GraphQL introspection is enabled.
This could leak to data leak if not properly configured.
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa310ff28b3b685d3b183f7fa02d68d35f805615827
GraphQL introspection enabled at /graphql Types: 380 (by kind: ENUM: 28, INPUT_OBJECT: 89, INTERFACE: 20, OBJECT: 238, SCALAR: 5) Operations: - Query: Query | fields: availableStores, cart, categories, category, categoryList - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList Directives: deprecated, include, skip (total: 3) Detected: Magento
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa310ff28b3b685d3b183f7fa02d68d35f83746c880
GraphQL introspection enabled at /graphql Types: 380 (by kind: ENUM: 28, INPUT_OBJECT: 89, INTERFACE: 20, OBJECT: 238, SCALAR: 5) Operations: - Query: Query | fields: availableStores, cart, categories, category, categoryList - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList Directives: deprecated, include, skip (total: 3)
GraphQL introspection is enabled.
This could leak to data leak if not properly configured.
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa310ff28b3b685d3b183f7fa02d68d35f805615827
GraphQL introspection enabled at /graphql Types: 380 (by kind: ENUM: 28, INPUT_OBJECT: 89, INTERFACE: 20, OBJECT: 238, SCALAR: 5) Operations: - Query: Query | fields: availableStores, cart, categories, category, categoryList - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList Directives: deprecated, include, skip (total: 3) Detected: Magento
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa310ff28b3b685d3b183f7fa02d68d35f83746c880
GraphQL introspection enabled at /graphql Types: 380 (by kind: ENUM: 28, INPUT_OBJECT: 89, INTERFACE: 20, OBJECT: 238, SCALAR: 5) Operations: - Query: Query | fields: availableStores, cart, categories, category, categoryList - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList Directives: deprecated, include, skip (total: 3)
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392abca8419b83472efe4de7f8ad780672687
Found 7 files trough .DS_Store spidering: /other /other/plan_ss /other/plan_ss/_img /other/plan_ss/_json /plan /plan/list /plan/list/_json
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392abca8419b847f63fb8c4e2b6fc246e3bf9
Found 7 files trough .DS_Store spidering: /other /other/nomou /other/spring2025 /other/sustainable /plan /plan/list /plan/list/_json
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814e6484ba598d0c8f38703ce6a6549f6c22
Found 6 files trough .DS_Store spidering: /other /other/sustainable /plan /plan/list /plan/list/_json /plan/list/_json/data.json
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642045480cdbdd6ff87bdd6ff87bdd6ff87
Found 2 files trough .DS_Store spidering: /other /other/spring2025
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f0655e16cbdcb610734e1976134e19761
Found 3 files trough .DS_Store spidering: /other /other/30th /other/30th/_img
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642fcee56eca1f95577a1f95577a1f95577
Found 2 files trough .DS_Store spidering: /pknb6o0000006q06-img /t467g0000000gd4w-img
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0ff7901b6f758272889ff3e8009ff3e800
Found 3 files trough .DS_Store spidering: /plan /plan/omamori /plan/omamori/_css
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642ffb86fac6e8bfe896e8bfe896e8bfe89
Found 2 files trough .DS_Store spidering: /plan /plan/omamori
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0ff7901b6f4d3a9736db69ff67db69ff67
Found 3 files trough .DS_Store spidering: /plan /plan/list /plan/list/_json
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc35fbafbbf485539e897d8d2c292591be
Found 4 files trough .DS_Store spidering: /other /other/30th /other/30th/_css /other/30th/_img
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf1764255de066305e29a9205e29a9205e29a92
Found 2 files trough .DS_Store spidering: /event /t467g0000000boud-img
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d0e2a9fa00e2a9fa00e2a9fa00e2a9fa0
Found 1 files trough .DS_Store spidering: /event
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733fe85d6ba95c9631663ebcc0c062f94cee
Found 10 files trough .DS_Store spidering: /pknb6o0000000oyk-img /pknb6o0000000ozc-img /plan /plan/autumn_sp /plan/autumn_sp/_css /plan/autumn_sp/_img /plan/autumn_sp/_javascript /plan/autumn_sp/pknb6o0000005obx-img /plan/kyoto-1day /plan/kyoto-1day/ea410e0000007e3o-img
Severity: medium
Fingerprint: 5f32cf5d6962f09c2acf29aa2acf29aaa3bca14f7b701d7d86fcca71310023e4
Found 33 files trough .DS_Store spidering: /_assets /_assets/_css /_assets/_html /blog /blog/pknb6o0000001e4j-img /campaign /errordoc /event /event/card_member /event/card_member/ea410e0000009obz-img /event/card_member/ea410e0000009ogo-img /event/card_member/ea410e0000009px4-img /event/card_member/ea410e0000009u30-img /event/card_member/img /event/detail /event/detail/ea410e0000000fwx-img /event/detail/ea410e0000000gat-img /event/detail/ea410e0000000gdl-img /event/detail/ea410e0000000gfo-img /event/detail/ea410e00000031jw-img /event/detail/ea410e00000031sf-img /event/detail/ea410e00000033ms-img /event/detail/ea410e0000004a7k-img /event/detail/ea410e000000ao54-img /event/detail/ea410e000000apww-img /event/detail/ea410e000000apyh-img /event/detail/ea410e000000apzy-img /guide /info /map /member /plan /smartex
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7190e5d64f40b057f2808c4ae94bea00e45
Found 16 files trough .DS_Store spidering: /_assets /_assets/_css /_assets/_html /blog /blog/pknb6o0000001e4j-img /campaign /errordoc /event /event/card_member /event/detail /guide /info /map /member /plan /smartex
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9dc3e7ab9ec3e7ab9ec3e7ab9ec3e7ab9e
Found 1 files trough .DS_Store spidering: /other
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d4dd3481e4dd3481e4dd3481e4dd3481e
Found 1 files trough .DS_Store spidering: /ea410e00000014t5-img
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642045480cde739d213e739d213e739d213
Found 2 files trough .DS_Store spidering: /other /other/butsuzo
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f0655e16cbdff5e1c02ca0cb302ca0cb3
Found 3 files trough .DS_Store spidering: /other /other/hanasaku /other/hanasaku/_js
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5977b849d56
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 07:22:14 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 13 hours 33 minutes 53 seconds Server load: 0.07 0.02 0.00 Total accesses: 268941 - Total Traffic: 15.3 GB CPU Usage: u597.82 s106.34 cu0 cs0 - .0705% CPU load .269 requests/sec - 16.0 kB/second - 59.6 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no1yes117010 39765no1yes018010 4106151no0yes018000 5123272no0yes018000 619783no0yes018000 79491no0yes018000 85337no0yes018000 949846no1yes018010 Sum1003 1179030 ______________________________________________W_________________ ________________________________________________________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/428/955_ 140.4711500.07.2832.86 127.0.0.1http/1.1 0-0100440/422/952_ 141.645500.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562171 HT 0-0100440/420/933_ 141.6114610.05.589.11 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/943_ 140.405500.06.847.82 127.0.0.1http/1.1 0-0100440/412/930_ 141.6211310.02.384.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/438/964_ 141.5631110.09.7211.53 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/406/913_ 140.3811300.02.863.93 127.0.0.1http/1.1 0-0100440/396/939_ 141.647110.02.453.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/392/897_ 140.397110.02.924.89 127.0.0.1http/1.1 0-0100440/423/964_ 141.6213110.05.567.47 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/389/919_ 140.4613110.06.618.13 127.0.0.1http/1.1 0-0100440/396/898_ 140.4134110.07.027.86 127.0.0.1http/1.1 0-0100440/399/919_ 140.4331110.05.176.03 127.0.0.1http/1.1 0-0100440/409/939_ 140.4427810.02.463.48 127.0.0.1http/1.1 0-0100440/436/952_ 141.5634110.02.223.36 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/952_ 141.5827810.05.927.56 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/435/946_ 141.6211500.08.629.89 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657448504236 HT 0-0100440/404/925_ 140.4514610.02.014.11 127.0.0.1http/1.1 1-01148460/176/690_ 47.0914210.02.386.81 127.0.0.1http/1.1 1-01148460/186/715_ 47.333700.01.373.62 170.187.138.207http/1.1 1-01148460/193/737_ 47.329910.05.027.80 173.239.218.219http/1.1 1-01148460/180/711_ 47.2126610.03.104.60 127.0.0.1http/1.1 1-01148460/191/717_ 47.193700.03.085.85 170.187.138.207http/1.1 1-01148460/183/710_ 47.3926610.03.316.98 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/180/699_ 47.48600.01.585.15 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 1-01148460/181/735_ 46.5525400.00.655.03 66.249.76.40http/1.1 1-01148460/186/720_ 47.326810.01.393.59 51.89.5.185http/1.1 1-01148460/199/690_ 47.4120610.00.632.22 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/176/696_ 46.4125410.03.215.20 66.249.74.106http/1.1 1-01148460/189/709_ 46.7525310.00.685.76 66.249.76.41http/1.1 1-01148460/198/732_ 46.7520610.02.296.35 127.0.0.1http/1.1 1-01148460/180/701_ 47.2425410.02.373.59 66.249.76.42http/1.1 1-01148460/201/720_ 47.4219110.00.484.06 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/186/697_ 47.456800.03.105.70 51.89.5.185http/1.1localhost:443POST / HTTP/1.1 1-01148460/187/714_ 47.2919110.03.086.81 127.0.0.1http/1.1 1-01148460/189/727_ 47.143710.02.515.11 170.187.138.207http/1.1 2-01276550/56/588_ 4.901510.00.054.70 159.65.79.72http/1.1 2-01276550/61/587_ 4.92810.00.123.48 127.0.0.1http/1.1 2-01276550/49/547_ 4.96810.00.042.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/57/571_ 4.97300.00.123.82 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 2-01276550/57/561_ 4.97700.00.125.89 170.187.152.119http/1.1localhost:443GET /dana-na/nc/nc_gina_ver.txt HTTP/1.1 2-01276550/52/563_ 4.97200.00.068.66 168.143.243.26http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-01276550/57/546_ 4.97100.00.065.76 168.143.243.26http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 2-01276550/54/597_ 4.97200.00.062.34 168.143.243.26http/1.1trmm.us:443GET /about HTTP/1.1 2-01276550/54/576_ 4.97100.00.052.55 168.143.243.26http/1.1trmm.us:443GET /v2/_catalog HTTP/1.1 2-01276550/63/567_ 4.97000.00.072.28 168.143.243.26http/1.1trmm.us:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-01276550/53/544W 4.94000.00.052.20 168.143.243.26http/1.1trmm.us:443GET /server-status HTTP/1.1 2-01276550/57/579_ 4.955500.00.083.22 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562393 HT 2-01276550/52/562_ 4.856800.00.046.38 127.0.0.1http/1.1 2-01276550/56/553_ 4.855510.00.052.36 127.0.0.1http/1.1 2-01276550/60/544_ 4.962310.00.043.87 127.0.0.1http/1.1localhost:80GET /ser
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597ae39b964
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 07:22:10 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 13 hours 33 minutes 49 seconds Server load: 0.08 0.02 0.01 Total accesses: 268915 - Total Traffic: 15.3 GB CPU Usage: u597.75 s106.34 cu0 cs0 - .0705% CPU load .269 requests/sec - 16.0 kB/second - 59.6 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no0yes018000 39765no1yes117010 4106151no0yes018000 5123272no0yes018000 619783no0yes018000 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1001 1179010 _____________________________________________________________W__ ________________________________________________________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/428/955_ 140.4711100.07.2832.86 127.0.0.1http/1.1 0-0100440/422/952_ 141.645100.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562171 HT 0-0100440/420/933_ 141.6114110.05.589.11 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/943_ 140.405100.06.847.82 127.0.0.1http/1.1 0-0100440/412/930_ 141.6210810.02.384.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/438/964_ 141.5630610.09.7211.53 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/406/913_ 140.3810800.02.863.93 127.0.0.1http/1.1 0-0100440/396/939_ 141.646610.02.453.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/392/897_ 140.396610.02.924.89 127.0.0.1http/1.1 0-0100440/423/964_ 141.6212610.05.567.47 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/389/919_ 140.4612610.06.618.13 127.0.0.1http/1.1 0-0100440/396/898_ 140.4133610.07.027.86 127.0.0.1http/1.1 0-0100440/399/919_ 140.4330610.05.176.03 127.0.0.1http/1.1 0-0100440/409/939_ 140.4427410.02.463.48 127.0.0.1http/1.1 0-0100440/436/952_ 141.5633610.02.223.36 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/952_ 141.5827410.05.927.56 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/435/946_ 141.6211100.08.629.89 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657448504236 HT 0-0100440/404/925_ 140.4514110.02.014.11 127.0.0.1http/1.1 1-01148460/176/690_ 47.0913810.02.386.81 127.0.0.1http/1.1 1-01148460/186/715_ 47.333200.01.373.62 170.187.138.207http/1.1 1-01148460/193/737_ 47.329510.05.027.80 173.239.218.219http/1.1 1-01148460/180/711_ 47.2126110.03.104.60 127.0.0.1http/1.1 1-01148460/191/717_ 47.193200.03.085.85 170.187.138.207http/1.1 1-01148460/183/710_ 47.3926110.03.316.98 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/180/699_ 47.48200.01.585.15 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 1-01148460/181/735_ 46.5524900.00.655.03 66.249.76.40http/1.1 1-01148460/186/720_ 47.326410.01.393.59 51.89.5.185http/1.1 1-01148460/199/690_ 47.4120110.00.632.22 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/176/696_ 46.4124910.03.215.20 66.249.74.106http/1.1 1-01148460/189/709_ 46.7524810.00.685.76 66.249.76.41http/1.1 1-01148460/198/732_ 46.7520110.02.296.35 127.0.0.1http/1.1 1-01148460/180/701_ 47.2424910.02.373.59 66.249.76.42http/1.1 1-01148460/201/720_ 47.4218610.00.484.06 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/186/697_ 47.456400.03.105.70 51.89.5.185http/1.1localhost:443POST / HTTP/1.1 1-01148460/187/714_ 47.2918610.03.086.81 127.0.0.1http/1.1 1-01148460/189/727_ 47.143310.02.515.11 170.187.138.207http/1.1 2-01276550/56/588_ 4.901110.00.054.70 159.65.79.72http/1.1 2-01276550/61/587_ 4.92310.00.123.48 127.0.0.1http/1.1 2-01276550/49/547_ 4.96310.00.042.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/56/570_ 4.9212410.00.123.82 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/57/561_ 4.97300.00.125.89 170.187.152.119http/1.1localhost:443GET /dana-na/nc/nc_gina_ver.txt HTTP/1.1 2-01276550/51/562_ 4.8812300.00.068.66 127.0.0.1http/1.1 2-01276550/56/545_ 4.7911100.00.065.76 127.0.0.1http/1.1 2-01276550/53/596_ 4.9211110.00.062.34 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/53/575_ 4.9211100.00.052.55 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2657448504457 HT 2-01276550/62/566_ 4.8011110.00.062.28 127.0.0.1http/1.1 2-01276550/53/544_ 4.946310.00.052.20 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/57/579_ 4.955100.00.083.22 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562393 HT 2-01276550/52/562_ 4.856300.00.046.38 127.0.0.1http/1.1 2-01276550/56/553_ 4.855110.00.052.36 127.0.0.1http/1.1 2-01276550/60/544_ 4.961810.00.043.87 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/55/580_ 4.9533<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e8c4b95e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:05 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 44 seconds Server load: 1.22 0.81 0.33 Total accesses: 424 - Total Traffic: 7.0 MB CPU Usage: u4.01 s.48 cu0 cs0 - .447% CPU load .422 requests/sec - 7.2 kB/second - 17.0 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no3yes018030 6106024no1yes018010 7106043no0yes117000 8106065no3yes117030 9107415no0yes018000 Sum1008 2178080 ________________________________________________________________ ________________________________________________________________ _________W_______W__________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016790.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516300.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516310.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059200.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15000.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.1646400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658871390636 HT 0-01059290/2/2_ 0.1745210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934300.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322300.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05821620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058202170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257600.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19364110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613180.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03080.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04090.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.1451210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2222010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2611510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/1/1_ 0.0040500.00.070.07 172.200.177.144http/1.1 3-01059500/2/2_ 0.1840490.00.000.00 96.7.74.198http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 3-01059500/1/1_ 0.1838580.00.010.01 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 3-01059500/2/2_ 0.2036210.00.010.01 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/1/1_ 0.0236200.00.070.07 127.0.0.1http/1.1 3-01059500/1/1_ 0.2322980.00.010.01 104.28.85.94http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/2/2_ 0.25184810.00.010.01 107.119.41.40http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/1/1_ 0.0810480.00.000.00 23.205.108.74http/1.1 3-01059500/2/2_ 0.288510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/2/2_ 0.302000.00.000.00 159.89.118.137http/1.1hi5rr.com:80HEAD / HTTP/1.1 3-01059500/2/2_ 0.32000.00.080.08 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /about HTTP/1.1 3-01059500/1/1_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 3-01059500/1/1_ 0.18080.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.15http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/1/1_ 0.20000.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.2135600.00.000.00 99.32.168.66http/1.1veew.info:443GET /images/apple-icon.png HTTP/1.1 4-01059730/2/2_ 0.2135590.00.070.07
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597bde4472d
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:05 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 44 seconds Server load: 1.22 0.81 0.33 Total accesses: 425 - Total Traffic: 7.0 MB CPU Usage: u4.02 s.49 cu0 cs0 - .449% CPU load .423 requests/sec - 7.2 kB/second - 17.0 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no3yes018030 6106024no1yes018010 7106043no1yes117000 8106065no3yes117030 9107415no0yes018000 Sum1009 2178080 ________________________________________________________________ ________________________________________________________________ _________W_____________W____________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016790.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516300.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516310.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059200.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15000.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.1646400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658871390636 HT 0-01059290/2/2_ 0.1745210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322300.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05821620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058212170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257600.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19365110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613180.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03080.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04090.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.1451210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2222010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2611510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/1/1_ 0.0040500.00.070.07 172.200.177.144http/1.1 3-01059500/2/2_ 0.1840490.00.000.00 96.7.74.198http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 3-01059500/1/1_ 0.1838580.00.010.01 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 3-01059500/2/2_ 0.2036210.00.010.01 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/1/1_ 0.0236200.00.070.07 127.0.0.1http/1.1 3-01059500/1/1_ 0.2322980.00.010.01 104.28.85.94http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/2/2_ 0.25184810.00.010.01 107.119.41.40http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/1/1_ 0.0810480.00.000.00 23.205.108.74http/1.1 3-01059500/2/2_ 0.288510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/2/2_ 0.302000.00.000.00 159.89.118.137http/1.1hi5rr.com:80HEAD / HTTP/1.1 3-01059500/2/2_ 0.32000.00.080.08 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /about HTTP/1.1 3-01059500/1/1_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 3-01059500/1/1_ 0.18080.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.15http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/1/1_ 0.20000.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.2135600.00.000.00 99.32.168.66http/1.1veew.info:443GET /images/apple-icon.png HTTP/1.1 4-01059730/2/2_ 0.2135590.00.070.07
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5972162e571
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863211 - Total Traffic: 13.4 GB CPU Usage: u768.76 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 4 requests currently being processed, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no10yes315061 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10015 41760101 ______________________________________________________W_________ _W___W__________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00200.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.235180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00200.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.755160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0951230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8967160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0438140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00160.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61100.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71120.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.30http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.30http/1.1 1-095220/203/2809_ 21.62100.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.761140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9751220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89221910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.901750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51500.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.661780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.910140.03.9424.64 168.143.243.30http/1.1 2-01220760/384/3025_ 42.95520.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.975320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061722350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_ </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e3f93805
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863188 - Total Traffic: 13.4 GB CPU Usage: u768.59 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 6 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes513060 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10013 61740100 ______________________________________________________W_____R__W _W___W__________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.234180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00100.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.754160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0437140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00060.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.751160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.751110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.741103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9741220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51400.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.660780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9138140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95420.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.974320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061622350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5970ebbf46e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 06-Jun-2023 23:12:10 UTC Restart Time: Thursday, 18-May-2023 19:26:14 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 3 hours 45 minutes 55 seconds Server load: 0.12 0.72 0.62 Total accesses: 2319352 - Total Traffic: 35.1 GB CPU Usage: u2119.68 s423.41 cu0 cs0 - .154% CPU load 1.4 requests/sec - 22.2 kB/second - 15.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0117098no1yes018001 183137no1yes018001 262197no1yes018001 399841no0yes018000 471869no1yes018010 541619no0yes018000 681531no2yes018002 790808no1yes018010 997814no0yes018000 102194no1yes117010 Sum1008 1179035 ________________________________________________________________ ________________________________________________________________ ________________.................._____________________________W ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01170980/715/8722_ 55.9947530.06.3499.32 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/713/8713_ 56.114400.09.6682.34 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868460459373 H 0-01170980/727/8725_ 56.034420.05.19103.98 127.0.0.1http/1.1 0-01170980/730/8734_ 56.19100.04.62138.67 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 0-01170980/728/8776_ 56.0948150.08.51139.18 96.7.74.175http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 0-01170980/750/8788_ 56.075780.012.01105.15 157.90.209.77http/1.1 0-01170980/714/8679_ 56.1333130.07.43115.85 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-01170980/721/8733_ 56.1047820.010.35110.77 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/715/8736_ 56.19124090.06.1094.33 108.147.101.24http/1.1trmm.us:443POST /s/ HTTP/1.1 0-01170980/707/8716_ 56.123810.05.7083.96 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Medium.otf HTTP/1.1 0-01170980/716/8779_ 56.123810.010.72114.81 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Light.otf HTTP/1.1 0-01170980/731/8763_ 56.167150.07.74100.85 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/748/8827_ 56.166820.07.3092.23 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/711/8751_ 56.12391530.07.0299.93 96.7.74.175http/1.1crm.sprout.online:443GET / HTTP/1.1 0-01170980/721/8727_ 56.0947220.05.7589.58 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/714/8686_ 55.9944170.06.0494.38 127.0.0.1http/1.1 0-01170980/718/8803_ 56.074140.05.09129.63 157.90.209.77http/1.1 0-01170980/745/8777_ 56.071800.04.5689.91 172.104.102.196http/1.1 1-0831370/334/13825_ 34.77000.01.95184.89 139.59.230.191http/1.1trmm.us:80GET /about HTTP/1.1 1-0831370/335/13885_ 34.75389930.03.18156.00 107.77.195.94http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0831370/329/13906_ 34.7311870.06.60138.30 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/333/13906_ 34.691740.02.60173.57 172.104.102.196http/1.1 1-0831370/321/13928_ 34.749150.03.28178.39 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/341/13811_ 34.76220.02.86169.29 168.143.243.15http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/327/13858_ 34.7212160.06.20185.25 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/337/13815_ 34.76210.04.78176.51 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 1-0831370/323/13874_ 34.76200.03.87194.95 172.104.102.196http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/335/13834_ 34.7115800.02.86194.38 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/313/13878_ 34.691820.04.68170.33 172.104.102.196http/1.1 1-0831370/330/13777_ 34.710170.07.27164.32 172.104.102.196http/1.1 1-0831370/322/13849_ 34.749140.06.82196.25 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/336/13957_ 34.683160.06.13193.02 127.0.0.1http/1.1 1-0831370/322/13883_ 34.753160.08.49229.84 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/319/13676_ 34.7113120.06.89228.51 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0831370/318/13867_ 34.6613230.03.72182.72 127.0.0.1http/1.1 1-0831370/324/13920_ 34.710870.03.82188.27 172.104.102.196http/1.1 2-0621970/628/11420_ 135.184870.07.35132.95 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/624/11481_ 134.97217140.06.88146.02 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/613/11443_ 134.61310140.08.13139.91 127.0.0.1http/1.1 2-0621970/624/11428_ 135.00195830.03.27157.92 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/623/11537_ 134.86312170.08.95162.30 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/616/11421_ 135.0316400.03.46154.31 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868340415188 H 2-0621970/625/11524_ 134.89291170.05.56138.87 23.192.164.16http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/600/11367_ 134.69275170.07.98164.82 127.0.0.1http/1.1 2-0621970/622/11422_ 134.84337150.04.77143.64 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/611/11476_ 134.99207160.05.01151.31 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/625/11514_ 135.02177130.03.32132.70 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e15f982e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 06-Jun-2023 23:12:08 UTC Restart Time: Thursday, 18-May-2023 19:26:14 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 3 hours 45 minutes 54 seconds Server load: 0.12 0.72 0.62 Total accesses: 2319335 - Total Traffic: 35.1 GB CPU Usage: u2119.62 s423.41 cu0 cs0 - .154% CPU load 1.4 requests/sec - 22.2 kB/second - 15.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0117098no1yes018010 183137no1yes018010 262197no1yes018001 399841no0yes018000 471869no1yes117010 541619no0yes018000 681531no1yes018001 790808no1yes018010 997814no0yes018000 102194no1yes018010 Sum1007 1179052 ________________________________________________________________ _________W______________________________________________________ ________________..................______________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01170980/715/8722_ 55.9945530.06.3499.32 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/713/8713_ 56.114300.09.6682.34 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868460459373 H 0-01170980/727/8725_ 56.034320.05.19103.98 127.0.0.1http/1.1 0-01170980/730/8734_ 56.19000.04.62138.67 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 0-01170980/728/8776_ 56.0947150.08.51139.18 96.7.74.175http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 0-01170980/750/8788_ 56.074780.012.01105.15 157.90.209.77http/1.1 0-01170980/714/8679_ 56.1332130.07.43115.85 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-01170980/721/8733_ 56.1045820.010.35110.77 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/715/8736_ 56.19024090.06.1094.33 108.147.101.24http/1.1trmm.us:443POST /s/ HTTP/1.1 0-01170980/707/8716_ 56.123710.05.7083.96 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Medium.otf HTTP/1.1 0-01170980/716/8779_ 56.123710.010.72114.81 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Light.otf HTTP/1.1 0-01170980/731/8763_ 56.166150.07.74100.85 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/748/8827_ 56.165820.07.3092.23 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/711/8751_ 56.12381530.07.0299.93 96.7.74.175http/1.1crm.sprout.online:443GET / HTTP/1.1 0-01170980/721/8727_ 56.0946220.05.7589.58 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/714/8686_ 55.9943170.06.0494.38 127.0.0.1http/1.1 0-01170980/718/8803_ 56.073140.05.09129.63 157.90.209.77http/1.1 0-01170980/745/8777_ 56.070800.04.5689.91 172.104.102.196http/1.1 1-0831370/333/13824_ 34.7018170.01.94184.89 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/335/13885_ 34.75289930.03.18156.00 107.77.195.94http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0831370/329/13906_ 34.7310870.06.60138.30 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/333/13906_ 34.6920740.02.60173.57 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/321/13928_ 34.748150.03.28178.39 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/341/13811_ 34.76120.02.86169.29 168.143.243.15http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/327/13858_ 34.7211160.06.20185.25 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/337/13815_ 34.76010.04.78176.51 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 1-0831370/323/13874_ 34.76100.03.87194.95 172.104.102.196http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/335/13834_ 34.7113800.02.86194.38 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/313/13878_ 34.690820.04.68170.33 172.104.102.196http/1.1 1-0831370/330/13777_ 34.7116170.07.27164.32 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/322/13849_ 34.748140.06.82196.25 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/336/13957_ 34.682160.06.13193.02 127.0.0.1http/1.1 1-0831370/322/13883_ 34.752160.08.49229.84 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/319/13676_ 34.7112120.06.89228.51 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0831370/318/13867_ 34.6612230.03.72182.72 127.0.0.1http/1.1 1-0831370/324/13920_ 34.7113870.03.82188.27 23.220.96.151http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/628/11420_ 135.183870.07.35132.95 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/624/11481_ 134.97216140.06.88146.02 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/613/11443_ 134.61309140.08.13139.91 127.0.0.1http/1.1 2-0621970/624/11428_ 135.00193830.03.27157.92 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/623/11537_ 134.86310170.08.95162.30 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/616/11421_ 135.0316300.03.46154.31 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868340415188 H 2-0621970/625/11524_ 134.89290170.05.56138.87 23.192.164.16http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/600/11367_ 134.69274170.07.98164.82 127.0.0.1http/1.1 2-0621970/622/11422_ 134.84336150.04.77143.64 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/611/11476_ 134.99206160.05.01151.31 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/625/11514_ 135.021
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597ca28525e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 02-Apr-2023 18:14:18 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 61 days 1 minute 19 seconds Server load: 0.30 0.17 0.27 Total accesses: 9431778 - Total Traffic: 231.4 GB CPU Usage: u1326.35 s204.91 cu0 cs0 - .0291% CPU load 1.79 requests/sec - 46.0 kB/second - 25.7 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0627no0yes018000 180709no1yes018001 273616no3yes018012 415564no1yes018010 549980no8yes018044 659512no0yes018000 760182no3yes117002 854713no5yes117023 9108749no3yes117021 1098335no2yes018020 Sum10026 317701213 ______________________________________________________.......... ........________________________________________________________ _W______________________________R_____W_________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-06270/284/47886_ 36.572500.04.881049.22 127.0.0.1http/1.1 0-06270/294/47789_ 36.7050180.09.791033.94 127.0.0.1http/1.1 0-06270/285/48076_ 36.58151750.07.671147.46 127.0.0.1http/1.1 0-06270/295/47974_ 36.75153170.012.021033.49 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/290/47777_ 36.8011110.06.621091.32 78.128.113.142http/1.1lhsrwdz.com:443GET /wikindex.php?f=/NmRtJOUjAdutReQj/scRjKUhleBpzmTyO.txt HTTP 0-06270/305/48158_ 36.59137160.07.101141.03 157.90.181.149http/1.1 0-06270/304/48088_ 36.58155740.09.121060.07 127.0.0.1http/1.1 0-06270/300/47925_ 36.63131210.03.08915.10 127.0.0.1http/1.1 0-06270/294/48151_ 36.8293160.06.171150.31 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/291/47969_ 36.9220140.06.111000.93 206.174.62.240http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/292/47868_ 36.912520.08.981035.16 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/292/47844_ 36.8931170.07.83998.79 72.93.152.110http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/308/48016_ 36.8743150.07.051046.57 69.178.48.170http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/304/47851_ 36.8557750.06.271080.97 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/304/48001_ 36.81102740.08.78992.07 165.254.96.15http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/308/48062_ 36.865020.02.241124.43 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/296/48065_ 36.846700.010.281025.11 78.128.113.142http/1.1lhsrwdz.com:80GET /radio.php HTTP/1.1 0-06270/306/47900_ 36.7415510.06.061035.48 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0807090/703/45416_ 146.5224770.025.851033.33 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/714/45289_ 146.55000.033.461017.73 165.232.76.155http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 1-0807090/694/45338_ 146.514100.016.20986.04 78.128.113.142http/1.1lhsrwdz.com:80GET /lock360.php?daksldlkdsadas=1 HTTP/1.1 1-0807090/703/45316_ 146.41123140.025.161058.29 104.28.48.229http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 1-0807090/707/45344_ 146.3023100.024.201065.42 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=30234401910172 H 1-0807090/710/45146_ 146.0553790.025.061075.67 174.215.19.190http/1.1 1-0807090/694/45252_ 146.55010.020.651020.04 165.232.76.155http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0807090/698/45048_ 146.4311749170.020.891018.02 104.28.48.229http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/700/45227_ 146.21317200.021.80967.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/700/45263_ 146.55000.011.391143.14 165.232.76.155http/1.1localhost:80HELP 1-0807090/687/45389_ 146.4684780.07.881047.28 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/710/45252_ 145.59231160.019.951037.21 127.0.0.1http/1.1 1-0807090/699/45213_ 146.5133720.022.241022.53 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/702/45190_ 146.55000.09.741043.34 165.232.76.155http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 1-0807090/687/45196_ 146.4955117720.024.861070.45 174.215.19.190http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/680/45270_ 146.31223150.028.81943.67 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/696/45265_ 146.332021680.018.901032.63 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/690/45187_ 146.16352730.020.631082.37 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/567/44110_ 106.59941040.05.79945.74 73.8.249.76http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 2-0736160/557/44120_ 106.5019030.013.051001.92 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0736160/557/44275_ 106.6814167280.07.051074.92 72.217.25.166http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0736160/559/43956_ 106.401000.011.721001.68 127.0.0.1http/1.1 2-0736160/552/44183_ 106.71000.014.56945.62 96.7.74.175http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-0736160/549/44189_ 106.6359720.014.531012.19 23.77.218.214http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0736160/574/44212_ 106.6182560.011.41982.81 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/554/43909_ 106.6728810.07.41909.02 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/555/44098_ 106.23190700.015.59939.38 127.0.0.1http/1.1 2-0736160/551/43944_ 106.71000.07.22947.17 96.7.74.175http/1.1trmm.us:443GET /login.action HTTP/1.1 2-0736160/548/44180_ 106.16220870.014.951005.45 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597fee3e30e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 02-Apr-2023 18:14:17 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 61 days 1 minute 18 seconds Server load: 0.30 0.17 0.27 Total accesses: 9431761 - Total Traffic: 231.4 GB CPU Usage: u1326.3 s204.9 cu0 cs0 - .0291% CPU load 1.79 requests/sec - 46.0 kB/second - 25.7 kB/request 6 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0627no0yes018000 180709no1yes018001 273616no2yes018002 415564no0yes117000 549980no5yes216014 659512no0yes018000 760182no3yes117002 854713no4yes018013 9108749no1yes117001 1098335no0yes117000 Sum10016 61740213 ______________________________________________________.......... ........R_________________R_______________R_____________________ _W______________________________________W_______________R_______ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-06270/284/47886_ 36.572500.04.881049.22 127.0.0.1http/1.1 0-06270/294/47789_ 36.7050180.09.791033.94 127.0.0.1http/1.1 0-06270/285/48076_ 36.58151750.07.671147.46 127.0.0.1http/1.1 0-06270/295/47974_ 36.75152170.012.021033.49 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/290/47777_ 36.8011110.06.621091.32 78.128.113.142http/1.1lhsrwdz.com:443GET /wikindex.php?f=/NmRtJOUjAdutReQj/scRjKUhleBpzmTyO.txt HTTP 0-06270/305/48158_ 36.59137160.07.101141.03 157.90.181.149http/1.1 0-06270/304/48088_ 36.58155740.09.121060.07 127.0.0.1http/1.1 0-06270/300/47925_ 36.63130210.03.08915.10 127.0.0.1http/1.1 0-06270/294/48151_ 36.8292160.06.171150.31 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/291/47969_ 36.9219140.06.111000.93 206.174.62.240http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/292/47868_ 36.912520.08.981035.16 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/292/47844_ 36.8931170.07.83998.79 72.93.152.110http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/308/48016_ 36.8742150.07.051046.57 69.178.48.170http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/304/47851_ 36.8556750.06.271080.97 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/304/48001_ 36.81101740.08.78992.07 165.254.96.15http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/308/48062_ 36.865020.02.241124.43 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/296/48065_ 36.846700.010.281025.11 78.128.113.142http/1.1lhsrwdz.com:80GET /radio.php HTTP/1.1 0-06270/306/47900_ 36.7415510.06.061035.48 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0807090/703/45416_ 146.5224770.025.851033.33 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/714/45289_ 146.55000.033.461017.73 165.232.76.155http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 1-0807090/694/45338_ 146.514100.016.20986.04 78.128.113.142http/1.1lhsrwdz.com:80GET /lock360.php?daksldlkdsadas=1 HTTP/1.1 1-0807090/703/45316_ 146.41123140.025.161058.29 104.28.48.229http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 1-0807090/707/45344_ 146.3023000.024.201065.42 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=30234401910172 H 1-0807090/710/45146_ 146.0553790.025.061075.67 174.215.19.190http/1.1 1-0807090/694/45252_ 146.55010.020.651020.04 165.232.76.155http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0807090/698/45048_ 146.4311749170.020.891018.02 104.28.48.229http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/700/45227_ 146.21317200.021.80967.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/700/45263_ 146.55000.011.391143.14 165.232.76.155http/1.1localhost:80HELP 1-0807090/687/45389_ 146.4684780.07.881047.28 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/710/45252_ 145.59230160.019.951037.21 127.0.0.1http/1.1 1-0807090/699/45213_ 146.5132720.022.241022.53 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/702/45190_ 146.55000.09.741043.34 165.232.76.155http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 1-0807090/687/45196_ 146.4955117720.024.861070.45 174.215.19.190http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/680/45270_ 146.31222150.028.81943.67 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/696/45265_ 146.332021680.018.901032.63 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/690/45187_ 146.16352730.020.631082.37 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/567/44110_ 106.59941040.05.79945.74 73.8.249.76http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 2-0736160/557/44120_ 106.5019030.013.051001.92 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0736160/557/44275_ 106.6813167280.07.051074.92 72.217.25.166http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0736160/559/43956_ 106.401000.011.721001.68 127.0.0.1http/1.1 2-0736160/552/44183_ 106.71000.014.56945.62 96.7.74.175http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-0736160/549/44189_ 106.6358720.014.531012.19 23.77.218.214http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0736160/574/44212_ 106.6182560.011.41982.81 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/554/43909_ 106.6727810.07.41909.02 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/555/44098_ 106.23190700.015.59939.38 127.0.0.1http/1.1 2-0736160/550/43943_ 106.4722020.07.22947.16 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0736160/548/44180_ 106.16220870.014.951005.45 127.0.0.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c59708847a1c
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:19 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 20 seconds Server load: 0.10 0.18 0.22 Total accesses: 8186128 - Total Traffic: 207.0 GB CPU Usage: u1335.57 s208.27 cu0 cs0 - .0344% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 15 requests currently being processed, 183 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no10yes216044 123840no5yes117021 286508no2yes018002 3109764no2yes018020 4116801no2yes117001 533086no4yes117021 621767no9yes315035 7125209no6yes117032 8115169no0yes018000 943856no2yes018011 10129613no7yes612006 Sum11049 1518301723 ______R___W________________________W____________________________ ______________W__________________W__________R___W__________W___R _______________________________________________________R___R_RR_ _W__R_.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/208/40344_ 17.13020.03.69868.70 96.7.74.175http/1.1 0-0987300/240/40334_ 17.34030.03.86867.77 96.7.74.198http/1.1 0-0987300/256/40552_ 17.48000.02.13988.51 96.7.74.198http/1.1trmm.us:443GET /.git/config HTTP/1.1 0-0987300/218/40514_ 17.340120.01.20854.94 96.7.74.198http/1.1 0-0987300/222/40321_ 17.2801630.01.12924.75 96.7.74.198http/1.1 0-0987300/241/40603_ 17.44000.04.52963.21 96.7.74.198http/1.1 0-0987300/240/40591R 17.270180.04.03887.12 96.7.74.198http/1.1 0-0987300/243/40496_ 17.200110.01.42781.01 96.7.74.198http/1.1 0-0987300/236/40603_ 17.47000.03.94985.85 96.7.74.198http/1.1trmm.us:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/219/40492_ 17.25020.01.23830.90 96.7.74.175http/1.1 0-0987300/243/40326W 17.111300.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/218/40295_ 17.34000.01.11835.96 96.7.74.175http/1.1 0-0987300/212/40500_ 17.48000.01.55867.48 96.7.74.198http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 0-0987300/232/40368_ 17.48000.01.44907.11 96.7.74.198http/1.1trmm.us:443GET /s/0373e2236313e26333e23323/_/;/META-INF/maven/com.atlassia 0-0987300/223/40485_ 17.44000.01.14854.61 96.7.74.175http/1.1 0-0987300/222/40494_ 17.35000.03.95940.81 96.7.74.198http/1.1 0-0987300/229/40608_ 17.260200.04.05843.93 96.7.74.198http/1.1 0-0987300/211/40448_ 17.44000.04.01869.37 96.7.74.175http/1.1 1-0238400/572/38291_ 101.85000.011.38900.78 96.7.74.175http/1.1trmm.us:443GET /.env HTTP/1.1 1-0238400/568/38079_ 101.610190.07.84873.27 96.7.74.198http/1.1 1-0238400/556/38211_ 101.85000.06.69830.09 96.7.74.175http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0238400/555/38140_ 101.830120.08.98911.73 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/560/38206_ 101.54020.011.57932.12 96.7.74.172http/1.1 1-0238400/557/38021_ 101.7215170.07.38887.79 23.35.71.103http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58000.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.620850.09.89870.97 96.7.74.198http/1.1 1-0238400/556/38061_ 101.55014710.014.24839.78 96.7.74.175http/1.1 1-0238400/555/38086_ 101.530280.013.251003.70 96.7.74.198http/1.1 1-0238400/555/38251_ 101.500120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84000.031.07889.47 96.7.74.175http/1.1trmm.us:443GET /v2/_catalog HTTP/1.1 1-0238400/561/38046_ 101.810140.09.68868.67 96.7.74.175http/1.1trmm.us:443GET /server-status HTTP/1.1 1-0238400/564/38123_ 101.46010.09.13900.16 96.7.74.164http/1.1 1-0238400/562/38048_ 101.7220367780.09.13926.43 173.73.196.24http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/564/38170_ 101.6845170.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/547/38087_ 101.82000.010.46890.34 96.7.74.175http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0238400/559/38057W 101.462200.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/184/38921_ 34.100250450.06.42870.80 96.7.74.172http/1.1 2-0865080/186/38923_ 34.29000.013.07881.75 96.7.74.198http/1.1 2-0865080/194/39004_ 34.030180.08.16943.59 96.7.74.198http/1.1 2-0865080/185/38748_ 34.31000.07.62899.51 74.207.237.46http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 2-0865080/197/38907_ 34.140190.07.15850.79 96.7.74.198http/1.1 2-0865080/190/38922_ 34.20010.01.46910.16 96.7.74.175http/1.1 2-0865080/195/38917_ 33.810140.05.33888.25 96.7.74.198http/1.1 2-0865080/192/38694_ 33.930180.011.97831.82 96.7.74.198http/1.1 2-0865080/193/38920_ 33.640170.04.73823.40 96.7.74.172http/1.1 2-0865080/187/38768_ 34.160140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.100150.06.96894.75 96.7.74.172http/1.1 2-0865080/194/38873_ 34.20010.04.42923.07 96.7.74.175http/1.1 2-0865080/186/38880_ 34.080269230.02.487031.41 74.207.237.46http/1.1 2-0865080/193/38858_ 33.86000.05.43920.53 96.7.74.164http/1.1 2-0865080/192/38858_ 34.2001360.01.36793.34 96.7.74.175http/1.1 2-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c59793986804
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:19 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 20 seconds Server load: 0.10 0.18 0.22 Total accesses: 8186097 - Total Traffic: 207.0 GB CPU Usage: u1335.02 s208.14 cu0 cs0 - .0344% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 12 requests currently being processed, 186 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no11yes117054 123840no2yes216001 286508no2yes018002 3109764no1yes018010 4116801no2yes117001 533086no2yes216000 621767no10yes414024 7125209no4yes117010 8115169no0yes018000 943856no1yes018001 10129613no8yes117007 Sum11043 121860920 __________W___________________W____W____________________________ ______________W____________R_____W__________R_R_W___________R___ ____________R___________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/208/40344_ 17.13020.03.69868.70 96.7.74.164http/1.1 0-0987300/240/40334_ 17.34030.03.86867.77 96.7.74.198http/1.1trmm.us:443GET /.git/config HTTP/1.1 0-0987300/255/40551_ 17.34000.02.13988.51 74.207.237.46http/1.1client.simplismarter.com:443GET /.env HTTP/1.1 0-0987300/218/40514_ 17.340120.01.20854.94 74.207.237.46http/1.1client.simplismarter.com:443GET /server-status HTTP/1.1 0-0987300/222/40321_ 17.2801630.01.12924.75 96.7.74.164http/1.1 0-0987300/240/40602_ 17.280880.04.52963.21 96.7.74.172http/1.1 0-0987300/240/40591_ 17.270180.04.03887.12 96.7.74.172http/1.1 0-0987300/243/40496_ 17.200110.01.42781.01 96.7.74.164http/1.1 0-0987300/235/40602_ 17.260190.03.94985.85 96.7.74.172http/1.1 0-0987300/219/40492_ 17.25020.01.23830.90 96.7.74.164http/1.1 0-0987300/243/40326W 17.111300.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/218/40295_ 17.34000.01.11835.96 96.7.74.198http/1.1trmm.us:443GET /.env HTTP/1.1 0-0987300/211/40499_ 17.260200.01.54867.48 96.7.74.172http/1.1 0-0987300/231/40367_ 17.270150.01.44907.10 96.7.74.164http/1.1 0-0987300/222/40484_ 17.260180.01.13854.61 96.7.74.172http/1.1 0-0987300/222/40494_ 17.35000.03.95940.81 195.211.77.140http/1.1trmm.us:443GET / HTTP/1.1 0-0987300/229/40608R 17.260200.04.05843.93 74.207.237.46http/1.1 0-0987300/210/40447_ 17.340160.04.01869.37 74.207.237.46http/1.1client.simplismarter.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0238400/571/38290_ 101.6845170.011.38900.78 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/568/38079_ 101.6190190.07.84873.27 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/555/38210_ 101.6477160.06.69830.09 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/554/38139_ 101.5415230.08.97911.73 107.214.74.192http/1.1veew.info:443GET /js/jquery.mask.js HTTP/1.1 1-0238400/560/38206_ 101.5415220.011.57932.12 107.214.74.192http/1.1veew.info:443GET /js/validate-1.2.js HTTP/1.1 1-0238400/557/38021_ 101.7215170.07.38887.79 23.35.71.103http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.5811800.014.07862.88 165.254.96.20http/1.1trmm.us:443GET /public/mms/20230320_191019_UTC_4bfa7d489c_0.png HTTP/1.1 1-0238400/554/37985_ 101.6285850.09.89870.97 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/556/38061_ 101.5515014710.014.24839.78 107.214.74.192http/1.1veew.info:443GET /loader.gif HTTP/1.1 1-0238400/555/38086_ 101.53152280.013.251003.70 107.214.74.192http/1.1veew.info:443GET /js/jquery.mobile-1.3.0.min.js HTTP/1.1 1-0238400/555/38251_ 101.50152120.04.23926.34 107.214.74.192http/1.1veew.info:443GET /css/jquery.mobile-1.3.0.min.css HTTP/1.1 1-0238400/574/38142_ 101.6287160.031.07889.47 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/560/38045W 101.46000.09.66868.65 96.7.74.175http/1.1trmm.us:443GET /server-status HTTP/1.1 1-0238400/564/38123_ 101.46010.09.13900.16 96.7.74.164http/1.1 1-0238400/562/38048_ 101.7220367780.09.13926.43 173.73.196.24http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/564/38170_ 101.6844170.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/546/38086_ 101.491538230.010.46890.34 107.214.74.192http/1.1veew.info:443GET /?2jJ&phn=8104344258 HTTP/1.1 1-0238400/559/38057W 101.462100.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/184/38921_ 34.10128250450.06.42870.80 107.214.74.192http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/186/38923_ 34.29000.013.07881.75 143.42.118.45http/1.1client.simplismarter.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0865080/194/39004_ 34.0365180.08.16943.59 127.0.0.1http/1.1 2-0865080/185/38748_ 34.31000.07.62899.51 74.207.237.46http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 2-0865080/197/38907_ 34.1492190.07.15850.79 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0865080/190/38922_ 34.204810.01.46910.16 96.7.74.198http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Medium.otf HTTP/1.1 2-0865080/195/38917_ 33.8157140.05.33888.25 127.0.0.1http/1.1 2-0865080/192/38694_ 33.93132180.011.97831.82 127.0.0.1http/1.1 2-0865080/193/38920_ 33.64112170.04.73823.40 172.58.61.145http/1.1 2-0865080/187/38768_ 34.1683140.07.15858.15 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0865080/196/38939_ 34.10126150.06.96894.75 23.35.71.87http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5973a6ddab5
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 19-Mar-2023 18:43:50 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 47 days 30 minutes 51 seconds Server load: 0.29 0.24 0.28 Total accesses: 7387915 - Total Traffic: 193.1 GB CPU Usage: u1316.04 s224.2 cu0 cs0 - .0379% CPU load 1.82 requests/sec - 49.8 kB/second - 27.4 kB/request 8 requests currently being processed, 172 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 094294no0yes018000 133238no0yes018000 244513no1yes018001 324544no1yes117010 484393no1yes018001 514674no2yes117002 689957no0yes018000 895856no1yes018010 979743no4yes315004 1051878no5yes315041 Sum10015 8172069 ________________________________________________________________ W_____________________________W_______________________________.. ................_________________________R______RW__________R___ R_R___.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0942940/393/37092_ 70.941361090.06.76797.84 23.220.96.183http/1.1trmm.us:443GET /public/mms/20230310_204239_UTC_defa34a6db_0.PNG HTTP/1.1 0-0942940/385/37029_ 70.989920.08.50798.15 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0942940/375/37236_ 70.87186140.07.57928.34 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/391/37228_ 70.8025470.09.38807.02 23.192.164.7http/1.1trmm.us:443GET /m/images/be36db0dba-1658521067042-20220722161755.jpg HTTP/ 0-0942940/398/37063_ 71.0635790.013.18851.26 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/390/37293_ 70.84222160.011.13900.82 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/380/37261_ 70.95120200.05.61834.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/388/37223_ 70.85206140.06.27735.12 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37271_ 70.5499170.06.83923.96 127.0.0.1http/1.1 0-0942940/384/37209_ 70.78267170.05.45779.60 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/367/37033_ 70.77270170.020.63807.41 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/392/36997_ 70.5643160.03.99779.30 127.0.0.1http/1.1 0-0942940/374/37200_ 70.74299760.09.90799.94 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/396/37090_ 70.77269150.011.11842.58 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37169_ 70.98101107440.04.80795.02 71.218.187.54http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/384/37222_ 71.053966860.010.20829.78 76.168.201.207http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/393/37352_ 71.0443140.05.42797.46 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/383/37178_ 70.662170.012.09822.90 127.0.0.1http/1.1 1-0332380/658/33272_ 197.296190.011.60816.73 23.35.71.87http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/651/33043_ 196.9630600.09.69788.57 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-0332380/642/33169_ 196.521251220.012.66760.20 127.0.0.1http/1.1 1-0332380/641/33160_ 196.6430600.010.75799.49 135.125.246.110http/1.1 1-0332380/642/33176_ 196.95315150.017.38826.54 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/628/33037_ 197.32000.014.79803.01 96.7.74.198http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0332380/644/33107_ 197.1215100.014.26778.13 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=29026653309894 H 1-0332380/624/32995_ 197.0620820.014.29774.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0332380/642/33061_ 196.721511380.07.54729.36 127.0.0.1http/1.1 1-0332380/631/33107_ 197.1810221130.025.37893.58 174.84.123.196http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0332380/660/33241_ 196.5938510.015.23832.85 51.222.253.18http/1.1 1-0332380/670/33080_ 197.15120270.024.70791.66 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/643/32999_ 197.15125120.08.88777.40 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/620/33091_ 196.95319140.016.47810.37 23.220.96.151http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/637/33040_ 196.94340160.016.25856.57 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/647/33145_ 197.2089770.012.33732.34 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/652/33053_ 196.67207750.010.71792.55 127.0.0.1http/1.1 1-0332380/657/33058_ 196.8833150.06.87852.83 127.0.0.1http/1.1 2-0445130/386/34891_ 63.44100820.07.38796.64 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/385/34983_ 63.4687160.05.02813.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/399/35013_ 63.39139180.08.96879.03 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/386/34788_ 63.59000.08.12829.90 104.248.140.11http/1.1trmm.us:80GET /s/135323e2831313e2630323e24333/_/;/META-INF/maven/com.atla 2-0445130/381/34870_ 63.5245720.07.45795.33 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/396/34963_ 63.40129190.06.36843.09 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34937_ 63.38140160.03.55800.93 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/380/34720_ 63.5425160.011.32764.38 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34961_ 63.565800.011.64754.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/386/34777_ 63.41115150.09.30803.86 23.205.108.69http/1.1crm.sprout
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597fc9d7760
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 19-Mar-2023 18:43:50 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 47 days 30 minutes 51 seconds Server load: 0.29 0.24 0.28 Total accesses: 7387905 - Total Traffic: 193.1 GB CPU Usage: u1316.01 s224.19 cu0 cs0 - .0379% CPU load 1.82 requests/sec - 49.8 kB/second - 27.4 kB/request 11 requests currently being processed, 169 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 094294no0yes018000 133238no0yes117000 244513no1yes018001 324544no1yes216010 484393no1yes117001 514674no2yes216002 689957no0yes018000 895856no1yes117010 979743no4yes414004 1051878no5yes018041 Sum10015 11169069 _______________________R____________________________________R___ ______R________________R______W____W__________________________.. ................________________R___R__R____R____R______________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0942940/393/37092_ 70.941361090.06.76797.84 23.220.96.183http/1.1trmm.us:443GET /public/mms/20230310_204239_UTC_defa34a6db_0.PNG HTTP/1.1 0-0942940/385/37029_ 70.989920.08.50798.15 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0942940/375/37236_ 70.87186140.07.57928.34 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/391/37228_ 70.8025470.09.38807.02 23.192.164.7http/1.1trmm.us:443GET /m/images/be36db0dba-1658521067042-20220722161755.jpg HTTP/ 0-0942940/398/37063_ 71.0635790.013.18851.26 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/390/37293_ 70.84222160.011.13900.82 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/380/37261_ 70.95120200.05.61834.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/388/37223_ 70.85206140.06.27735.12 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37271_ 70.5499170.06.83923.96 127.0.0.1http/1.1 0-0942940/384/37209_ 70.78267170.05.45779.60 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/367/37033_ 70.77270170.020.63807.41 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/392/36997_ 70.5643160.03.99779.30 127.0.0.1http/1.1 0-0942940/374/37200_ 70.74299760.09.90799.94 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/396/37090_ 70.77269150.011.11842.58 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37169_ 70.98101107440.04.80795.02 71.218.187.54http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/384/37222_ 71.053966860.010.20829.78 76.168.201.207http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/393/37352_ 71.0443140.05.42797.46 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/383/37178_ 70.662170.012.09822.90 127.0.0.1http/1.1 1-0332380/658/33272_ 197.296190.011.60816.73 23.35.71.87http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/651/33043_ 196.9630600.09.69788.57 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-0332380/642/33169_ 196.521251220.012.66760.20 127.0.0.1http/1.1 1-0332380/641/33160_ 196.6430600.010.75799.49 135.125.246.110http/1.1 1-0332380/642/33176_ 196.95315150.017.38826.54 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/628/33037_ 197.32000.014.79803.01 96.7.74.198http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0332380/644/33107_ 197.1215100.014.26778.13 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=29026653309894 H 1-0332380/624/32995_ 197.0620720.014.29774.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0332380/642/33061_ 196.721511380.07.54729.36 127.0.0.1http/1.1 1-0332380/631/33107_ 197.1810221130.025.37893.58 174.84.123.196http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0332380/660/33241_ 196.5938510.015.23832.85 51.222.253.18http/1.1 1-0332380/670/33080_ 197.15120270.024.70791.66 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/643/32999_ 197.15125120.08.88777.40 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/620/33091_ 196.95319140.016.47810.37 23.220.96.151http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/637/33040_ 196.94340160.016.25856.57 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/647/33145_ 197.2089770.012.33732.34 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/652/33053_ 196.67207750.010.71792.55 127.0.0.1http/1.1 1-0332380/657/33058_ 196.8833150.06.87852.83 127.0.0.1http/1.1 2-0445130/386/34891_ 63.44100820.07.38796.64 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/385/34983_ 63.4687160.05.02813.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/399/35013_ 63.39139180.08.96879.03 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/386/34788_ 63.59000.08.12829.90 104.248.140.11http/1.1trmm.us:80GET /s/135323e2831313e2630323e24333/_/;/META-INF/maven/com.atla 2-0445130/381/34870_ 63.5245720.07.45795.33 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/396/34963_ 63.40129190.06.36843.09 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34937_ 63.38140160.03.55800.93 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/380/34720_ 63.5425160.011.32764.38 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34961_ 63.565800.011.64754.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/386/34777_ 63.41115150.09.30803.86 23.205.108.69http/1.1crm.spr
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5976726cc8e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:54 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 44 seconds Server load: 0.49 0.32 0.25 Total accesses: 4719158 - Total Traffic: 165.0 GB CPU Usage: u1151.52 s139.33 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 8 requests currently being processed, 172 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no0yes018000 158167no4yes513000 212593no1yes117000 444247no0yes018000 517488no2yes216010 662667no1yes018010 769455no0yes018000 824218no0yes018000 9100094no1yes018010 1031275no4yes018040 Sum10013 8172070 __________________W_____R______RWR__________________W_.......... ........______________________RR________________________________ ________________________________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.827230.016.27670.17 2.18.255.140http/1.1 0-0870050/436/21472_ 55.94500.09.25724.50 2.18.255.105http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0870050/427/21425_ 55.95300.016.68703.92 2.18.255.105http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-0870050/422/21473_ 55.93700.014.17691.89 2.18.255.105http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0870050/443/21638_ 55.95300.020.58729.42 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/411/21349_ 55.95400.013.09743.71 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/423/21525_ 55.97200.013.26667.23 2.18.255.105http/1.1localhost:80GET /.env HTTP/1.1 0-0870050/441/21469_ 55.95300.033.04722.46 2.18.255.105http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0870050/431/21401_ 55.96300.08.95721.43 2.18.255.105http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0870050/433/21381_ 55.95300.07.82686.65 2.18.255.105http/1.1trmm.us:80GET /.git/config HTTP/1.1 0-0870050/439/21460_ 55.94600.013.10683.40 2.18.255.105http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0870050/433/21359_ 55.97200.012.66709.79 2.18.255.105http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0870050/434/21350_ 55.92710.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/438/21596_ 55.94610.017.94710.77 2.18.255.105http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0870050/442/21525_ 55.94600.014.30703.18 2.18.255.105http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0870050/433/21447_ 55.92710.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/421/21550_ 55.94600.011.67717.86 2.18.255.105http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0870050/429/21433_ 55.96300.012.38641.45 2.18.255.105http/1.1crm.sprout.online:80GET /.env HTTP/1.1 1-0581670/413/22900W 49.58300.09.04799.10 166.182.86.182http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0581670/412/23009_ 49.633150.09.69830.76 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/423/22899_ 49.64200.07.23817.71 2.18.255.105http/1.1crm.sprout.online:80GET /.git/config HTTP/1.1 1-0581670/430/22869_ 49.64200.01.88716.54 2.18.255.73http/1.1localhost:80GET / HTTP/1.1 1-0581670/408/22890_ 49.643850.04.98785.81 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/423/22690_ 49.64200.025.24821.17 2.18.255.105http/1.1crm.sprout.online:80GET / HTTP/1.1 1-0581670/406/22762R 49.62300.010.09767.25 2.18.255.105http/1.1trmm.us:443 1-0581670/414/22946_ 49.633160.07.21830.28 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/411/22889_ 49.65000.08.07786.59 2.18.255.105http/1.1trmm.us:443GET /.env HTTP/1.1 1-0581670/416/22705_ 49.642150.012.82885.45 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/415/22916_ 49.64300.012.67759.59 2.18.255.105http/1.1crm.sprout.online:80GET /api/search?folderIds=0 HTTP/1.1 1-0581670/409/22837_ 49.643700.04.85784.29 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/416/22892_ 49.64200.015.48847.74 2.18.255.105http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-0581670/402/22733R 49.63300.02.59812.33 2.18.255.105http/1.1trmm.us:443 1-0581670/418/23006W 49.62000.022.61745.80 2.18.255.73http/1.1trmm.us:443GET /server-status HTTP/1.1 1-0581670/418/22856R 49.62300.05.76707.61 2.18.255.73http/1.1trmm.us:443 1-0581670/394/22784_ 49.64200.04.49796.24 2.18.255.105http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/408/22885_ 49.65000.02.08744.58 2.18.255.105http/1.1trmm.us:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0125930/392/21252_ 80.1592150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6789180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21239_ 80.8141150.014.61713.43 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/399/21324_ 80.64121150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77900.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/389/21244_ 80.82410.016.44787.69 2.18.255.73http/1.1crm.sprout.online:443GET /config.json HTTP/1.1 2-0125930/389/21226_ 80.60154790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7057170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7243420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7147810.011.76693.19 96.7.74.198http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5971e2862a7
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:46 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 35 seconds Server load: 0.49 0.31 0.25 Total accesses: 4718914 - Total Traffic: 165.0 GB CPU Usage: u1150.7 s139.14 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 10 requests currently being processed, 170 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no3yes018012 158167no10yes216043 212593no0yes018000 444247no0yes018000 517488no1yes018000 662667no2yes117001 769455no6yes414002 824218no0yes117000 9100094no1yes117001 1031275no4yes117001 Sum10027 101700510 __________________W_____________W_____________________.......... ........_________________________________________________R____W_ __________W_W__WR_____________________________W_______________R_ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.8210230.016.27670.17 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/435/21471_ 55.85100.09.25724.49 45.33.108.188http/1.1client.simplismarter.com:80GET /.git/config HTTP/1.1 0-0870050/425/21423_ 55.72105160.016.66703.90 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/421/21472_ 55.45570.014.17691.89 2.18.255.140http/1.1 0-0870050/441/21636_ 55.70120160.020.58729.42 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/410/21348_ 55.86000.013.09743.70 45.33.108.188http/1.1client.simplismarter.com:80GET /config.json HTTP/1.1 0-0870050/421/21523_ 55.78491150.013.26667.23 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/440/21468_ 55.68145130.033.04722.46 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/429/21399_ 55.7664780.08.95721.43 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/431/21379_ 55.52144160.07.81686.65 127.0.0.1http/1.1 0-0870050/438/21459_ 55.834150.013.09683.40 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/431/21357_ 55.7850190.012.65709.78 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/433/21349_ 55.7942100.012.94769.82 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0870050/437/21595_ 55.842760.017.94710.77 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/441/21524_ 55.85100.014.29703.18 45.33.108.188http/1.1localhost:80HELP 0-0870050/432/21446_ 55.811800.017.67633.17 23.56.175.29http/1.1localhost:80GET / HTTP/1.1 0-0870050/420/21549_ 55.841120.011.67717.86 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0870050/428/21432_ 55.7670140.012.38641.45 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/411/22898_ 49.46010.09.03799.09 2.18.255.73http/1.1trmm.us:443GET / HTTP/1.1 1-0581670/409/23006_ 49.370150.09.69830.75 45.33.108.188http/1.1 1-0581670/419/22895_ 49.340170.07.21817.69 45.33.108.188http/1.1 1-0581670/426/22865_ 49.46000.01.88716.53 2.18.255.105http/1.1trmm.us:443GET /.git/config HTTP/1.1 1-0581670/404/22886_ 49.310480.04.97785.80 45.33.108.188http/1.1 1-0581670/419/22686_ 49.4401570.025.23821.16 2.18.255.56http/1.1crm.sprout.online:443GET / HTTP/1.1 1-0581670/403/22759_ 49.40100.010.08767.24 45.33.108.188http/1.1client.simplismarter.com:80GET /.env HTTP/1.1 1-0581670/410/22942_ 49.40000.07.20830.27 45.33.108.188http/1.1client.simplismarter.com:80GET /v2/_catalog HTTP/1.1 1-0581670/406/22884_ 49.40100.08.07786.59 45.33.108.188http/1.1client.simplismarter.com:80GET /s/135323e2831313e2630323e24333/_/;/META-INF/maven/com.atla 1-0581670/412/22701_ 49.38020.012.79885.42 2.18.255.140http/1.1 1-0581670/411/22912_ 49.320160.012.65759.57 107.115.207.47http/1.1 1-0581670/405/22833_ 49.320140.04.84784.28 45.33.108.188http/1.1 1-0581670/412/22888_ 49.390150.015.48847.73 2.18.255.140http/1.1 1-0581670/398/22729_ 49.40110.02.57812.31 2.18.255.56http/1.1trmm.us:443GET / HTTP/1.1 1-0581670/414/23002W 49.40000.022.54745.73 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/415/22853_ 49.4101240.05.76707.61 2.18.255.140http/1.1crm.sprout.online:443GET / HTTP/1.1 1-0581670/391/22781_ 49.450100.04.48796.23 2.18.255.56http/1.1crm.textripple.com:443GET / HTTP/1.1 1-0581670/404/22881_ 49.46000.02.07744.57 2.18.255.105http/1.1trmm.us:443GET /.env HTTP/1.1 2-0125930/392/21252_ 80.1583150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6780180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/388/21238_ 80.5419720.014.54713.37 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0125930/399/21324_ 80.64112150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77100.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/388/21243_ 80.54196160.016.44787.68 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21226_ 80.60145790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7048170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7234420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7138810.011.76693.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/375/21327_ 80.55195150.013.53636.03 23.54.163.198
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5977669cb9f
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:14 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 53 seconds Server load: 0.09 0.38 0.51 Total accesses: 20259741 - Total Traffic: 725.4 GB CPU Usage: u3377.79 s368.34 cu0 cs0 - .0603% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 28 requests currently being processed, 152 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no9yes513041 194454no0yes018000 251755no0yes018000 461164no7yes810022 546522no4yes711001 6125153no4yes117030 7110199no3yes315000 899710no9yes216035 9100664no3yes117010 1085785no3yes117011 Sum10042 2815201410 R__R__R____R_____R____________________________________.......... ........RW__WR_WR_R_____R__RRR___W_RR___R_______________R_______ W___R__________R________W_R________________W____________________ ___W__.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/370/94001R 33.950120.09.003072.14 2.18.255.73http/1.1crm.sprout.online:443 0-0404470/385/94020_ 33.99000.08.093027.15 188.166.147.46http/1.1 0-0404470/381/93837_ 34.04090.04.103042.70 2.18.255.73http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0404470/373/93642R 34.02000.09.843106.87 2.18.255.73http/1.1crm.sprout.online:443 0-0404470/391/93880_ 33.960800.05.439251.75 2.18.255.56http/1.1 0-0404470/377/93693_ 34.05010.07.323136.40 2.18.255.140http/1.1trmm.us:443GET / HTTP/1.1 0-0404470/363/93809R 34.0101620.03.253033.50 2.18.255.105http/1.1crm.sprout.online:443 0-0404470/378/93919_ 34.07000.02.503105.24 2.18.255.73http/1.1crm.textripple.com:443GET /about HTTP/1.1 0-0404470/380/93923_ 33.93000.05.483111.28 2.18.255.56http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.56http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.73http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0404470/369/93882R 33.950100.010.282985.03 2.18.255.56http/1.1 0-0404470/383/93860_ 34.07000.05.043027.44 2.18.255.73http/1.1crm.textripple.com:443GET /config.json HTTP/1.1 0-0404470/395/93660_ 33.980100.05.003032.88 2.18.255.140http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.73http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 188.166.147.46http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 188.166.147.46http/1.1 0-0404470/378/93869R 33.8402280.09.413060.00 2.18.255.56http/1.1 1-0944540/427/98988_ 86.751140.013.703174.88 2.18.255.56http/1.1 1-0944540/425/99008_ 86.391041150.018.053230.87 127.0.0.1http/1.1 1-0944540/409/98769_ 86.59138160.012.153192.26 127.0.0.1http/1.1 1-0944540/418/98444_ 86.881910.014.533256.26 139.162.7.175http/1.1trmm.us:443HEAD / HTTP/1.1 1-0944540/420/98864_ 86.89700.015.899440.25 2.18.255.140http/1.1localhost:80HEAD / HTTP/1.1 1-0944540/421/98725_ 86.4919150.015.713139.65 139.162.7.175http/1.1 1-0944540/430/98937_ 86.74110.05.733143.20 2.18.255.140http/1.1 1-0944540/428/99016_ 86.78126180.012.173122.97 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/429/99145_ 86.7416130.010.383174.74 127.0.0.1http/1.1 1-0944540/442/98816_ 86.8636720.015.313112.75 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/427/98656_ 86.8187140.023.983228.60 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0944540/422/98985_ 86.8010600.019.373343.64 96.7.74.175http/1.1trmm.us:443GET /public/mms/20220925_111411_UTC_68d8ab3cc8_0.jpeg HTTP/1.1 1-0944540/430/99133_ 86.77126140.014.583314.31 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/414/99182_ 86.4456120.024.323260.74 127.0.0.1http/1.1 1-0944540/417/98922_ 86.75155740.05.693206.38 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/428/98749_ 86.771321590.011.119424.45 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/434/98932_ 86.76138150.017.253208.65 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/440/99071_ 86.8010420.021.763257.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/835/102871_ 131.0442170.020.583216.97 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/855/102726_ 130.8529180.032.213162.47 127.0.0.1http/1.1 2-0517550/832/102937_ 130.5777170.028.383393.79 127.0.0.1http/1.1 2-0517550/825/102950_ 131.062910.020.353177.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/812/102770_ 131.025900.023.903349.39 79.104.53.14http/1.1trmm.us:80GET / HTTP/1.1 2-0517550/819/103075_ 131.0443840.024.553310.70 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/821/102792_ 130.96123910.035.343287.32 172.58.122.91http/1.1veew.info:443GET /?2cY&phn=5863397195 HTTP/1.1 2-0517550/858/103204_ 130.96122730.024.213330.72 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/832/102665_ 130.93141160.033.373174.35 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/844/103060_ 130.96122690.025.363188.87 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/829/102751_ 131.0078790.018.393309.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/850/102708_ 130.9116200.035.173309.71 59.36.175.46http/1.1thpierpc.com:80GET / HTTP/1.1 2-0517550/830/102524_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597c0b92866
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:15 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 54 seconds Server load: 0.09 0.38 0.51 Total accesses: 20259780 - Total Traffic: 725.4 GB CPU Usage: u3378.03 s368.39 cu0 cs0 - .0603% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no10yes117071 194454no0yes018000 251755no0yes018000 461164no12yes018082 546522no6yes018041 6125153no4yes117040 7110199no4yes117030 899710no9yes018035 9100664no2yes018020 1085785no3yes018021 Sum10050 317703310 _______________R______________________________________.......... ........______________________________________W_________________ ______R_________________________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002_ 34.08000.09.003072.14 2.18.255.73http/1.1crm.sprout.online:443GET /.DS_Store HTTP/1.1 0-0404470/386/94021_ 34.120130.08.103027.16 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0404470/381/93837_ 34.04090.04.103042.70 2.18.255.56http/1.1 0-0404470/374/93643_ 34.09000.09.843106.88 2.18.255.73http/1.1crm.sprout.online:443GET /.env HTTP/1.1 0-0404470/391/93880_ 33.960800.05.439251.75 188.166.147.46http/1.1 0-0404470/377/93693_ 34.05010.07.323136.40 2.18.255.140http/1.1 0-0404470/364/93810_ 34.09010.03.263033.50 2.18.255.105http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0404470/379/93920_ 34.12000.02.513105.25 2.18.255.73http/1.1crm.sprout.online:443GET /about HTTP/1.1 0-0404470/380/93923_ 33.93000.05.483111.28 2.18.255.140http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.56http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.56http/1.1 0-0404470/369/93882_ 33.950100.010.282985.03 2.18.255.56http/1.1 0-0404470/383/93860_ 34.07000.05.043027.44 188.166.147.46http/1.1 0-0404470/395/93660_ 33.980100.05.003032.88 2.18.255.56http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.56http/1.1 0-0404470/384/93625R 33.93000.04.873182.69 188.166.147.46http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.140http/1.1 0-0404470/378/93869_ 33.8402280.09.413060.00 2.18.255.56http/1.1 1-0944540/427/98988_ 86.751140.013.703174.88 2.18.255.56http/1.1 1-0944540/425/99008_ 86.391041150.018.053230.87 127.0.0.1http/1.1 1-0944540/409/98769_ 86.59138160.012.153192.26 127.0.0.1http/1.1 1-0944540/418/98444_ 86.882010.014.533256.26 139.162.7.175http/1.1trmm.us:443HEAD / HTTP/1.1 1-0944540/420/98864_ 86.89700.015.899440.25 2.18.255.140http/1.1localhost:80HEAD / HTTP/1.1 1-0944540/421/98725_ 86.4919150.015.713139.65 139.162.7.175http/1.1 1-0944540/430/98937_ 86.74110.05.733143.20 2.18.255.140http/1.1 1-0944540/428/99016_ 86.78126180.012.173122.97 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/429/99145_ 86.7416130.010.383174.74 127.0.0.1http/1.1 1-0944540/442/98816_ 86.8636720.015.313112.75 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/427/98656_ 86.8187140.023.983228.60 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0944540/422/98985_ 86.8010600.019.373343.64 96.7.74.175http/1.1trmm.us:443GET /public/mms/20220925_111411_UTC_68d8ab3cc8_0.jpeg HTTP/1.1 1-0944540/430/99133_ 86.77127140.014.583314.31 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/414/99182_ 86.4457120.024.323260.74 127.0.0.1http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.56http/1.1 1-0944540/428/98749_ 86.771321590.011.119424.45 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/434/98932_ 86.76139150.017.253208.65 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/440/99071_ 86.8010420.021.763257.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/835/102871_ 131.0442170.020.583216.97 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/855/102726_ 130.8529180.032.213162.47 127.0.0.1http/1.1 2-0517550/832/102937_ 130.5777170.028.383393.79 127.0.0.1http/1.1 2-0517550/825/102950_ 131.062910.020.353177.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/812/102770_ 131.025900.023.903349.39 79.104.53.14http/1.1trmm.us:80GET / HTTP/1.1 2-0517550/819/103075_ 131.0443840.024.553310.70 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/821/102792_ 130.96123910.035.343287.32 172.58.122.91http/1.1veew.info:443GET /?2cY&phn=5863397195 HTTP/1.1 2-0517550/858/103204_ 130.96122730.024.213330.72 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/832/102665_ 130.93142160.033.373174.35 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/844/103060_ 130.96122690.025.363188.87 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/829/102751_ 131.0078790.018.393309.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/850/102708_ 130.9116200.035.173309.71 59.36.175.46http/1.1thpierpc.com:80GET / HTTP/1.1 2-0517550/830/102524_ 131.10100.020.519564.19 207.154.241.99http/1.1client.simplismarter.com:80GET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c59792b983e3
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:42 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 36 seconds Server load: 0.58 1.14 0.95 Total accesses: 11911422 - Total Traffic: 388.3 GB CPU Usage: u2882.65 s296.37 cu0 cs0 - .0854% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 9 requests currently being processed, 171 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1111644no17yes513082 222903no2yes117000 3107167no5yes018021 4112229no4yes018011 5121144no8yes117032 667151no6yes117011 918565no4yes018011 1136524no7yes117011 1436768no2yes018011 1542031no2yes018000 Sum10057 917101810 .................._W_______RRW___W________R_____________________ _____________________________________W______________________R_.. ..................................__________________............ ......R_________________....................................____ ________________________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0-0/0/54446. 188.421774160.00.001872.59 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54506. 188.371774230.00.001628.05 172.58.189.143http/1.1veew.info:443GET /js/jquery.mobile-1.3.0.min.js HTTP/1.1 0-0-0/0/54365. 188.39177400.00.001762.16 51.222.253.12http/1.1veew.info:443GET /robots.txt HTTP/1.1 0-0-0/0/54403. 188.461774100.00.001798.21 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0-0/0/54474. 188.351774110.00.001693.13 172.58.189.143http/1.1veew.info:443GET /css/jquery.mobile-1.3.0.min.css HTTP/1.1 0-0-0/0/54340. 188.191774560.00.001621.90 51.222.253.12http/1.1 0-0-0/0/54720. 188.3017741370.00.001745.04 127.0.0.1http/1.1 0-0-0/0/54371. 188.421774540.00.001721.29 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 0-0-0/0/54491. 188.431774140.00.001605.33 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54383. 188.431774300.00.001718.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54484. 188.3817741800.00.001766.88 172.58.189.143http/1.1veew.info:443GET /loader.gif HTTP/1.1 0-0-0/0/54375. 188.421774200.00.001645.23 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54318. 188.38177420.00.001768.49 172.58.189.143http/1.1veew.info:443GET /js/validate-1.2.js HTTP/1.1 0-0-0/0/54533. 188.441774150.00.001721.76 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54341. 188.38177440.00.001737.58 172.58.189.143http/1.1veew.info:443GET /js/bootstrap-3.3.7.min.js HTTP/1.1 0-0-0/0/54402. 188.341774740.00.001704.82 172.58.189.143http/1.1veew.info:443GET /?1Fr&phn=2025208103 HTTP/1.1 0-0-0/0/54446. 188.43177416840.00.001695.81 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54331. 188.171774240.00.001783.76 172.58.189.143http/1.1 1-01116440/247/55612_ 22.240810.013.151759.69 95.101.88.77http/1.1crm.sprout.online:443GET / HTTP/1.1 1-01116440/244/55312W 22.13000.012.651702.80 95.101.88.100http/1.1trmm.us:443GET /server-status HTTP/1.1 1-01116440/246/55451_ 22.070260.07.411705.27 164.92.240.121http/1.1 1-01116440/222/55463_ 22.24000.07.361786.48 95.101.88.100http/1.1crm.sprout.online:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/227/55421_ 22.170170.06.747937.64 95.101.88.77http/1.1 1-01116440/250/55489_ 22.24010.01.541725.60 95.101.88.126http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 1-01116440/233/55534_ 22.25000.010.141685.07 95.101.88.100http/1.1trmm.us:443GET / HTTP/1.1 1-01116440/223/55672_ 22.08020.09.701649.15 95.101.88.45http/1.1 1-01116440/241/55834_ 22.240140.02.761730.20 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/236/55601R 22.032120.04.101667.82 195.211.77.140http/1.1 1-01116440/238/55672R 22.15000.06.957903.58 95.101.88.77http/1.1 1-01116440/242/55408W 22.19000.04.141690.59 95.101.88.100http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/233/55443_ 22.250140.09.391606.62 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/227/55354_ 22.190100.09.521786.51 95.101.88.45http/1.1 1-01116440/227/55269_ 22.25000.04.181645.65 95.101.88.126http/1.1trmm.us:443GET /.env HTTP/1.1 1-01116440/241/55598W 22.02100.010.291698.34 172.10.230.28http/1.1veew.info:443GET /loader.gif HTTP/1.1 1-01116440/234/55283_ 22.110210.01.641699.31 95.101.88.77http/1.1 1-01116440/231/55345_ 22.24010.08.201679.76 95.101.88.126http/1.1crm.textripple.com:443GET /.DS_Store HTTP/1.1 2-0229030/821/59595_ 109.75231520.036.611946.19 127.0.0.1http/1.1 2-0229030/859/59771_ 109.768160.045.221932.58 95.101.88.77http/1.1 2-0229030/822/59553_ 109.8236160.051.801915.17 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/857/60102_ 109.842100.049.341712.93 96.7.74.198http/1.1trmm.us:443GET /public/mms/20220518_184039_UTC_de12aa846d_0.png HTTP/1.1 2-0229030/849/59817_ 109.833213520.044.241872.87 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 2-0229030/818/59818_ 109.8237140.045.341928.60 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/839/59997R 109.8142170.045.231876.02 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/841/59780_ 109.90010.048.081881.13 95.101.88.100http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59780_ 109.876200.062.181860.43 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/835/59808_ 109.8237670.049.021853.85 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/837/59648_ 109.8142150.054.49
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5972bec2e9f
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:46 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 40 seconds Server load: 0.58 1.14 0.95 Total accesses: 11911652 - Total Traffic: 388.3 GB CPU Usage: u2884.96 s296.62 cu0 cs0 - .0854% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 21 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no13yes108010 1111644no16yes315077 222903no3yes018020 3107167no2yes018011 4112229no3yes018012 5121144no5yes117032 667151no10yes315036 918565no5yes216031 1136524no3yes018011 1436768no2yes018011 1542031no5yes216000 Sum11067 2117702321 ______RRRRRRRRRR__W__________WR_________________________________ ___________________________________________RR_R____R__________.. ..................................__RR______________............ ......__________________....................................____ ___________________RR___________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/0/54446_ 188.420160.00.001872.59 95.101.88.100http/1.1 0-0192160/1/54507_ 0.17000.00.001628.05 95.101.88.100http/1.1 0-0192160/1/54366_ 0.22000.00.001762.17 95.101.88.126http/1.1trmm.us:443GET /.git/config HTTP/1.1 0-0192160/1/54404_ 0.22000.00.001798.21 95.101.88.100http/1.1trmm.us:443GET /info.php HTTP/1.1 0-0192160/1/54475_ 0.22000.00.001693.13 95.101.88.126http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0192160/0/54340_ 188.190560.00.001621.90 95.101.88.126http/1.1 0-0192160/0/54720R 188.3001370.00.001745.04 95.101.88.100http/1.1trmm.us:443 0-0192160/0/54371R 188.420540.00.001721.29 95.101.88.126http/1.1 0-0192160/0/54491R 188.430140.00.001605.33 95.101.88.100http/1.1 0-0192160/0/54383R 188.430300.00.001718.61 164.92.240.121http/1.1client.simplismarter.com:443 0-0192160/0/54484R 188.3801800.00.001766.88 95.101.88.126http/1.1 0-0192160/0/54375R 188.420200.00.001645.23 95.101.88.126http/1.1 0-0192160/0/54318R 188.38020.00.001768.49 95.101.88.100http/1.1 0-0192160/0/54533R 188.440150.00.001721.76 95.101.88.126http/1.1 0-0192160/0/54341R 188.38040.00.001737.58 95.101.88.100http/1.1 0-0192160/0/54402R 188.340740.00.001704.82 95.101.88.100http/1.1 0-0192160/1/54447_ 0.1301310.00.041695.85 95.101.88.100http/1.1 0-0192160/0/54331_ 188.170240.00.001783.76 95.101.88.100http/1.1 1-01116440/249/55614W 22.64000.013.151759.69 137.83.118.175http/1.1trmm.us:443POST /s/ HTTP/1.1 1-01116440/248/55316_ 22.79000.012.701702.85 95.101.88.126http/1.1 1-01116440/248/55453_ 22.77000.07.411705.27 95.101.88.126http/1.1 1-01116440/226/55467_ 22.55000.07.371786.49 95.101.88.100http/1.1 1-01116440/228/55422_ 22.62000.06.747937.64 95.101.88.100http/1.1 1-01116440/253/55492_ 22.54000.01.541725.60 95.101.88.100http/1.1 1-01116440/237/55538_ 22.56000.010.151685.08 95.101.88.100http/1.1 1-01116440/230/55679_ 22.62000.09.701649.16 95.101.88.126http/1.1 1-01116440/243/55836_ 22.83000.02.761730.20 95.101.88.100http/1.1trmm.us:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/239/55604_ 22.54000.04.121667.85 95.101.88.100http/1.1 1-01116440/242/55676_ 22.81000.06.957903.58 96.7.74.175http/1.1crm.sprout.online:80GET /img HTTP/1.1 1-01116440/249/55415W 22.76000.04.211690.66 95.101.88.126http/1.1trmm.us:443GET /server-status HTTP/1.1 1-01116440/241/55451R 22.76000.09.401606.63 95.101.88.100http/1.1 1-01116440/234/55361_ 22.68000.09.541786.53 95.101.88.100http/1.1 1-01116440/231/55273_ 22.80000.04.181645.65 96.7.74.175http/1.1crm.sprout.online:80GET /pdo HTTP/1.1 1-01116440/246/55603_ 22.73000.013.011701.07 95.101.88.100http/1.1 1-01116440/242/55291_ 22.720280.01.661699.34 95.101.88.126http/1.1 1-01116440/235/55349_ 22.59000.08.211679.76 95.101.88.100http/1.1 2-0229030/822/59596_ 109.93210.036.611946.19 96.7.74.165http/1.1localhost:80GET / HTTP/1.1 2-0229030/859/59771_ 109.761160.045.221932.58 95.101.88.100http/1.1 2-0229030/823/59554_ 110.08000.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/858/60103_ 109.93200.049.341712.93 95.101.88.126http/1.1crm.textripple.com:443GET /lib/.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 96.7.74.165http/1.1localhost:80GET / HTTP/1.1 2-0229030/819/59819_ 109.92110.045.341928.60 95.101.88.100http/1.1 2-0229030/839/59997_ 109.811170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781_ 109.96110.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/811/59780_ 109.871200.062.181860.43 95.101.88.100http/1.1 2-0229030/837/59810_ 110.01100.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91100.054.491908.23 95.101.88.100http/1.1 2-0229030/862/59892_ 109.91100.030.271826.50 95.101.88.100http/1.1 2-0229030/811/59582_ 109.821190.039.921824.04 95.101.88.100http/1.1 2-0229030/844/60027_ 109.901100.051.681859.50 95.101.88.100http/1.1 2-0229030/845/59851_ 109.94100.051.591780.43 95.101.88.126http/1.1crm.textr
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b959487e1cfca0c
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 07:22:13 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 13 hours 33 minutes 52 seconds Server load: 0.08 0.02 0.01 Total accesses: 268935 - Total Traffic: 15.3 GB CPU Usage: u597.81 s106.34 cu0 cs0 - .0705% CPU load .269 requests/sec - 16.0 kB/second - 59.6 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no1yes018010 39765no1yes018010 4106151no0yes018000 5123272no0yes018000 619783no0yes018000 79491no0yes018000 85337no0yes018000 949846no1yes117010 Sum1003 1179030 ________________________________________________________________ ________________________________________________________________ __________________________________W_________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/428/955_ 140.4711400.07.2832.86 127.0.0.1http/1.1 0-0100440/422/952_ 141.645400.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562171 HT 0-0100440/420/933_ 141.6114410.05.589.11 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/943_ 140.405400.06.847.82 127.0.0.1http/1.1 0-0100440/412/930_ 141.6211210.02.384.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/438/964_ 141.5630910.09.7211.53 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/406/913_ 140.3811200.02.863.93 127.0.0.1http/1.1 0-0100440/396/939_ 141.646910.02.453.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/392/897_ 140.396910.02.924.89 127.0.0.1http/1.1 0-0100440/423/964_ 141.6212910.05.567.47 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/389/919_ 140.4612910.06.618.13 127.0.0.1http/1.1 0-0100440/396/898_ 140.4133910.07.027.86 127.0.0.1http/1.1 0-0100440/399/919_ 140.4330910.05.176.03 127.0.0.1http/1.1 0-0100440/409/939_ 140.4427710.02.463.48 127.0.0.1http/1.1 0-0100440/436/952_ 141.5633910.02.223.36 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/952_ 141.5827710.05.927.56 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/435/946_ 141.6211400.08.629.89 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657448504236 HT 0-0100440/404/925_ 140.4514410.02.014.11 127.0.0.1http/1.1 1-01148460/176/690_ 47.0914110.02.386.81 127.0.0.1http/1.1 1-01148460/186/715_ 47.333600.01.373.62 170.187.138.207http/1.1 1-01148460/193/737_ 47.329810.05.027.80 173.239.218.219http/1.1 1-01148460/180/711_ 47.2126410.03.104.60 127.0.0.1http/1.1 1-01148460/191/717_ 47.193600.03.085.85 170.187.138.207http/1.1 1-01148460/183/710_ 47.3926410.03.316.98 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/180/699_ 47.48500.01.585.15 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 1-01148460/181/735_ 46.5525300.00.655.03 66.249.76.40http/1.1 1-01148460/186/720_ 47.326710.01.393.59 51.89.5.185http/1.1 1-01148460/199/690_ 47.4120410.00.632.22 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/176/696_ 46.4125310.03.215.20 66.249.74.106http/1.1 1-01148460/189/709_ 46.7525210.00.685.76 66.249.76.41http/1.1 1-01148460/198/732_ 46.7520410.02.296.35 127.0.0.1http/1.1 1-01148460/180/701_ 47.2425310.02.373.59 66.249.76.42http/1.1 1-01148460/201/720_ 47.4218910.00.484.06 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/186/697_ 47.456700.03.105.70 51.89.5.185http/1.1localhost:443POST / HTTP/1.1 1-01148460/187/714_ 47.2918910.03.086.81 127.0.0.1http/1.1 1-01148460/189/727_ 47.143610.02.515.11 170.187.138.207http/1.1 2-01276550/56/588_ 4.901410.00.054.70 159.65.79.72http/1.1 2-01276550/61/587_ 4.92710.00.123.48 127.0.0.1http/1.1 2-01276550/49/547_ 4.96710.00.042.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/57/571_ 4.97200.00.123.82 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 2-01276550/57/561_ 4.97600.00.125.89 170.187.152.119http/1.1localhost:443GET /dana-na/nc/nc_gina_ver.txt HTTP/1.1 2-01276550/52/563_ 4.97100.00.068.66 168.143.243.26http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-01276550/57/546_ 4.97000.00.065.76 168.143.243.26http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 2-01276550/54/597_ 4.97100.00.062.34 168.143.243.26http/1.1trmm.us:443GET /about HTTP/1.1 2-01276550/53/575_ 4.9211400.00.052.55 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2657448504457 HT 2-01276550/62/566_ 4.8011410.00.062.28 127.0.0.1http/1.1 2-01276550/53/544_ 4.946710.00.052.20 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/57/579_ 4.955400.00.083.22 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562393 HT 2-01276550/52/562_ 4.856700.00.046.38 127.0.0.1http/1.1 2-01276550/56/553_ 4.855410.00.052.36 127.0.0.1http/1.1 2-01276550/60/544_ 4.962210.00.043.87 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b959487766ac30d
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 563 - Total Traffic: 7.4 MB CPU Usage: u4.81 s.56 cu0 cs0 - .533% CPU load .559 requests/sec - 7.6 kB/second - 13.5 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes018000 6106024no0yes018000 7106043no3yes117030 8106065no3yes117020 9107415no0yes018000 Sum1007 2178060 ________________________________________________________________ ________________________________________________________________ ______W_________W___________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05824620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b9594877527cb78
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 561 - Total Traffic: 7.4 MB CPU Usage: u4.8 s.56 cu0 cs0 - .532% CPU load .557 requests/sec - 7.6 kB/second - 13.6 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes018000 6106024no0yes018000 7106043no3yes117030 8106065no3yes117020 9107415no0yes018000 Sum1007 2178060 ________________________________________________________________ ________________________________________________________________ _____W__________W___________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05824620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b959487cdcb26a0
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863201 - Total Traffic: 13.4 GB CPU Usage: u768.69 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no9yes414060 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10014 51750100 ______________________________________________________W________R W____W__________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00200.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.235180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00200.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.755160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0438140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00160.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61100.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.30http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.30http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.761140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9751220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51500.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.661780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.910140.03.9424.64 168.143.243.30http/1.1 2-01220760/384/3025_ 42.95520.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.975320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061722350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b9594875e7a34ee
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863188 - Total Traffic: 13.4 GB CPU Usage: u768.59 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes414060 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10013 51750100 ______________________________________________________W_____R__W _____W__________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.234180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00100.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.754160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0437140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00060.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.751160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.751110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.741103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9741220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51400.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.660780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9138140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95420.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.974320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061622350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b9594870c115da0
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186387 - Total Traffic: 207.0 GB CPU Usage: u1337.92 s208.81 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 18 requests currently being processed, 180 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no13yes4140110 123840no4yes315001 286508no3yes216010 3109764no3yes117030 4116801no3yes117020 533086no1yes117000 621767no9yes414070 7125209no1yes117010 8115169no0yes018000 943856no0yes018000 10129613no3yes117011 Sum11040 181800262 WW________W__L_____W______R________W_R______R_______________W___ ______________W__________________W____________R_W___W______W____ ______________W_________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/214/40350_ 18.06000.03.70868.71 96.7.74.175http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/250/40344W 18.03000.03.87867.78 96.7.74.175http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/263/40559_ 18.04000.02.13988.52 96.7.74.175http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-0987300/227/40523_ 18.05000.01.22854.96 96.7.74.175http/1.1localhost:80GET /api/search?folderIds=0 HTTP/1.1 0-0987300/229/40328_ 18.03000.01.14924.78 96.7.74.175http/1.1trmm.us:80GET /api/search?folderIds=0 HTTP/1.1 0-0987300/249/40611_ 18.050150.04.53963.22 23.223.149.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/249/40600_ 18.050190.04.04887.13 23.220.96.151http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/252/40505_ 18.03000.01.44781.02 96.7.74.175http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 0-0987300/242/40609_ 18.05000.03.97985.88 96.7.74.175http/1.1localhost:80GET /about HTTP/1.1 0-0987300/226/40499_ 18.06000.01.25830.93 96.7.74.198http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/243/40326W 17.111900.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/223/40300_ 18.04000.01.14835.99 96.7.74.198http/1.1localhost:80GET /about HTTP/1.1 0-0987300/220/40508_ 18.05000.01.56867.49 96.7.74.175http/1.1localhost:80GET / HTTP/1.1 0-0987300/242/40378_ 18.06000.01.45907.12 96.7.74.198http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/232/40494_ 18.05000.01.16854.63 96.7.74.175http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-0987300/229/40501_ 18.040440.03.98940.84 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/237/40616_ 18.06000.04.06843.94 96.7.74.175http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/216/40453_ 18.05000.04.03869.38 96.7.74.198http/1.1localhost:80GET /config.json HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.835120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54520.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.003160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58500.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.535280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.505120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84500.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.815140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46510.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85500.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.994210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87500.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43500.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/196/39006_ 34.56000.08.18943.61 96.7.74.198http/1.1localhost:80GET /login.action HTTP/1.1 2-0865080/185/38748_ 34.31500.07.62899.51 96.7.74.198http/1.1 2-0865080/198/38908_ 34.54010.07.15850.79 96.7.74.198http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0865080/190/38922_ 34.20510.01.46910.16 96.7.74.198http/1.1 2-0865080/196/38918_ 34.57000.05.34888.25 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.645170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/188/38769_ 34.54000.07.15858.15 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/196/38939_ 34.105150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20510.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.085269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b95948799f9373b
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186278 - Total Traffic: 207.0 GB CPU Usage: u1337.5 s208.72 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 12 requests currently being processed, 186 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no1yes117000 123840no4yes315001 286508no2yes216000 3109764no0yes018000 4116801no2yes117000 533086no1yes117000 621767no4yes315010 7125209no0yes018000 8115169no0yes018000 943856no0yes018000 10129613no2yes117010 Sum11016 12186021 __________W________W______R________W_R______R___________________ ______________W__________________W__________W_R_W_______________ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/210/40346_ 17.91300.03.69868.70 96.7.74.175http/1.1crm.sprout.online:443GET /telescope/requests HTTP/1.1 0-0987300/247/40341_ 17.91300.03.87867.78 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/260/40556_ 17.92200.02.13988.51 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/224/40520_ 17.92200.01.22854.96 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/226/40325_ 17.91300.01.14924.77 96.7.74.175http/1.1crm.sprout.online:443GET /s/0373e2236313e26333e23323/_/;/META-INF/maven/com.atlassia 0-0987300/246/40608_ 17.92200.04.53963.21 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/246/40597_ 17.92200.04.03887.13 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/249/40502_ 17.91200.01.43781.01 96.7.74.175http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0987300/239/40606_ 17.91200.03.94985.86 96.7.74.198http/1.1crm.textripple.com:443GET /mods/.DS_Store HTTP/1.1 0-0987300/222/40495W 17.90000.01.25830.92 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/243/40326W 17.111800.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/221/40298_ 17.92200.01.11835.96 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/217/40505_ 17.922810.01.55867.49 23.223.149.133http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/238/40374_ 17.90300.01.45907.11 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/229/40491_ 17.92200.01.16854.63 96.7.74.175http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0987300/227/40499_ 17.91200.03.95940.81 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/233/40612_ 17.90300.04.05843.94 96.7.74.175http/1.1crm.textripple.com:443GET /mobile/.DS_Store HTTP/1.1 0-0987300/213/40450_ 17.91200.04.02869.37 96.7.74.175http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85400.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.993210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.404110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.144190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.814140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.644170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.164140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b959487865a8009
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:19 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 58 seconds Server load: 0.24 0.40 0.52 Total accesses: 20259891 - Total Traffic: 725.4 GB CPU Usage: u3380.81 s368.67 cu0 cs0 - .0604% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 32 requests currently being processed, 166 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no9yes612012 194454no4yes414002 251755no5yes315002 3112428no3yes315020 461164no4yes513003 546522no2yes216000 6125153no6yes216021 7110199no1yes117000 899710no0yes315000 9100664no9yes117021 1085785no2yes216000 Sum11045 321660711 R___R__RR__R___R______R_R_R_______R_______RR_R___________R__R___ _W___________WW_R__R___W_____R________R_______R__________R____R_ _________________________R___R___R____________R_____R___________ _R____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002R 34.08000.09.003072.14 2.18.255.73http/1.1 0-0404470/388/94023_ 34.75000.08.103027.16 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0404470/383/93839_ 34.77000.04.113042.70 188.166.147.46http/1.1client.simplismarter.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0404470/377/93646_ 34.78000.09.853106.89 2.18.255.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/393/93882R 34.42010.05.439251.75 2.18.255.105http/1.1 0-0404470/380/93696_ 34.74010.07.333136.40 2.18.255.105http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/366/93812_ 34.19000.03.263033.51 2.18.255.105http/1.1 0-0404470/380/93921R 34.1701200.02.573105.31 2.18.255.105http/1.1 0-0404470/381/93924R 34.1701120.05.553111.34 2.18.255.105http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.105http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.73http/1.1 0-0404470/370/93883R 34.29010.010.282985.04 2.18.255.73http/1.1 0-0404470/386/93863_ 34.37000.05.053027.46 2.18.255.105http/1.1 0-0404470/396/93661_ 34.33020.05.003032.88 2.18.255.105http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.105http/1.1 0-0404470/384/93625R 33.93000.04.873182.69 2.18.255.73http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.105http/1.1 0-0404470/380/93871_ 34.61000.09.423060.00 2.18.255.105http/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864R 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.73http/1.1 1-0944540/430/98937R 86.74010.05.733143.20 2.18.255.105http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145R 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.73http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.761150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.850180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.56http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793R 131.28100.035.343287.32 188.166.147.46http/1.1client.simplismarter.com:443GET /includes/.DS_Store HTTP/1.1 2-0517550/858/103204R 130.961730.024.213330.72 2.18.255.105http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060R 130.961690.025.363188.87 2.18.255.105http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.090110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0702630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.070750.019.023187.48 2.18.255.73http/1.1 2-0517550/842/102544_ 131.140
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b95948755dcba7c
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:20 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 59 seconds Server load: 0.24 0.40 0.52 Total accesses: 20260032 - Total Traffic: 725.4 GB CPU Usage: u3215.91 s349.99 cu0 cs0 - .0574% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 12 requests currently being processed, 186 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no23yes3150200 194454no6yes216011 251755no1yes117010 3112428no21yes3150160 461164no11yes0180101 546522no3yes018030 6125153no5yes018050 7110199no1yes216000 899710no17yes1170170 9100664no7yes018060 1085785no6yes018060 Sum110101 121860852 _W__WR________________R___________R_R_________________WW________ _______R______________________________________________________R_ _______R_______________W________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/373/94004_ 34.92000.09.003072.15 2.18.255.105http/1.1trmm.us:80GET /.env HTTP/1.1 0-0404470/391/94026_ 34.92000.08.103027.17 2.18.255.73http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0404470/385/93841_ 34.80000.04.113042.70 2.18.255.105http/1.1 0-0404470/379/93648_ 34.85000.09.863106.89 2.18.255.73http/1.1crm.sprout.online:80GET /about HTTP/1.1 0-0404470/397/93886_ 34.92000.05.449251.75 2.18.255.73http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/383/93699R 34.83000.07.333136.41 2.18.255.73http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/369/93815_ 34.86000.03.273033.51 2.18.255.105http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 0-0404470/383/93924_ 34.92000.02.573105.31 2.18.255.73http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 0-0404470/382/93925_ 34.79000.05.553111.34 2.18.255.73http/1.1 0-0404470/390/93743_ 34.92000.017.613204.24 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0404470/396/93856_ 34.92010.014.042995.43 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/372/93885_ 34.83000.010.282985.04 2.18.255.73http/1.1 0-0404470/389/93866_ 34.90010.05.063027.46 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/399/93664_ 34.82000.05.003032.88 2.18.255.105http/1.1 0-0404470/392/93931_ 34.83000.011.862988.44 2.18.255.105http/1.1 0-0404470/385/93626_ 34.83000.04.873182.69 2.18.255.73http/1.1 0-0404470/391/93796_ 34.890260.06.823015.34 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0404470/382/93873_ 34.92000.09.423060.01 2.18.255.73http/1.1trmm.us:80GET /telescope/requests HTTP/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.105http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864R 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.140http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.73http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/418/98923_ 87.36090.05.713206.39 2.18.255.73http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.105http/1.1 1-0944540/434/98932R 86.762150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871R 131.042170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.851180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.570170.028.383393.79 2.18.255.105http/1.1 2-0517550/825/102950_ 131.06210.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02000.023.903349.39 2.18.255.73http/1.1 2-0517550/819/103075_ 131.040840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28000.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.960730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14100.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.960690.025.363188.87 2.18.255.73http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15190.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10100.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.091110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0712630.016.443323.71 2.18.255.73http/1.1 2-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b959487bdf1729f
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911905 - Total Traffic: 388.3 GB CPU Usage: u2713.7 s281.26 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 23 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no26yes1170150 1111644no13yes216084 222903no2yes018020 3107167no4yes117040 4112229no2yes117020 5121144no3yes117030 667151no11yes216065 918565no1yes018010 1136524no8yes414070 1436768no0yes018000 1542031no5yes117030 Sum11075 231750519 RR__R_WR___RRRWRR___R____R_____________________________________R _______________R______________________R________R____R_________.. ..................................__________________............ ......__R____RR__R______....................................____ _______________________________R................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.100http/1.1 0-0192160/1/54507R 0.17200.00.001628.05 73.18.195.9http/1.1 0-0192160/4/54369_ 0.54010.00.001762.17 95.101.88.100http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0192160/5/54408_ 0.44000.00.031798.24 95.101.88.126http/1.1 0-0192160/3/54477R 0.49010.00.011693.14 164.92.240.121http/1.1client.simplismarter.com:443GET /mms/.DS_Store HTTP/1.1 0-0192160/3/54343_ 0.46000.00.001621.91 95.101.88.126http/1.1 0-0192160/5/54725W 0.48000.00.011745.05 95.101.88.100http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/4/54375R 0.51000.00.001721.30 95.101.88.100http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/3/54494_ 0.40000.00.011605.35 95.101.88.45http/1.1 0-0192160/3/54386_ 0.520510.00.001718.61 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/2/54486_ 0.48000.00.001766.88 95.101.88.100http/1.1 0-0192160/6/54381R 0.51000.00.011645.23 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/1/54319R 0.37000.00.001768.49 164.92.240.121http/1.1client.simplismarter.com:443 0-0192160/1/54534R 0.37000.00.001721.76 95.101.88.100http/1.1 0-0192160/1/54342W 0.37000.00.001737.58 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/1/54403R 0.43000.00.001704.83 95.101.88.126http/1.1 0-0192160/4/54450R 0.510620.00.041695.85 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/3/54334_ 0.44000.00.001783.77 95.101.88.100http/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.100http/1.1 1-01116440/252/55320_ 23.10000.012.701702.85 95.101.88.126http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/250/55455R 22.99010.07.411705.27 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/256/55495_ 23.010600.01.571725.63 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 1-01116440/240/55541_ 23.04000.010.151685.08 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 1-01116440/232/55681R 22.99000.09.711649.16 95.101.88.126http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/247/55840_ 23.0801370.02.801730.25 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.100http/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/253/55419_ 23.01000.04.231690.69 95.101.88.100http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.126http/1.1 1-01116440/238/55365_ 22.96000.09.541786.53 95.101.88.100http/1.1 1-01116440/235/55277_ 23.020490.04.191645.66 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.126http/1.1 1-01116440/245/55294_ 22.96000.01.661699.34 95.101.88.100http/1.1 1-01116440/237/55351_ 23.02000.08.211679.77 95.101.88.126http/1.1localhost:80GET /config.json HTTP/1.1 2-0229030/822/59596_ 109.93210.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15000.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/823/59554_ 110.08200.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 95.101.88.126http/1.1 2-0229030/820/59820_ 110.16000.045.341928.60 95.101.88.100http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.45http/1.1 2-0229030/842/59781_ 109.96010.048.081881.13 95.101.88.100http/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810_ 110.01000.049.021853.86 95.101.88.126http/1.1 2-0229030/838/59649_ 109.91000.054.491908.23 95.101.88.100http/1.1 2-0229030/863/59893_ 110.16010.030.271826.50 95.101.88.126http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59582_ 109.820190.039.921824.04 95.101.88.126http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b9594876f428a14
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911910 - Total Traffic: 388.3 GB CPU Usage: u2713.74 s281.28 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 25 requests currently being processed, 173 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no26yes1350150 1111644no13yes216084 222903no2yes018010 3107167no4yes117040 4112229no2yes117020 5121144no3yes117030 667151no11yes216065 918565no1yes018010 1136524no11yes414060 1436768no0yes018000 1542031no5yes117030 Sum11078 251730499 RR_WR_WR__RRRRWRR___R____R_____________________________________R _______________R______________________R________R____R_________.. ..................................__________________............ ......__R____RR__R______....................................____ _______________________________R................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.100http/1.1 0-0192160/1/54507R 0.17200.00.001628.05 73.18.195.9http/1.1 0-0192160/4/54369_ 0.54010.00.001762.17 95.101.88.100http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0192160/5/54408W 0.44000.00.031798.24 95.101.88.126http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/3/54477R 0.49010.00.011693.14 164.92.240.121http/1.1client.simplismarter.com:443GET /mms/.DS_Store HTTP/1.1 0-0192160/3/54343_ 0.46000.00.001621.91 95.101.88.126http/1.1 0-0192160/5/54725W 0.48000.00.011745.05 95.101.88.100http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/4/54375R 0.51000.00.001721.30 95.101.88.100http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/3/54494_ 0.40000.00.011605.35 95.101.88.45http/1.1 0-0192160/3/54386_ 0.520510.00.001718.61 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/2/54486R 0.48000.00.001766.88 95.101.88.100http/1.1 0-0192160/6/54381R 0.51000.00.011645.23 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/1/54319R 0.37000.00.001768.49 164.92.240.121http/1.1client.simplismarter.com:443 0-0192160/1/54534R 0.37000.00.001721.76 95.101.88.100http/1.1 0-0192160/1/54342W 0.37000.00.001737.58 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/1/54403R 0.43000.00.001704.83 95.101.88.126http/1.1 0-0192160/4/54450R 0.510620.00.041695.85 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/3/54334_ 0.44000.00.001783.77 95.101.88.100http/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.100http/1.1 1-01116440/252/55320_ 23.10000.012.701702.85 95.101.88.126http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/250/55455R 22.99010.07.411705.27 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/257/55496_ 23.10000.01.571725.63 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/240/55541_ 23.04000.010.151685.08 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 1-01116440/232/55681R 22.99000.09.711649.16 95.101.88.126http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/247/55840_ 23.0801370.02.801730.25 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.100http/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/253/55419_ 23.01000.04.231690.69 95.101.88.100http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.126http/1.1 1-01116440/238/55365_ 22.96000.09.541786.53 95.101.88.100http/1.1 1-01116440/235/55277_ 23.020490.04.191645.66 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.126http/1.1 1-01116440/245/55294_ 22.96000.01.661699.34 95.101.88.100http/1.1 1-01116440/237/55351_ 23.02000.08.211679.77 95.101.88.126http/1.1localhost:80GET /config.json HTTP/1.1 2-0229030/822/59596_ 109.93210.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15000.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/824/59555_ 110.19000.051.801915.17 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 95.101.88.126http/1.1 2-0229030/820/59820_ 110.16000.045.341928.60 95.101.88.100http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.45http/1.1 2-0229030/842/59781_ 109.96010.048.081881.13 95.101.88.100http/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810_ 110.01000.049.021853.86 95.101.88.126http/1.1 2-0229030/838/59649_ 109.91000.054.491908.23 95.101.88.100http/1.1 2-0229030/863/59893_ 110.16010.030.271826.50 95.101.88.126http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59582_ 109.82
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597456b96ff
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 06:19:29 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 12 hours 31 minutes 8 seconds Server load: 1.03 0.83 0.42 Total accesses: 268204 - Total Traffic: 15.3 GB CPU Usage: u588.2 s104.56 cu0 cs0 - .0696% CPU load .269 requests/sec - 16.1 kB/second - 59.7 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no1yes117010 2127655no1yes018010 39765no0yes018000 4106151no0yes018000 5123272no0yes018000 619783no1yes018010 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1003 1179030 ____________________W___________________________________________ ________________________________________________________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/428/955_ 140.4737300.07.2832.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653425904389 HT 0-0100440/414/944_ 140.5219300.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653606048144 HT 0-0100440/412/925_ 140.0847600.05.589.10 127.0.0.1http/1.1 0-0100440/428/943_ 140.4019300.06.847.82 127.0.0.1http/1.1 0-0100440/404/922_ 140.1437300.02.374.09 127.0.0.1http/1.1 0-0100440/430/956_ 140.2159600.09.7111.52 127.0.0.1http/1.1 0-0100440/406/913_ 140.3836700.02.863.93 127.0.0.1http/1.1 0-0100440/388/931_ 140.5125300.02.443.35 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653546001142 HT 0-0100440/392/897_ 140.3925310.02.924.89 127.0.0.1http/1.1 0-0100440/415/956_ 140.1146100.05.567.47 127.0.0.1http/1.1 0-0100440/389/919_ 140.4641610.06.618.13 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/396/898_ 140.4113110.07.027.86 127.0.0.1http/1.1 0-0100440/399/919_ 140.4352110.05.176.03 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/409/939_ 140.4447610.02.463.48 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/429/945_ 140.5413110.02.213.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/420/944_ 140.2252110.05.927.56 127.0.0.1http/1.1 0-0100440/427/938_ 140.1341600.08.629.88 127.0.0.1http/1.1 0-0100440/404/925_ 140.4546110.02.014.11 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/173/687_ 46.39000.02.386.80 96.7.74.198http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01148460/183/712_ 46.3222030.01.373.61 193.35.18.77http/1.1hbroside.com:443GET / HTTP/1.1 1-01148460/191/735W 45.87000.05.017.79 96.7.74.198http/1.1trmm.us:80GET /server-status HTTP/1.1 1-01148460/177/708_ 46.268610.03.104.60 127.0.0.1http/1.1 1-01148460/188/714_ 45.9321910.03.085.85 193.35.18.77http/1.1 1-01148460/181/708_ 46.2210100.03.316.98 168.143.243.15http/1.1 1-01148460/175/694_ 45.3810110.01.575.14 168.143.243.15http/1.1 1-01148460/179/733_ 46.024600.00.534.91 127.0.0.1http/1.1 1-01148460/184/718_ 46.3123610.01.393.59 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/195/686_ 46.38000.00.632.21 96.7.74.198http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 1-01148460/175/695_ 43.6841190.03.215.20 127.0.0.1http/1.1 1-01148460/187/707_ 46.38000.00.675.76 96.7.74.198http/1.1trmm.us:80GET / HTTP/1.1 1-01148460/197/731_ 46.38000.02.296.35 96.7.74.198http/1.1trmm.us:80GET /about HTTP/1.1 1-01148460/176/697_ 46.374110.02.373.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/197/716_ 46.38000.00.484.06 96.7.74.198http/1.1trmm.us:80GET /debug/default/view?panel=config HTTP/1.1 1-01148460/180/691_ 46.1824610.03.105.69 127.0.0.1http/1.1 1-01148460/185/712_ 46.39000.03.086.80 96.7.74.198http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 1-01148460/185/723_ 45.1323600.02.515.11 127.0.0.1http/1.1 2-01276550/41/573_ 3.50000.00.044.69 96.7.74.190http/1.1crm.sprout.online:443GET /telescope/requests HTTP/1.1 2-01276550/46/572_ 3.5101030.00.103.46 96.7.74.190http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-01276550/33/531_ 3.41610.00.022.75 127.0.0.1http/1.1 2-01276550/40/554_ 3.4931180.00.113.80 96.7.74.135http/1.1crm.sprout.online:443GET / HTTP/1.1 2-01276550/42/546_ 3.4921110.00.105.87 96.7.74.135http/1.1crm.sprout.online:443GET / HTTP/1.1 2-01276550/38/549_ 3.49200.00.048.64 96.7.74.190http/1.1crm.sprout.online:443GET /.vscode/sftp.json HTTP/1.1 2-01276550/41/530_ 3.49200.00.045.75 96.7.74.190http/1.1crm.sprout.online:443GET /debug/default/view?panel=config HTTP/1.1 2-01276550/40/583_ 3.49200.00.032.31 96.7.74.190http/1.1crm.sprout.online:443GET /about HTTP/1.1 2-01276550/38/560_ 3.50200.00.032.53 96.7.74.190http/1.1crm.sprout.online:443GET /v2/_catalog HTTP/1.1 2-01276550/45/549_ 3.50200.00.052.26 96.7.74.190http/1.1crm.sprout.online:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-01276550/39/530_ 3.50140.00.042.19 96.7.74.190http/1.1crm.sprout.online:443GET /server-status HTTP/1.1 2-01276550/42/564_ 3.50100.00.083.21 96.7.74.190http/1.1crm.sprout.online:443GET /_all_dbs HTTP/1.1 2-01276550/38/548_ 3.50100.00.036.37 96.7.74.190http/1.1crm.sprout.online:443GET /login.action HTTP/1.1 2-01276550/43/540_ 3.50100.00.04
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597b9c9d5ff
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 05:13:16 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 11 hours 24 minutes 55 seconds Server load: 0.00 0.00 0.06 Total accesses: 267398 - Total Traffic: 15.3 GB CPU Usage: u578.53 s102.61 cu0 cs0 - .0687% CPU load .27 requests/sec - 16.2 kB/second - 59.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no0yes018000 39765no1yes018010 4106151no0yes018000 5123272no0yes018000 619783no1yes117010 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1002 1179020 ________________________________________________________________ ______________________________________________W_________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/422/949_ 139.1622210.07.2832.85 127.0.0.1http/1.1 0-0100440/410/940_ 139.3442300.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649403196209 HT 0-0100440/410/923_ 139.3832710.05.589.10 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/423/938_ 139.1942300.06.837.81 127.0.0.1http/1.1 0-0100440/402/920_ 139.4218300.02.374.09 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649643367232 HT 0-0100440/427/953_ 139.3636300.09.7111.52 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649463212128 HT 0-0100440/401/908_ 139.1718300.02.863.93 127.0.0.1http/1.1 0-0100440/385/928_ 139.454210.02.443.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/387/892_ 139.184210.02.924.89 127.0.0.1http/1.1 0-0100440/413/954_ 139.3830300.05.557.47 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649523272267 HT 0-0100440/383/913_ 139.1530300.06.618.12 127.0.0.1http/1.1 0-0100440/391/893_ 139.2038700.07.017.86 127.0.0.1http/1.1 0-0100440/395/915_ 139.2136310.05.166.02 127.0.0.1http/1.1 0-0100440/405/935_ 139.2235700.02.463.48 127.0.0.1http/1.1 0-0100440/425/941_ 139.3638710.02.213.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/416/940_ 139.3635710.05.917.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/425/936_ 139.4022210.08.629.88 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/398/919_ 139.2632700.02.004.10 127.0.0.1http/1.1 1-01148460/170/684_ 45.1159100.02.376.80 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-01148460/180/709_ 44.9751310.01.363.60 128.199.213.167http/1.1 1-01148460/189/733_ 44.9259110.05.017.79 135.125.246.110http/1.1 1-01148460/174/705_ 43.8134210.03.094.59 127.0.0.1http/1.1 1-01148460/187/713_ 45.1351100.03.085.85 128.199.213.167http/1.1localhost:80GET /bundle.js HTTP/1.1 1-01148460/178/705_ 45.1834210.03.296.97 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/174/693_ 44.9951010.01.575.14 128.199.213.167http/1.1 1-01148460/177/731_ 45.2314910.00.524.91 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/181/715_ 44.9252310.01.393.58 127.0.0.1http/1.1 1-01148460/193/684_ 45.0870210.00.632.21 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/175/695_ 43.68857190.03.215.20 96.7.74.190http/1.1 1-01148460/182/702_ 45.0579000.00.675.75 47.128.123.38http/1.1trmm.us:443GET / HTTP/1.1 1-01148460/194/728_ 44.2470210.02.286.35 127.0.0.1http/1.1 1-01148460/173/694_ 44.8114910.02.363.58 127.0.0.1http/1.1 1-01148460/193/712_ 45.0966300.00.474.05 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2649163048325 HT 1-01148460/178/689_ 45.135241330.03.105.69 23.205.108.88http/1.1trmm.us:443GET /public/mms/20231003_155400_UTC_6f3f0ab561_0.png HTTP/1.1 1-01148460/181/708_ 44.9166310.03.076.80 127.0.0.1http/1.1 1-01148460/185/723_ 45.1351300.02.515.11 128.199.213.167http/1.1localhost:80GET /upl.php HTTP/1.1 2-01276550/18/550_ 1.837410.00.024.67 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/26/552_ 1.797410.00.023.38 127.0.0.1http/1.1 2-01276550/15/513_ 1.846200.00.012.73 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649763457956 HT 2-01276550/22/536_ 1.806210.00.023.72 127.0.0.1http/1.1 2-01276550/20/524_ 1.844410.00.025.79 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/19/530_ 1.814410.00.028.62 127.0.0.1http/1.1 2-01276550/20/509_ 1.852910.00.015.72 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/20/563_ 1.812910.00.012.29 127.0.0.1http/1.1 2-01276550/22/544_ 1.852710.00.022.52 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/20/524_ 1.812700.00.012.23 127.0.0.1http/1.1 2-01276550/22/513_ 1.861410.00.022.17 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/21/543_ 1.821410.00.053.18 127.0.0.1http/1.1 2-01276550/19/529_ 1.861210.00.016.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/22/519_ 1.821210.00.022.32 127.0.0.1http/1.1 2-01276550/25/509_ 1.87200.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597f61737da
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 555 - Total Traffic: 7.4 MB CPU Usage: u4.77 s.56 cu0 cs0 - .529% CPU load .551 requests/sec - 7.5 kB/second - 13.7 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes117000 6106024no0yes018000 7106043no3yes018030 8106065no3yes216020 9107415no0yes018000 Sum1007 3177060 ________________________________________________________________ ______________________________________R_________________________ ________________W__________W________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05823620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c59724cfd0ee
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 543 - Total Traffic: 7.4 MB CPU Usage: u4.73 s.55 cu0 cs0 - .524% CPU load .539 requests/sec - 7.5 kB/second - 13.9 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no1yes018000 5106002no0yes018000 6106024no0yes018000 7106043no3yes018030 8106065no4yes216030 9107415no0yes018000 Sum1009 2178070 ________________________________________________________________ ________________________________________________________________ ________________WR__________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05823620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33000.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33000.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34100.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5973b551b25
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:30 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 46 seconds Server load: 0.30 0.26 0.15 Total accesses: 863229 - Total Traffic: 13.4 GB CPU Usage: u768.87 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 4 requests currently being processed, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes216050 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes117000 9107391no0yes018000 11114344no1yes117000 Sum10013 4176080 ______________________________________________________W_________ _____W__________________________________________________________ W_______________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00200.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0529210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.235180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00200.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0627130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.755160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0951230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017300.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1151220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9851290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1051190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8967160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98500.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.01040.02.3335.63 168.143.243.30http/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0438140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00160.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932874480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.760140.01.1838.56 168.143.243.26http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.26http/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7601650.01.4824.13 168.143.243.26http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.26http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.26http/1.1 1-095220/199/2810_ 21.57100.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.760150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.30http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.30http/1.1 1-095220/201/2796_ 21.57190.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.30http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.30http/1.1 1-095220/204/2789_ 21.741150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63120.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98510.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9751220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99360.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89221910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.985330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.901750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51500.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.661780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90220.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51600.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.910140.03.9424.64 168.143.243.30http/1.1 2-01220760/384/3025_ 42.95520.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.975320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.911160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.901150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061722350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98340.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_ 43.002160.08.88
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597b2ae027a
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863188 - Total Traffic: 13.4 GB CPU Usage: u768.59 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 6 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes414060 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes117010 9107391no0yes018000 11114344no1yes117000 Sum10013 61740100 ______________________________________________________W________W _W___W__________________________________________________________ ______W_________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.234180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00100.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.754160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0437140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00060.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.751160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.751110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.741103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9741220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51400.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.660780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9138140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95420.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.974320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061622350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e49d8bb5
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 06-Jun-2023 23:12:12 UTC Restart Time: Thursday, 18-May-2023 19:26:14 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 3 hours 45 minutes 57 seconds Server load: 0.11 0.71 0.62 Total accesses: 2319393 - Total Traffic: 35.1 GB CPU Usage: u2119.85 s423.41 cu0 cs0 - .154% CPU load 1.4 requests/sec - 22.2 kB/second - 15.9 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0117098no1yes018010 183137no2yes117001 262197no1yes018001 399841no0yes018000 471869no3yes117021 541619no0yes018000 681531no2yes018002 790808no1yes018001 997814no0yes018000 102194no1yes018010 Sum10011 2178046 _________________________________R______________________________ ____________W___________________________________________________ ________________..................______________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01170980/716/8723_ 56.21000.06.3599.34 172.104.102.196http/1.1trmm.us:443GET / HTTP/1.1 0-01170980/713/8713_ 56.114600.09.6682.34 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868460459373 H 0-01170980/727/8725_ 56.034620.05.19103.98 127.0.0.1http/1.1 0-01170980/730/8734_ 56.19300.04.62138.67 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 0-01170980/729/8777_ 56.20200.08.51139.18 139.59.230.191http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 0-01170980/750/8788_ 56.077780.012.01105.15 157.90.209.77http/1.1 0-01170980/714/8679_ 56.1335130.07.43115.85 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-01170980/721/8733_ 56.1049820.010.35110.77 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/715/8736_ 56.19324090.06.1094.33 108.147.101.24http/1.1trmm.us:443POST /s/ HTTP/1.1 0-01170980/707/8716_ 56.124010.05.7083.96 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Medium.otf HTTP/1.1 0-01170980/716/8779_ 56.124010.010.72114.81 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Light.otf HTTP/1.1 0-01170980/731/8763_ 56.169150.07.74100.85 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/748/8827_ 56.168820.07.3092.23 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/711/8751_ 56.12411530.07.0299.93 96.7.74.175http/1.1crm.sprout.online:443GET / HTTP/1.1 0-01170980/722/8728_ 56.201850.05.7689.58 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/714/8686_ 55.9946170.06.0494.38 127.0.0.1http/1.1 0-01170980/718/8803_ 56.076140.05.09129.63 157.90.209.77http/1.1 0-01170980/745/8777_ 56.073800.04.5689.91 172.104.102.196http/1.1 1-0831370/334/13825_ 34.77200.01.95184.89 139.59.230.191http/1.1trmm.us:80GET /about HTTP/1.1 1-0831370/335/13885_ 34.75689930.03.18156.00 107.77.195.94http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0831370/329/13906_ 34.730870.06.60138.30 104.164.173.3http/1.1 1-0831370/333/13906_ 34.693740.02.60173.57 172.104.102.196http/1.1 1-0831370/321/13928_ 34.7411150.03.28178.39 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/341/13811_ 34.76420.02.86169.29 168.143.243.15http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/328/13859_ 34.79000.06.20185.25 139.59.230.191http/1.1trmm.us:80GET /_all_dbs HTTP/1.1 1-0831370/337/13815_ 34.76410.04.78176.51 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 1-0831370/323/13874_ 34.76400.03.87194.95 172.104.102.196http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/335/13834_ 34.711800.02.86194.38 172.104.102.196http/1.1 1-0831370/313/13878_ 34.693820.04.68170.33 172.104.102.196http/1.1 1-0831370/330/13777_ 34.712170.07.27164.32 172.104.102.196http/1.1 1-0831370/322/13849_ 34.7411140.06.82196.25 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/336/13957_ 34.685160.06.13193.02 127.0.0.1http/1.1 1-0831370/322/13883_ 34.755160.08.49229.84 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/319/13676R 34.7115120.06.89228.51 172.104.102.196http/1.1 1-0831370/318/13867_ 34.661230.03.72182.72 172.104.102.196http/1.1 1-0831370/324/13920_ 34.712870.03.82188.27 172.104.102.196http/1.1 2-0621970/628/11420_ 135.186870.07.35132.95 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/624/11481_ 134.97219140.06.88146.02 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/613/11443_ 134.61312140.08.13139.91 127.0.0.1http/1.1 2-0621970/624/11428_ 135.00197830.03.27157.92 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/623/11537_ 134.86314170.08.95162.30 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/616/11421_ 135.0316600.03.46154.31 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868340415188 H 2-0621970/625/11524_ 134.89293170.05.56138.87 23.192.164.16http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/600/11367_ 134.69277170.07.98164.82 127.0.0.1http/1.1 2-0621970/622/11422_ 134.84339150.04.77143.64 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/611/11476_ 134.99209160.05.01151.31 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/625/11514_ 135.02179130.03.32132.70 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/627/11458_ 135.02179910.08.23149.22 96.7.74.198http/1.1crm.sprout.online:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e2ea366c
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 06-Jun-2023 23:12:11 UTC Restart Time: Thursday, 18-May-2023 19:26:14 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 3 hours 45 minutes 56 seconds Server load: 0.12 0.72 0.62 Total accesses: 2319371 - Total Traffic: 35.1 GB CPU Usage: u2119.76 s423.41 cu0 cs0 - .154% CPU load 1.4 requests/sec - 22.2 kB/second - 15.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0117098no1yes018010 183137no2yes018001 262197no1yes018001 399841no0yes018000 471869no3yes117011 541619no0yes018000 681531no2yes018002 790808no0yes018000 997814no0yes018000 102194no1yes018010 Sum10010 1179035 ________________________________________________________________ _______________W________________________________________________ ________________..................______________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01170980/715/8722_ 55.9948530.06.3499.32 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/713/8713_ 56.114500.09.6682.34 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868460459373 H 0-01170980/727/8725_ 56.034520.05.19103.98 127.0.0.1http/1.1 0-01170980/730/8734_ 56.19200.04.62138.67 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 0-01170980/729/8777_ 56.20000.08.51139.18 139.59.230.191http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 0-01170980/750/8788_ 56.076780.012.01105.15 157.90.209.77http/1.1 0-01170980/714/8679_ 56.1334130.07.43115.85 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-01170980/721/8733_ 56.1048820.010.35110.77 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/715/8736_ 56.19224090.06.1094.33 108.147.101.24http/1.1trmm.us:443POST /s/ HTTP/1.1 0-01170980/707/8716_ 56.123910.05.7083.96 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Medium.otf HTTP/1.1 0-01170980/716/8779_ 56.123910.010.72114.81 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Light.otf HTTP/1.1 0-01170980/731/8763_ 56.168150.07.74100.85 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/748/8827_ 56.167820.07.3092.23 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/711/8751_ 56.12401530.07.0299.93 96.7.74.175http/1.1crm.sprout.online:443GET / HTTP/1.1 0-01170980/722/8728_ 56.200850.05.7689.58 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/714/8686_ 55.9945170.06.0494.38 127.0.0.1http/1.1 0-01170980/718/8803_ 56.075140.05.09129.63 157.90.209.77http/1.1 0-01170980/745/8777_ 56.072800.04.5689.91 172.104.102.196http/1.1 1-0831370/334/13825_ 34.77100.01.95184.89 139.59.230.191http/1.1trmm.us:80GET /about HTTP/1.1 1-0831370/335/13885_ 34.75489930.03.18156.00 107.77.195.94http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0831370/329/13906_ 34.7312870.06.60138.30 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/333/13906_ 34.692740.02.60173.57 172.104.102.196http/1.1 1-0831370/321/13928_ 34.7410150.03.28178.39 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/341/13811_ 34.76320.02.86169.29 168.143.243.15http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/327/13858_ 34.7213160.06.20185.25 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/337/13815_ 34.76310.04.78176.51 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 1-0831370/323/13874_ 34.76300.03.87194.95 172.104.102.196http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/335/13834_ 34.710800.02.86194.38 172.104.102.196http/1.1 1-0831370/313/13878_ 34.692820.04.68170.33 172.104.102.196http/1.1 1-0831370/330/13777_ 34.711170.07.27164.32 172.104.102.196http/1.1 1-0831370/322/13849_ 34.7410140.06.82196.25 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/336/13957_ 34.684160.06.13193.02 127.0.0.1http/1.1 1-0831370/322/13883_ 34.754160.08.49229.84 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/319/13676_ 34.7114120.06.89228.51 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0831370/318/13867_ 34.660230.03.72182.72 172.104.102.196http/1.1 1-0831370/324/13920_ 34.711870.03.82188.27 172.104.102.196http/1.1 2-0621970/628/11420_ 135.185870.07.35132.95 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/624/11481_ 134.97218140.06.88146.02 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/613/11443_ 134.61311140.08.13139.91 127.0.0.1http/1.1 2-0621970/624/11428_ 135.00196830.03.27157.92 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/623/11537_ 134.86313170.08.95162.30 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/616/11421_ 135.0316500.03.46154.31 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868340415188 H 2-0621970/625/11524_ 134.89292170.05.56138.87 23.192.164.16http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/600/11367_ 134.69276170.07.98164.82 127.0.0.1http/1.1 2-0621970/622/11422_ 134.84338150.04.77143.64 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/611/11476_ 134.99208160.05.01151.31 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/625/11514_ 135.02178130.03.32132.70 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/627/11458_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597b630289d
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 02-Apr-2023 18:14:24 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 61 days 1 minute 25 seconds Server load: 0.26 0.17 0.27 Total accesses: 9431833 - Total Traffic: 231.4 GB CPU Usage: u1326.67 s204.97 cu0 cs0 - .0291% CPU load 1.79 requests/sec - 46.0 kB/second - 25.7 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0627no0yes018000 180709no1yes018001 273616no1yes018001 415564no0yes018000 549980no2yes117011 659512no5yes018005 760182no3yes216010 854713no8yes216053 9108749no2yes018002 1098335no1yes018001 Sum10023 51750714 ______________________________________________________.......... ........__________________________L_____________________________ _W_________W_____________W_W____________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-06270/284/47886_ 36.573100.04.881049.22 127.0.0.1http/1.1 0-06270/294/47789_ 36.7056180.09.791033.94 127.0.0.1http/1.1 0-06270/285/48076_ 36.58157750.07.671147.46 127.0.0.1http/1.1 0-06270/295/47974_ 36.75159170.012.021033.49 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/290/47777_ 36.8011710.06.621091.32 78.128.113.142http/1.1lhsrwdz.com:443GET /wikindex.php?f=/NmRtJOUjAdutReQj/scRjKUhleBpzmTyO.txt HTTP 0-06270/305/48158_ 36.59143160.07.101141.03 157.90.181.149http/1.1 0-06270/304/48088_ 36.58161740.09.121060.07 127.0.0.1http/1.1 0-06270/300/47925_ 36.63136210.03.08915.10 127.0.0.1http/1.1 0-06270/294/48151_ 36.8299160.06.171150.31 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/291/47969_ 36.9225140.06.111000.93 206.174.62.240http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/292/47868_ 36.913120.08.981035.16 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/292/47844_ 36.8937170.07.83998.79 72.93.152.110http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/308/48016_ 36.8748150.07.051046.57 69.178.48.170http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/304/47851_ 36.8563750.06.271080.97 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/304/48001_ 36.81108740.08.78992.07 165.254.96.15http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/308/48062_ 36.865620.02.241124.43 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/296/48065_ 36.847300.010.281025.11 78.128.113.142http/1.1lhsrwdz.com:80GET /radio.php HTTP/1.1 0-06270/307/47901_ 36.95410.06.071035.49 64.227.126.135http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0807090/703/45416_ 146.5230770.025.851033.33 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/714/45289_ 146.55600.033.461017.73 165.232.76.155http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 1-0807090/694/45338_ 146.514700.016.20986.04 78.128.113.142http/1.1lhsrwdz.com:80GET /lock360.php?daksldlkdsadas=1 HTTP/1.1 1-0807090/703/45316_ 146.41129140.025.161058.29 104.28.48.229http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 1-0807090/707/45344_ 146.3023600.024.201065.42 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=30234401910172 H 1-0807090/710/45146_ 146.0559790.025.061075.67 174.215.19.190http/1.1 1-0807090/694/45252_ 146.55610.020.651020.04 165.232.76.155http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0807090/698/45048_ 146.4312349170.020.891018.02 104.28.48.229http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/701/45228_ 146.573690.021.80967.70 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0807090/700/45263_ 146.55600.011.391143.14 165.232.76.155http/1.1localhost:80HELP 1-0807090/687/45389_ 146.4690780.07.881047.28 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/710/45252_ 145.59236160.019.951037.21 127.0.0.1http/1.1 1-0807090/699/45213_ 146.5139720.022.241022.53 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/702/45190_ 146.55600.09.741043.34 165.232.76.155http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 1-0807090/687/45196_ 146.4961117720.024.861070.45 174.215.19.190http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/680/45270_ 146.31229150.028.81943.67 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/696/45265_ 146.332081680.018.901032.63 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/691/45188_ 146.56300.020.631082.37 64.227.126.135http/1.1trmm.us:443GET /login.action HTTP/1.1 2-0736160/567/44110_ 106.591001040.05.79945.74 73.8.249.76http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 2-0736160/557/44120_ 106.5019630.013.051001.92 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0736160/557/44275_ 106.6819167280.07.051074.92 72.217.25.166http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0736160/559/43956_ 106.401600.011.721001.68 127.0.0.1http/1.1 2-0736160/552/44183_ 106.71600.014.56945.62 96.7.74.175http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-0736160/549/44189_ 106.6365720.014.531012.19 23.77.218.214http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0736160/574/44212_ 106.6188560.011.41982.81 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/554/43909_ 106.6734810.07.41909.02 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/555/44098_ 106.23196700.015.59939.38 127.0.0.1http/1.1 2-0736160/551/43944_ 106.71600.07.22947.17 96.7.74.175http/1.1trmm.us:443GET /login.action HTTP/1.1 2-0736160/549/44181_ 106.71500.014.951005.45 96.7.74.175http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c59722f57ffb
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 02-Apr-2023 18:14:23 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 61 days 1 minute 24 seconds Server load: 0.26 0.17 0.27 Total accesses: 9431817 - Total Traffic: 231.4 GB CPU Usage: u1326.64 s204.95 cu0 cs0 - .0291% CPU load 1.79 requests/sec - 46.0 kB/second - 25.7 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0627no0yes018000 180709no1yes018001 273616no1yes018001 415564no0yes018000 549980no1yes117001 659512no5yes018005 760182no1yes315000 854713no5yes117013 9108749no2yes018002 1098335no1yes018001 Sum10017 51750114 ______________________________________________________.......... ........________________________________R_______________________ _W_____W_______W_____________W__________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-06270/284/47886_ 36.573100.04.881049.22 127.0.0.1http/1.1 0-06270/294/47789_ 36.7055180.09.791033.94 127.0.0.1http/1.1 0-06270/285/48076_ 36.58156750.07.671147.46 127.0.0.1http/1.1 0-06270/295/47974_ 36.75158170.012.021033.49 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/290/47777_ 36.8011710.06.621091.32 78.128.113.142http/1.1lhsrwdz.com:443GET /wikindex.php?f=/NmRtJOUjAdutReQj/scRjKUhleBpzmTyO.txt HTTP 0-06270/305/48158_ 36.59143160.07.101141.03 157.90.181.149http/1.1 0-06270/304/48088_ 36.58160740.09.121060.07 127.0.0.1http/1.1 0-06270/300/47925_ 36.63136210.03.08915.10 127.0.0.1http/1.1 0-06270/294/48151_ 36.8298160.06.171150.31 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/291/47969_ 36.9225140.06.111000.93 206.174.62.240http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/292/47868_ 36.913120.08.981035.16 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/292/47844_ 36.8936170.07.83998.79 72.93.152.110http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/308/48016_ 36.8748150.07.051046.57 69.178.48.170http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/304/47851_ 36.8562750.06.271080.97 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/304/48001_ 36.81107740.08.78992.07 165.254.96.15http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/308/48062_ 36.865520.02.241124.43 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/296/48065_ 36.847300.010.281025.11 78.128.113.142http/1.1lhsrwdz.com:80GET /radio.php HTTP/1.1 0-06270/307/47901_ 36.95310.06.071035.49 64.227.126.135http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0807090/703/45416_ 146.5230770.025.851033.33 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/714/45289_ 146.55600.033.461017.73 165.232.76.155http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 1-0807090/694/45338_ 146.514700.016.20986.04 78.128.113.142http/1.1lhsrwdz.com:80GET /lock360.php?daksldlkdsadas=1 HTTP/1.1 1-0807090/703/45316_ 146.41129140.025.161058.29 104.28.48.229http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 1-0807090/707/45344_ 146.3023600.024.201065.42 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=30234401910172 H 1-0807090/710/45146_ 146.0559790.025.061075.67 174.215.19.190http/1.1 1-0807090/694/45252_ 146.55610.020.651020.04 165.232.76.155http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0807090/698/45048_ 146.4312349170.020.891018.02 104.28.48.229http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/701/45228_ 146.572690.021.80967.70 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0807090/700/45263_ 146.55600.011.391143.14 165.232.76.155http/1.1localhost:80HELP 1-0807090/687/45389_ 146.4690780.07.881047.28 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/710/45252_ 145.59236160.019.951037.21 127.0.0.1http/1.1 1-0807090/699/45213_ 146.5138720.022.241022.53 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/702/45190_ 146.55500.09.741043.34 165.232.76.155http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 1-0807090/687/45196_ 146.4961117720.024.861070.45 174.215.19.190http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/680/45270_ 146.31228150.028.81943.67 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/696/45265_ 146.332081680.018.901032.63 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/691/45188_ 146.56300.020.631082.37 64.227.126.135http/1.1trmm.us:443GET /login.action HTTP/1.1 2-0736160/567/44110_ 106.591001040.05.79945.74 73.8.249.76http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 2-0736160/557/44120_ 106.5019630.013.051001.92 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0736160/557/44275_ 106.6819167280.07.051074.92 72.217.25.166http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0736160/559/43956_ 106.401600.011.721001.68 127.0.0.1http/1.1 2-0736160/552/44183_ 106.71500.014.56945.62 96.7.74.175http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-0736160/549/44189_ 106.6364720.014.531012.19 23.77.218.214http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0736160/574/44212_ 106.6188560.011.41982.81 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/554/43909_ 106.6733810.07.41909.02 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/555/44098_ 106.23196700.015.59939.38 127.0.0.1http/1.1 2-0736160/551/43944_ 106.71500.07.22947.17 96.7.74.175http/1.1trmm.us:443GET /login.action HTTP/1.1 2-0736160/549/44181_ 106.71500.014.951005.45 96.7.74.175http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e039172a
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186396 - Total Traffic: 207.0 GB CPU Usage: u1337.95 s208.81 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 18 requests currently being processed, 180 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no14yes4140120 123840no4yes315001 286508no3yes216010 3109764no3yes117030 4116801no3yes117020 533086no1yes117000 621767no9yes414060 7125209no1yes117010 8115169no0yes018000 943856no0yes018000 10129613no3yes117011 Sum11041 181800262 ____W_____WW___R___W______R________W_R______R___________________ _______W______W__________________W____________R_WW___R__________ W_______________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/214/40350_ 18.06000.03.70868.71 96.7.74.175http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/251/40345_ 18.070340.03.90867.81 96.7.74.175http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/264/40560_ 18.08000.02.13988.52 96.7.74.198http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/227/40523_ 18.05000.01.22854.96 96.7.74.175http/1.1localhost:80GET /api/search?folderIds=0 HTTP/1.1 0-0987300/230/40329_ 18.07000.01.15924.78 96.7.74.175http/1.1trmm.us:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/249/40611_ 18.050150.04.53963.22 23.223.149.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/249/40600_ 18.050190.04.04887.13 23.220.96.151http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/253/40506_ 18.06000.01.44781.02 96.7.74.175http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0987300/242/40609_ 18.05000.03.97985.88 96.7.74.175http/1.1localhost:80GET /about HTTP/1.1 0-0987300/226/40499_ 18.06000.01.25830.93 96.7.74.198http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/243/40326W 17.111900.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/224/40301_ 18.08010.01.14835.99 96.7.74.175http/1.1trmm.us:80GET / HTTP/1.1 0-0987300/220/40508_ 18.05000.01.56867.49 96.7.74.175http/1.1localhost:80GET / HTTP/1.1 0-0987300/242/40378_ 18.06000.01.45907.12 96.7.74.198http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/232/40494_ 18.05000.01.16854.63 96.7.74.175http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-0987300/230/40502_ 18.08000.03.98940.84 96.7.74.175http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/237/40616_ 18.06000.04.06843.94 96.7.74.175http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/216/40453_ 18.05000.04.03869.38 96.7.74.198http/1.1localhost:80GET /config.json HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.835120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54520.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.003160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58500.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.535280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.505120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84500.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.815140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46510.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85500.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.994210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87500.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43500.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/196/39006_ 34.56000.08.18943.61 96.7.74.198http/1.1localhost:80GET /login.action HTTP/1.1 2-0865080/185/38748_ 34.31500.07.62899.51 96.7.74.198http/1.1 2-0865080/198/38908_ 34.54010.07.15850.79 96.7.74.198http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0865080/190/38922_ 34.20510.01.46910.16 96.7.74.198http/1.1 2-0865080/196/38918_ 34.57000.05.34888.25 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/192/38694_ 33.935180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.645170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/188/38769_ 34.54000.07.15858.15 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/196/38939_ 34.105150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20510.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.085269230.02.487031.41 96.7.74.198http/1.1 2-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5978bf6019f
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186290 - Total Traffic: 207.0 GB CPU Usage: u1337.53 s208.75 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 14 requests currently being processed, 184 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no6yes216040 123840no4yes315001 286508no2yes216000 3109764no0yes018000 4116801no2yes117000 533086no1yes117000 621767no4yes414010 7125209no0yes018000 8115169no0yes018000 943856no0yes018000 10129613no2yes117010 Sum11021 14184061 ________W_W________W______R________W_R______R___________________ ______________W__________________W____________R_WW___R__________ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/211/40347_ 17.93000.03.69868.70 96.7.74.175http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/248/40342_ 17.93000.03.87867.78 96.7.74.198http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/260/40556_ 17.92200.02.13988.51 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/224/40520_ 17.92200.01.22854.96 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/227/40326_ 17.93000.01.14924.77 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/246/40608_ 17.92200.04.53963.21 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/246/40597_ 17.92200.04.03887.13 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/250/40503_ 17.93000.01.43781.01 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/239/40606W 17.91000.03.94985.86 96.7.74.175http/1.1trmm.us:80GET /server-status HTTP/1.1 0-0987300/223/40496_ 17.92000.01.25830.92 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/243/40326W 17.111800.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/221/40298_ 17.92200.01.11835.96 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/217/40505_ 17.922810.01.55867.49 23.223.149.133http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/239/40375_ 17.93000.01.45907.11 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/229/40491_ 17.92200.01.16854.63 96.7.74.175http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0987300/227/40499_ 17.91200.03.95940.81 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/234/40613_ 17.93000.04.05843.94 96.7.74.198http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/213/40450_ 17.91200.04.02869.37 96.7.74.175http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85400.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.993210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.404110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.144190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.814140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.644170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.164140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.8640
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e6adbe42
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 19-Mar-2023 18:43:56 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 47 days 30 minutes 57 seconds Server load: 0.26 0.23 0.27 Total accesses: 7387981 - Total Traffic: 193.1 GB CPU Usage: u1316.25 s224.26 cu0 cs0 - .0379% CPU load 1.82 requests/sec - 49.8 kB/second - 27.4 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 094294no0yes018000 133238no0yes117000 244513no1yes018000 324544no0yes018000 484393no0yes018000 514674no1yes018010 689957no0yes018000 895856no1yes117010 979743no1yes216000 1051878no1yes117010 Sum1005 5175030 ________________________________W_______________________________ ______________________________________________________________.. ................__________W__________W_______R_____________R____ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0942940/393/37092_ 70.941421090.06.76797.84 23.220.96.183http/1.1trmm.us:443GET /public/mms/20230310_204239_UTC_defa34a6db_0.PNG HTTP/1.1 0-0942940/385/37029_ 70.9810520.08.50798.15 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0942940/375/37236_ 70.87192140.07.57928.34 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/391/37228_ 70.8026070.09.38807.02 23.192.164.7http/1.1trmm.us:443GET /m/images/be36db0dba-1658521067042-20220722161755.jpg HTTP/ 0-0942940/398/37063_ 71.0640790.013.18851.26 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/390/37293_ 70.84227160.011.13900.82 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/380/37261_ 70.95125200.05.61834.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/388/37223_ 70.85212140.06.27735.12 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37271_ 70.54105170.06.83923.96 127.0.0.1http/1.1 0-0942940/385/37210_ 71.11500.05.45779.60 143.110.218.229http/1.1trmm.us:443GET /about HTTP/1.1 0-0942940/368/37034_ 71.11500.020.65807.42 143.110.218.229http/1.1trmm.us:443GET / HTTP/1.1 0-0942940/392/36997_ 70.5649160.03.99779.30 127.0.0.1http/1.1 0-0942940/375/37201_ 71.11500.09.90799.94 104.248.140.11http/1.1trmm.us:80GET /about HTTP/1.1 0-0942940/397/37091_ 71.11500.011.12842.59 143.110.218.229http/1.1trmm.us:443GET /.env HTTP/1.1 0-0942940/394/37169_ 70.98107107440.04.80795.02 71.218.187.54http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/384/37222_ 71.054566860.010.20829.78 76.168.201.207http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/393/37352_ 71.0449140.05.42797.46 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/383/37178_ 70.668170.012.09822.90 127.0.0.1http/1.1 1-0332380/658/33272_ 197.2912190.011.60816.73 23.35.71.87http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/651/33043_ 196.9631200.09.69788.57 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-0332380/642/33169_ 196.521301220.012.66760.20 127.0.0.1http/1.1 1-0332380/641/33160_ 196.6431200.010.75799.49 135.125.246.110http/1.1 1-0332380/642/33176_ 196.95320150.017.38826.54 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/628/33037_ 197.32500.014.79803.01 96.7.74.198http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0332380/644/33107_ 197.1215700.014.26778.13 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=29026653309894 H 1-0332380/624/32995_ 197.0621320.014.29774.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0332380/642/33061_ 196.721571380.07.54729.36 127.0.0.1http/1.1 1-0332380/631/33107_ 197.1810821130.025.37893.58 174.84.123.196http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0332380/661/33242_ 197.32500.015.23832.85 104.248.140.11http/1.1trmm.us:80GET /config.json HTTP/1.1 1-0332380/670/33080_ 197.15125270.024.70791.66 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/643/32999_ 197.15130120.08.88777.40 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/620/33091_ 196.95325140.016.47810.37 23.220.96.151http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/638/33041_ 197.32000.016.25856.57 96.7.74.175http/1.1trmm.us:80GET /.git/config HTTP/1.1 1-0332380/647/33145_ 197.2095770.012.33732.34 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/652/33053_ 196.67213750.010.71792.55 127.0.0.1http/1.1 1-0332380/657/33058_ 196.8839150.06.87852.83 127.0.0.1http/1.1 2-0445130/387/34892_ 63.61000.07.38796.64 96.7.74.198http/1.1trmm.us:80GET /.env HTTP/1.1 2-0445130/385/34983_ 63.4693160.05.02813.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/400/35014_ 63.60500.08.96879.04 143.110.218.229http/1.1trmm.us:443GET /api/search?folderIds=0 HTTP/1.1 2-0445130/386/34788_ 63.59500.08.12829.90 104.248.140.11http/1.1trmm.us:80GET /s/135323e2831313e2630323e24333/_/;/META-INF/maven/com.atla 2-0445130/381/34870_ 63.5250720.07.45795.33 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/397/34964_ 63.61010.06.37843.09 96.7.74.198http/1.1trmm.us:80GET / HTTP/1.1 2-0445130/385/34938_ 63.59500.03.55800.93 104.248.140.11http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 2-0445130/380/34720_ 63.5430160.011.32764.38 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34961_ 63.5610800.011.64754.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/387/34778_ 63.61000.09.30803.86 96.7.74.198http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0445130/367/34965_ 63.16520.02.11824.78 143.110.218.229
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5971212bc5c
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 19-Mar-2023 18:43:56 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 47 days 30 minutes 57 seconds Server load: 0.26 0.23 0.27 Total accesses: 7387990 - Total Traffic: 193.1 GB CPU Usage: u1316.26 s224.26 cu0 cs0 - .0379% CPU load 1.82 requests/sec - 49.8 kB/second - 27.4 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 094294no0yes018000 133238no0yes018000 244513no1yes018000 324544no0yes018000 484393no0yes117000 514674no1yes018010 689957no0yes018000 895856no1yes117010 979743no1yes315000 1051878no1yes018010 Sum1005 5175030 ________________________________________________________________ ___________W__________________________________________________.. ................_____________W_______W__W____R__________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0942940/393/37092_ 70.941421090.06.76797.84 23.220.96.183http/1.1trmm.us:443GET /public/mms/20230310_204239_UTC_defa34a6db_0.PNG HTTP/1.1 0-0942940/385/37029_ 70.9810520.08.50798.15 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0942940/375/37236_ 70.87192140.07.57928.34 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/391/37228_ 70.8026070.09.38807.02 23.192.164.7http/1.1trmm.us:443GET /m/images/be36db0dba-1658521067042-20220722161755.jpg HTTP/ 0-0942940/398/37063_ 71.0640790.013.18851.26 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/390/37293_ 70.84227160.011.13900.82 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/380/37261_ 70.95125200.05.61834.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/388/37223_ 70.85212140.06.27735.12 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37271_ 70.54105170.06.83923.96 127.0.0.1http/1.1 0-0942940/385/37210_ 71.11500.05.45779.60 143.110.218.229http/1.1trmm.us:443GET /about HTTP/1.1 0-0942940/368/37034_ 71.11500.020.65807.42 143.110.218.229http/1.1trmm.us:443GET / HTTP/1.1 0-0942940/392/36997_ 70.5649160.03.99779.30 127.0.0.1http/1.1 0-0942940/375/37201_ 71.11500.09.90799.94 104.248.140.11http/1.1trmm.us:80GET /about HTTP/1.1 0-0942940/397/37091_ 71.11500.011.12842.59 143.110.218.229http/1.1trmm.us:443GET /.env HTTP/1.1 0-0942940/394/37169_ 70.98107107440.04.80795.02 71.218.187.54http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/384/37222_ 71.054566860.010.20829.78 76.168.201.207http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/393/37352_ 71.0449140.05.42797.46 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/383/37178_ 70.668170.012.09822.90 127.0.0.1http/1.1 1-0332380/658/33272_ 197.2912190.011.60816.73 23.35.71.87http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/651/33043_ 196.9631200.09.69788.57 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-0332380/642/33169_ 196.521301220.012.66760.20 127.0.0.1http/1.1 1-0332380/641/33160_ 196.6431200.010.75799.49 135.125.246.110http/1.1 1-0332380/642/33176_ 196.95320150.017.38826.54 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/628/33037_ 197.32500.014.79803.01 96.7.74.198http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0332380/644/33107_ 197.1215700.014.26778.13 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=29026653309894 H 1-0332380/624/32995_ 197.0621320.014.29774.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0332380/642/33061_ 196.721571380.07.54729.36 127.0.0.1http/1.1 1-0332380/631/33107_ 197.1810821130.025.37893.58 174.84.123.196http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0332380/661/33242_ 197.32500.015.23832.85 104.248.140.11http/1.1trmm.us:80GET /config.json HTTP/1.1 1-0332380/670/33080_ 197.15125270.024.70791.66 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/643/32999_ 197.15130120.08.88777.40 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/620/33091_ 196.95325140.016.47810.37 23.220.96.151http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/638/33041_ 197.32000.016.25856.57 96.7.74.175http/1.1trmm.us:80GET /.git/config HTTP/1.1 1-0332380/647/33145_ 197.2095770.012.33732.34 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/652/33053_ 196.67213750.010.71792.55 127.0.0.1http/1.1 1-0332380/657/33058_ 196.8839150.06.87852.83 127.0.0.1http/1.1 2-0445130/387/34892_ 63.61000.07.38796.64 96.7.74.198http/1.1trmm.us:80GET /.env HTTP/1.1 2-0445130/385/34983_ 63.4693160.05.02813.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/400/35014_ 63.60500.08.96879.04 143.110.218.229http/1.1trmm.us:443GET /api/search?folderIds=0 HTTP/1.1 2-0445130/386/34788_ 63.59500.08.12829.90 104.248.140.11http/1.1trmm.us:80GET /s/135323e2831313e2630323e24333/_/;/META-INF/maven/com.atla 2-0445130/381/34870_ 63.5250720.07.45795.33 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/397/34964_ 63.61010.06.37843.09 96.7.74.198http/1.1trmm.us:80GET / HTTP/1.1 2-0445130/385/34938_ 63.59500.03.55800.93 104.248.140.11http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 2-0445130/380/34720_ 63.5430160.011.32764.38 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34961_ 63.5610800.011.64754.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/387/34778_ 63.61000.09.30803.86 96.7.74.198http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0445130/367/34965_ 63.16520.02.11824.78 143.110.218.229
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597b616a82b
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:51 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 40 seconds Server load: 0.53 0.33 0.25 Total accesses: 4719072 - Total Traffic: 165.0 GB CPU Usage: u1151.35 s139.28 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 6 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no3yes018021 158167no8yes117071 212593no2yes117010 444247no3yes117030 517488no3yes018021 662667no3yes117012 769455no3yes117021 824218no2yes018011 9100094no2yes018011 1031275no6yes117042 Sum10035 617402410 ____________________W_______________________________W_.......... ........_________________W_______________________R____________W_ ______________________________________________________________R_ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.823230.016.27670.17 2.18.255.140http/1.1 0-0870050/436/21472_ 55.94200.09.25724.50 2.18.255.105http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0870050/426/21424_ 55.90490.016.68703.91 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0870050/422/21473_ 55.93300.014.17691.89 2.18.255.105http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0870050/443/21638_ 55.95000.020.58729.42 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/411/21349_ 55.95000.013.09743.71 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/422/21524_ 55.91400.013.26667.23 2.18.255.105http/1.1crm.textripple.com:443GET /classes/.DS_Store HTTP/1.1 0-0870050/441/21469_ 55.95000.033.04722.46 2.18.255.105http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0870050/430/21400_ 55.90400.08.95721.43 2.18.255.105http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0870050/433/21381_ 55.95000.07.82686.65 2.18.255.105http/1.1trmm.us:80GET /.git/config HTTP/1.1 0-0870050/439/21460_ 55.94300.013.10683.40 2.18.255.105http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0870050/432/21358_ 55.91400.012.66709.78 45.33.108.188http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 0-0870050/434/21350_ 55.92310.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/438/21596_ 55.94210.017.94710.77 2.18.255.105http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0870050/442/21525_ 55.94200.014.30703.18 2.18.255.105http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0870050/433/21447_ 55.92310.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/421/21550_ 55.94200.011.67717.86 2.18.255.105http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0870050/428/21432_ 55.764140.012.38641.45 45.33.108.188http/1.1 1-0581670/413/22900_ 49.58010.09.04799.10 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 1-0581670/411/23008_ 49.61000.09.69830.75 2.18.255.73http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/422/22898_ 49.61000.07.23817.71 2.18.255.105http/1.1trmm.us:80GET /telescope/requests HTTP/1.1 1-0581670/428/22867_ 49.58000.01.88716.53 45.33.108.188http/1.1client.simplismarter.com:443GET /pdfs/.DS_Store HTTP/1.1 1-0581670/407/22889_ 49.61000.04.98785.81 2.18.255.105http/1.1localhost:80GET /.git/config HTTP/1.1 1-0581670/422/22689_ 49.61010.025.24821.17 2.18.255.73http/1.1trmm.us:80GET /info.php HTTP/1.1 1-0581670/405/22761_ 49.600120.010.09767.25 2.18.255.105http/1.1trmm.us:80GET /server-status HTTP/1.1 1-0581670/413/22945_ 49.60010.07.21830.28 2.18.255.105http/1.1trmm.us:80GET / HTTP/1.1 1-0581670/409/22887_ 49.58010.08.07786.59 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 1-0581670/415/22704_ 49.61000.012.81885.45 2.18.255.105http/1.1trmm.us:80GET /.env HTTP/1.1 1-0581670/414/22915_ 49.61000.012.67759.59 2.18.255.105http/1.1localhost:80GET /.env HTTP/1.1 1-0581670/408/22836_ 49.61000.04.85784.29 2.18.255.105http/1.1localhost:80GET /info.php HTTP/1.1 1-0581670/415/22891_ 49.61000.015.48847.73 2.18.255.73http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0581670/401/22732_ 49.59000.02.59812.33 2.18.255.105http/1.1crm.sprout.online:80GET / HTTP/1.1 1-0581670/417/23005_ 49.59030.022.61745.79 45.33.108.188http/1.1client.simplismarter.com:443GET /test/.DS_Store HTTP/1.1 1-0581670/417/22855_ 49.60000.05.76707.61 2.18.255.105http/1.1trmm.us:80GET /.git/config HTTP/1.1 1-0581670/393/22783_ 49.61000.04.49796.24 2.18.255.105http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0581670/406/22883_ 49.58010.02.08744.58 2.18.255.73http/1.1crm.sprout.online:443GET /api/search?folderIds=0 HTTP/1.1 2-0125930/392/21252_ 80.1588150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6785180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21239_ 80.8111150.014.61713.43 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/399/21324_ 80.64117150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77600.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/389/21244_ 80.82010.016.44787.69 2.18.255.73http/1.1crm.sprout.online:443GET /config.json HTTP/1.1 2-0125930/389/21226_ 80.60150790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7053170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7239420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7143810.011.76693.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/aja
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5979aeb3a6c
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:51 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 40 seconds Server load: 0.53 0.33 0.25 Total accesses: 4719049 - Total Traffic: 165.0 GB CPU Usage: u1151.29 s139.28 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no3yes018012 158167no5yes117031 212593no2yes117010 444247no2yes018020 517488no2yes018011 662667no2yes018002 769455no2yes018011 824218no2yes018011 9100094no2yes018011 1031275no3yes018012 Sum10025 217801211 ________________________W___________________________W_.......... ........________________________________________________________ ________________________________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.823230.016.27670.17 2.18.255.140http/1.1 0-0870050/436/21472_ 55.94200.09.25724.50 2.18.255.105http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0870050/426/21424_ 55.90490.016.68703.91 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0870050/422/21473_ 55.93300.014.17691.89 2.18.255.105http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0870050/442/21637_ 55.88400.020.58729.42 2.18.255.105http/1.1crm.textripple.com:443GET /info.php HTTP/1.1 0-0870050/411/21349_ 55.95000.013.09743.71 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/422/21524_ 55.91400.013.26667.23 2.18.255.105http/1.1crm.textripple.com:443GET /classes/.DS_Store HTTP/1.1 0-0870050/441/21469_ 55.95000.033.04722.46 2.18.255.105http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0870050/430/21400_ 55.90400.08.95721.43 2.18.255.105http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0870050/432/21380_ 55.88400.07.82686.65 2.18.255.105http/1.1crm.textripple.com:443GET /telescope/requests HTTP/1.1 0-0870050/439/21460_ 55.94300.013.10683.40 2.18.255.105http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0870050/432/21358_ 55.91400.012.66709.78 45.33.108.188http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 0-0870050/434/21350_ 55.92310.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/438/21596_ 55.94210.017.94710.77 2.18.255.105http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0870050/442/21525_ 55.94200.014.30703.18 2.18.255.105http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0870050/433/21447_ 55.92310.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/421/21550_ 55.94200.011.67717.86 2.18.255.105http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0870050/428/21432_ 55.764140.012.38641.45 45.33.108.188http/1.1 1-0581670/413/22900_ 49.58010.09.04799.10 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 1-0581670/410/23007_ 49.54200.09.69830.75 45.33.108.188http/1.1client.simplismarter.com:443GET /fieldPicker/.DS_Store HTTP/1.1 1-0581670/421/22897_ 49.57000.07.23817.71 45.33.108.188http/1.1client.simplismarter.com:443GET /mobile/.DS_Store HTTP/1.1 1-0581670/428/22867_ 49.58000.01.88716.53 45.33.108.188http/1.1client.simplismarter.com:443GET /pdfs/.DS_Store HTTP/1.1 1-0581670/406/22888_ 49.54200.04.97785.80 45.33.108.188http/1.1client.simplismarter.com:443GET /images/.DS_Store HTTP/1.1 1-0581670/421/22688_ 49.56100.025.24821.17 2.18.255.73http/1.1crm.sprout.online:443GET /s/035323e2030313e27313e223/_/;/META-INF/maven/com.atlassia 1-0581670/404/22760W 49.53000.010.08767.24 2.18.255.105http/1.1trmm.us:80GET /server-status HTTP/1.1 1-0581670/412/22944_ 49.53210.07.20830.27 45.33.108.188http/1.1client.simplismarter.com:443GET /data/.DS_Store HTTP/1.1 1-0581670/409/22887_ 49.58010.08.07786.59 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 1-0581670/414/22703_ 49.561130.012.81885.45 2.18.255.73http/1.1crm.sprout.online:443GET /server-status HTTP/1.1 1-0581670/413/22914_ 49.54100.012.67759.59 45.33.108.188http/1.1client.simplismarter.com:443GET /js/.DS_Store HTTP/1.1 1-0581670/407/22835_ 49.54100.04.85784.29 45.33.108.188http/1.1client.simplismarter.com:443GET /includes/.DS_Store HTTP/1.1 1-0581670/414/22890_ 49.57120.015.48847.73 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0581670/401/22732_ 49.59000.02.59812.33 2.18.255.105http/1.1crm.sprout.online:80GET / HTTP/1.1 1-0581670/417/23005_ 49.59030.022.61745.79 45.33.108.188http/1.1client.simplismarter.com:443GET /test/.DS_Store HTTP/1.1 1-0581670/416/22854_ 49.482710.05.76707.61 2.18.255.73http/1.1 1-0581670/392/22782_ 49.50110.04.49796.24 127.0.0.1http/1.1 1-0581670/406/22883_ 49.58010.02.08744.58 2.18.255.73http/1.1crm.sprout.online:443GET /api/search?folderIds=0 HTTP/1.1 2-0125930/392/21252_ 80.1588150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6785180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21239_ 80.8111150.014.61713.43 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/399/21324_ 80.64117150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77600.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/389/21244_ 80.82010.016.44787.69 2.18.255.73http/1.1crm.sprout.online:443GET /config.json HTTP/1.1 2-0125930/389/21226_ 80.60150790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7053170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7239420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7143810.011.7669
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597d09b0791
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:19 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 58 seconds Server load: 0.24 0.40 0.52 Total accesses: 20259912 - Total Traffic: 725.4 GB CPU Usage: u3381.15 s368.7 cu0 cs0 - .0604% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 30 requests currently being processed, 168 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no9yes513012 194454no6yes414002 251755no5yes216002 3112428no3yes315020 461164no4yes414003 546522no2yes216000 6125153no6yes216021 7110199no1yes117000 899710no0yes414000 9100664no6yes117021 1085785no2yes216000 Sum11044 301680711 R___R__R___R_____W____R_R_R_______R________R_R___________R__R_W_ _____________WW____R___W_____R________R_______R__________R____R_ ________________________WR___R___R____________R_____R___________ _R____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002R 34.08000.09.003072.14 2.18.255.73http/1.1 0-0404470/388/94023_ 34.75000.08.103027.16 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0404470/383/93839_ 34.77000.04.113042.70 188.166.147.46http/1.1client.simplismarter.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0404470/377/93646_ 34.78000.09.853106.89 2.18.255.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/393/93882R 34.42010.05.439251.75 2.18.255.105http/1.1 0-0404470/381/93697_ 34.78000.07.333136.41 2.18.255.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/366/93812_ 34.19000.03.263033.51 2.18.255.105http/1.1 0-0404470/380/93921R 34.1701200.02.573105.31 2.18.255.105http/1.1 0-0404470/381/93924_ 34.1701120.05.553111.34 2.18.255.73http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.105http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.73http/1.1 0-0404470/370/93883R 34.29010.010.282985.04 2.18.255.73http/1.1 0-0404470/386/93863_ 34.37000.05.053027.46 2.18.255.105http/1.1 0-0404470/396/93661_ 34.33020.05.003032.88 2.18.255.105http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.105http/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 2.18.255.105http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.105http/1.1 0-0404470/381/93872_ 34.78000.09.423060.00 2.18.255.73http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864R 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.73http/1.1 1-0944540/430/98937R 86.74010.05.733143.20 2.18.255.105http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145R 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.73http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.761150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.851180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.56http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28000.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.960730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060R 130.961690.025.363188.87 2.18.255.105http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.090110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0702630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.070750.019.023187.48 2.18.255.73http/1.1 2-0517550/842/102544_ 131.14000.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5977413eba3
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:20 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 59 seconds Server load: 0.24 0.40 0.52 Total accesses: 20260028 - Total Traffic: 725.4 GB CPU Usage: u3215.85 s349.98 cu0 cs0 - .0574% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 11 requests currently being processed, 187 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no23yes1170200 194454no6yes216011 251755no1yes117010 3112428no21yes2160160 461164no11yes0180101 546522no3yes018030 6125153no5yes018050 7110199no1yes216000 899710no17yes2160170 9100664no7yes018060 1085785no6yes117060 Sum110101 111870852 _____R________________R___________R_R___________________R_______ _______R______________________________________________________R_ _______R____________W__W________________________________W_______ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/373/94004_ 34.92000.09.003072.15 2.18.255.105http/1.1trmm.us:80GET /.env HTTP/1.1 0-0404470/390/94025_ 34.85000.08.103027.17 2.18.255.73http/1.1crm.sprout.online:80GET /v2/_catalog HTTP/1.1 0-0404470/385/93841_ 34.80000.04.113042.70 2.18.255.105http/1.1 0-0404470/379/93648_ 34.85000.09.863106.89 2.18.255.73http/1.1crm.sprout.online:80GET /about HTTP/1.1 0-0404470/396/93885_ 34.85000.05.449251.75 188.166.147.46http/1.1client.simplismarter.com:443GET /test/.DS_Store HTTP/1.1 0-0404470/383/93699R 34.83000.07.333136.41 2.18.255.73http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/369/93815_ 34.86000.03.273033.51 2.18.255.105http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 0-0404470/383/93924_ 34.92000.02.573105.31 2.18.255.73http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 0-0404470/382/93925_ 34.79000.05.553111.34 2.18.255.73http/1.1 0-0404470/390/93743_ 34.92000.017.613204.24 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0404470/396/93856_ 34.92010.014.042995.43 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/372/93885_ 34.83000.010.282985.04 2.18.255.73http/1.1 0-0404470/389/93866_ 34.90010.05.063027.46 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/399/93664_ 34.82000.05.003032.88 2.18.255.105http/1.1 0-0404470/392/93931_ 34.83000.011.862988.44 2.18.255.105http/1.1 0-0404470/385/93626_ 34.83000.04.873182.69 2.18.255.73http/1.1 0-0404470/391/93796_ 34.890260.06.823015.34 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0404470/382/93873_ 34.92000.09.423060.01 2.18.255.73http/1.1trmm.us:80GET /telescope/requests HTTP/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.105http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864R 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.140http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.73http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/418/98923_ 87.36090.05.713206.39 2.18.255.73http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.105http/1.1 1-0944540/434/98932R 86.762150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871R 131.042170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.851180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.570170.028.383393.79 2.18.255.105http/1.1 2-0517550/825/102950_ 131.06210.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02000.023.903349.39 2.18.255.73http/1.1 2-0517550/819/103075_ 131.040840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28000.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.960730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14100.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.960690.025.363188.87 2.18.255.73http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15190.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10100.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.091110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0712630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/10
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5971875bdb9
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:49 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 43 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911925 - Total Traffic: 388.3 GB CPU Usage: u2713.89 s281.29 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 15 requests currently being processed, 183 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no19yes5130150 1111644no9yes315071 222903no2yes018020 3107167no4yes018040 4112229no2yes018020 5121144no3yes018030 667151no8yes117062 918565no1yes018010 1136524no7yes018070 1436768no4yes513000 1542031no5yes117040 Sum11064 151830513 _R_R_____W____W__R_____________R__RW____________________________ ____________________________________________________________W_.. ..................................__________________............ ......__________________...................................._R__ ______R__RR__RR_________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447_ 0.36000.00.001872.59 95.101.88.100http/1.1 0-0192160/1/54507R 0.17300.00.001628.05 73.18.195.9http/1.1 0-0192160/4/54369_ 0.54010.00.001762.17 96.7.74.198http/1.1 0-0192160/6/54409R 0.600270.00.051798.26 95.101.88.126http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/3/54477_ 0.49010.00.011693.14 95.101.88.100http/1.1 0-0192160/3/54343_ 0.46000.00.001621.91 96.7.74.198http/1.1 0-0192160/6/54726_ 0.580200.00.031745.07 95.101.88.100http/1.1 0-0192160/4/54375_ 0.51000.00.001721.30 95.101.88.100http/1.1 0-0192160/3/54494_ 0.40000.00.011605.35 96.7.74.198http/1.1 0-0192160/3/54386W 0.52000.00.001718.61 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/2/54486_ 0.48000.00.001766.88 95.101.88.126http/1.1 0-0192160/6/54381_ 0.51000.00.011645.23 95.101.88.100http/1.1 0-0192160/2/54320_ 0.56000.00.001768.49 95.101.88.100http/1.1 0-0192160/1/54534_ 0.37000.00.001721.76 96.7.74.198http/1.1 0-0192160/1/54342W 0.37000.00.001737.58 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/1/54403_ 0.43000.00.001704.83 95.101.88.126http/1.1 0-0192160/4/54450_ 0.510620.00.041695.85 95.101.88.45http/1.1 0-0192160/3/54334R 0.44000.00.001783.77 96.7.74.198http/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.100http/1.1 1-01116440/252/55320_ 23.10000.012.701702.85 95.101.88.126http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/250/55455_ 22.99010.07.411705.27 95.101.88.126http/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/257/55496_ 23.10000.01.571725.63 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/240/55541_ 23.04000.010.151685.08 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 1-01116440/232/55681_ 22.99000.09.711649.16 95.101.88.126http/1.1 1-01116440/247/55840_ 23.0801370.02.801730.25 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.126http/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/253/55419_ 23.01000.04.231690.69 96.7.74.198http/1.1 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.100http/1.1 1-01116440/238/55365R 22.96000.09.541786.53 95.101.88.100http/1.1 1-01116440/235/55277_ 23.020490.04.191645.66 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 1-01116440/248/55605_ 23.10000.013.021701.07 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 1-01116440/245/55294R 22.96000.01.661699.34 95.101.88.100http/1.1 1-01116440/237/55351W 23.02000.08.211679.77 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/822/59596_ 109.93210.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15100.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/824/59555_ 110.19000.051.801915.17 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0229030/859/60104_ 110.14100.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93000.044.241872.87 96.7.74.198http/1.1 2-0229030/820/59820_ 110.16000.045.341928.60 95.101.88.100http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.45http/1.1 2-0229030/842/59781_ 109.96010.048.081881.13 95.101.88.100http/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810_ 110.01000.049.021853.86 95.101.88.126http/1.1 2-0229030/838/59649_ 109.91000.054.491908.23 95.101.88.100http/1.1 2-0229030/863/59893_ 110.16010.030.271826.50 95.101.88.126http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59582_ 109.820190.039.921824.04 95.101.88.126http/1.1 2-0229030/845/60028_ 110.16000.051.681859.50 95.101.88.100http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/846/59852_ 110.151
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5974df02f99
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911869 - Total Traffic: 388.3 GB CPU Usage: u2713.38 s281.24 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 27 requests currently being processed, 171 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no26yes1170171 1111644no17yes2160105 222903no2yes414020 3107167no5yes315040 4112229no2yes117020 5121144no3yes018030 667151no11yes018064 918565no1yes018010 1136524no7yes018070 1436768no1yes117000 1542031no5yes513030 Sum11080 2717105510 _RR_RR___RR_RRRRR__________R__R___________RR__R_____R________R__ R_____W________________R______________________________________.. ..................................__________________............ ......__________________....................................____ _R_____________R_R___R____R__R__................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.126http/1.1 0-0192160/1/54507R 0.17200.00.001628.05 73.18.195.9http/1.1 0-0192160/3/54368R 0.38000.00.001762.17 95.101.88.100http/1.1 0-0192160/5/54408_ 0.44000.00.031798.24 95.101.88.100http/1.1crm.sprout.online:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/2/54476R 0.29000.00.001693.14 95.101.88.126http/1.1 0-0192160/2/54342R 0.37000.00.001621.91 164.92.240.121http/1.1client.simplismarter.com:443 0-0192160/4/54724_ 0.46000.00.011745.05 95.101.88.126http/1.1trmm.us:80GET /.env HTTP/1.1 0-0192160/2/54373W 0.40000.00.001721.29 95.101.88.100http/1.1trmm.us:80GET /info.php HTTP/1.1 0-0192160/3/54494_ 0.40000.00.011605.35 95.101.88.126http/1.1 0-0192160/2/54385R 0.37000.00.001718.61 95.101.88.126http/1.1 0-0192160/1/54485R 0.37000.00.001766.88 95.101.88.100http/1.1 0-0192160/3/54378_ 0.44000.00.001645.23 95.101.88.100http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0192160/1/54319R 0.37000.00.001768.49 95.101.88.126http/1.1 0-0192160/1/54534R 0.37000.00.001721.76 95.101.88.100http/1.1 0-0192160/1/54342R 0.37000.00.001737.58 95.101.88.126http/1.1 0-0192160/1/54403R 0.43000.00.001704.83 95.101.88.126http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/3/54449R 0.43000.00.041695.85 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 0-0192160/3/54334_ 0.44000.00.001783.77 95.101.88.100http/1.1crm.sprout.online:80GET /info.php HTTP/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.126http/1.1 1-01116440/251/55319_ 22.99000.012.701702.85 95.101.88.126http/1.1crm.sprout.online:80GET /telescope/requests HTTP/1.1 1-01116440/250/55455_ 22.99010.07.411705.27 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/256/55495_ 23.010600.01.571725.63 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 1-01116440/239/55540_ 22.98000.010.151685.08 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/232/55681_ 22.99000.09.711649.16 95.101.88.126http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/246/55839_ 22.98010.02.761730.21 95.101.88.100http/1.1trmm.us:80GET / HTTP/1.1 1-01116440/240/55605R 22.95000.04.121667.85 95.101.88.126http/1.1crm.sprout.online:80GET /server-status HTTP/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/253/55419_ 23.01000.04.231690.69 95.101.88.100http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/243/55453R 22.96000.09.401606.63 95.101.88.126http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/238/55365_ 22.96000.09.541786.53 95.101.88.100http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-01116440/234/55276_ 22.97000.04.191645.66 95.101.88.100http/1.1localhost:80GET /login.action HTTP/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.126http/1.1 1-01116440/245/55294_ 22.96000.01.661699.34 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 1-01116440/236/55350_ 22.91000.08.211679.77 95.101.88.100http/1.1 2-0229030/822/59596_ 109.93110.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15000.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/823/59554_ 110.08200.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 95.101.88.126http/1.1 2-0229030/820/59820_ 110.16000.045.341928.60 95.101.88.100http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0229030/839/59997R 109.813170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781R 109.96310.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810_ 110.01300.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649R 109.91300.054.491908.23 95.101.88.100http/1.1 2-0229030/863/59893_ 110.16010.030.271826.50 95.101.88.126http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/81
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556330659b4
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 06:19:28 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 12 hours 31 minutes 6 seconds Server load: 1.03 0.83 0.42 Total accesses: 268187 - Total Traffic: 15.3 GB CPU Usage: u588.17 s104.53 cu0 cs0 - .0696% CPU load .269 requests/sec - 16.1 kB/second - 59.7 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no2yes117020 39765no0yes018000 4106151no0yes018000 5123272no0yes018000 619783no0yes018000 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1002 1179020 ______________________________________________W_________________ ________________________________________________________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/428/955_ 140.4737100.07.2832.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653425904389 HT 0-0100440/414/944_ 140.5219100.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653606048144 HT 0-0100440/412/925_ 140.0847400.05.589.10 127.0.0.1http/1.1 0-0100440/428/943_ 140.4019100.06.847.82 127.0.0.1http/1.1 0-0100440/404/922_ 140.1437100.02.374.09 127.0.0.1http/1.1 0-0100440/430/956_ 140.2159400.09.7111.52 127.0.0.1http/1.1 0-0100440/406/913_ 140.3836500.02.863.93 127.0.0.1http/1.1 0-0100440/388/931_ 140.5125100.02.443.35 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653546001142 HT 0-0100440/392/897_ 140.3925110.02.924.89 127.0.0.1http/1.1 0-0100440/415/956_ 140.1145900.05.567.47 127.0.0.1http/1.1 0-0100440/389/919_ 140.4641410.06.618.13 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/396/898_ 140.4112910.07.027.86 127.0.0.1http/1.1 0-0100440/399/919_ 140.4351910.05.176.03 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/409/939_ 140.4447410.02.463.48 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/429/945_ 140.5412910.02.213.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/420/944_ 140.2251910.05.927.56 127.0.0.1http/1.1 0-0100440/427/938_ 140.1341400.08.629.88 127.0.0.1http/1.1 0-0100440/404/925_ 140.4545910.02.014.11 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/172/686_ 46.3027810.02.386.80 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/183/712_ 46.3221830.01.373.61 193.35.18.77http/1.1hbroside.com:443GET / HTTP/1.1 1-01148460/191/735_ 45.8727810.05.017.79 127.0.0.1http/1.1 1-01148460/177/708_ 46.268410.03.104.60 127.0.0.1http/1.1 1-01148460/188/714_ 45.9321810.03.085.85 193.35.18.77http/1.1 1-01148460/181/708_ 46.229900.03.316.98 168.143.243.15http/1.1 1-01148460/175/694_ 45.389910.01.575.14 168.143.243.15http/1.1 1-01148460/179/733_ 46.024400.00.534.91 127.0.0.1http/1.1 1-01148460/184/718_ 46.3123410.01.393.59 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/194/685_ 45.3030810.00.632.21 127.0.0.1http/1.1 1-01148460/175/695_ 43.6839190.03.215.20 127.0.0.1http/1.1 1-01148460/186/706_ 46.2930810.00.675.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/196/730_ 46.1028510.02.296.35 127.0.0.1http/1.1 1-01148460/176/697_ 46.373910.02.373.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/196/715_ 46.3027910.00.484.06 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/180/691_ 46.1824510.03.105.69 127.0.0.1http/1.1 1-01148460/184/711_ 46.1227910.03.086.80 127.0.0.1http/1.1 1-01148460/185/723_ 45.1323400.02.515.11 127.0.0.1http/1.1 2-01276550/40/572_ 3.48810.00.034.69 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/45/571_ 3.36810.00.043.40 127.0.0.1http/1.1 2-01276550/33/531_ 3.41410.00.022.75 127.0.0.1http/1.1 2-01276550/40/554_ 3.4921180.00.113.80 96.7.74.135http/1.1crm.sprout.online:443GET / HTTP/1.1 2-01276550/42/546_ 3.4911110.00.105.87 96.7.74.135http/1.1crm.sprout.online:443GET / HTTP/1.1 2-01276550/38/549_ 3.49000.00.048.64 96.7.74.190http/1.1crm.sprout.online:443GET /.vscode/sftp.json HTTP/1.1 2-01276550/41/530_ 3.49000.00.045.75 96.7.74.190http/1.1crm.sprout.online:443GET /debug/default/view?panel=config HTTP/1.1 2-01276550/40/583_ 3.49000.00.032.31 96.7.74.190http/1.1crm.sprout.online:443GET /about HTTP/1.1 2-01276550/38/560_ 3.50000.00.032.53 96.7.74.190http/1.1crm.sprout.online:443GET /v2/_catalog HTTP/1.1 2-01276550/45/549_ 3.50000.00.052.26 96.7.74.190http/1.1crm.sprout.online:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-01276550/38/529W 3.47000.00.032.18 96.7.74.190http/1.1crm.sprout.online:443GET /server-status HTTP/1.1 2-01276550/41/563_ 3.472410.00.073.21 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/37/547_ 3.423810.00.036.37 127.0.0.1http/1.1 2-01276550/42/539_ 3.432400.00.042.34 127.0.0.1http/1.1 2-01276550/44/528_ 3.432310.00.033.85 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155654f493be
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 05:13:16 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 11 hours 24 minutes 55 seconds Server load: 0.00 0.00 0.06 Total accesses: 267397 - Total Traffic: 15.3 GB CPU Usage: u578.53 s102.61 cu0 cs0 - .0687% CPU load .27 requests/sec - 16.2 kB/second - 59.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no0yes018000 39765no1yes117010 4106151no0yes018000 5123272no0yes018000 619783no1yes018010 79491no0yes018000 85337no0yes018000 949846no1yes018001 Sum1003 1179021 ______________________________________________________________W_ ________________________________________________________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/422/949_ 139.1622210.07.2832.85 127.0.0.1http/1.1 0-0100440/410/940_ 139.3442300.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649403196209 HT 0-0100440/410/923_ 139.3832710.05.589.10 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/423/938_ 139.1942300.06.837.81 127.0.0.1http/1.1 0-0100440/402/920_ 139.4218200.02.374.09 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649643367232 HT 0-0100440/427/953_ 139.3636300.09.7111.52 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649463212128 HT 0-0100440/401/908_ 139.1718200.02.863.93 127.0.0.1http/1.1 0-0100440/385/928_ 139.454210.02.443.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/387/892_ 139.184210.02.924.89 127.0.0.1http/1.1 0-0100440/413/954_ 139.3830300.05.557.47 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649523272267 HT 0-0100440/383/913_ 139.1530300.06.618.12 127.0.0.1http/1.1 0-0100440/391/893_ 139.2038700.07.017.86 127.0.0.1http/1.1 0-0100440/395/915_ 139.2136310.05.166.02 127.0.0.1http/1.1 0-0100440/405/935_ 139.2235700.02.463.48 127.0.0.1http/1.1 0-0100440/425/941_ 139.3638710.02.213.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/416/940_ 139.3635710.05.917.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/425/936_ 139.4022210.08.629.88 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/398/919_ 139.2632700.02.004.10 127.0.0.1http/1.1 1-01148460/170/684_ 45.1159100.02.376.80 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-01148460/180/709_ 44.9751310.01.363.60 128.199.213.167http/1.1 1-01148460/189/733_ 44.9259110.05.017.79 135.125.246.110http/1.1 1-01148460/174/705_ 43.8134210.03.094.59 127.0.0.1http/1.1 1-01148460/187/713_ 45.1351100.03.085.85 128.199.213.167http/1.1localhost:80GET /bundle.js HTTP/1.1 1-01148460/178/705_ 45.1834210.03.296.97 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/174/693_ 44.9951010.01.575.14 128.199.213.167http/1.1 1-01148460/177/731_ 45.2314910.00.524.91 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/181/715_ 44.9252310.01.393.58 127.0.0.1http/1.1 1-01148460/193/684_ 45.0870210.00.632.21 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/175/695_ 43.68857190.03.215.20 96.7.74.190http/1.1 1-01148460/182/702_ 45.0579000.00.675.75 47.128.123.38http/1.1trmm.us:443GET / HTTP/1.1 1-01148460/194/728_ 44.2470210.02.286.35 127.0.0.1http/1.1 1-01148460/173/694_ 44.8114910.02.363.58 127.0.0.1http/1.1 1-01148460/193/712_ 45.0966300.00.474.05 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2649163048325 HT 1-01148460/178/689_ 45.135241330.03.105.69 23.205.108.88http/1.1trmm.us:443GET /public/mms/20231003_155400_UTC_6f3f0ab561_0.png HTTP/1.1 1-01148460/181/708_ 44.9166310.03.076.80 127.0.0.1http/1.1 1-01148460/185/723_ 45.1351300.02.515.11 128.199.213.167http/1.1localhost:80GET /upl.php HTTP/1.1 2-01276550/18/550_ 1.837410.00.024.67 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/26/552_ 1.797410.00.023.38 127.0.0.1http/1.1 2-01276550/15/513_ 1.846200.00.012.73 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649763457956 HT 2-01276550/22/536_ 1.806210.00.023.72 127.0.0.1http/1.1 2-01276550/20/524_ 1.844410.00.025.79 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/19/530_ 1.814410.00.028.62 127.0.0.1http/1.1 2-01276550/20/509_ 1.852910.00.015.72 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/20/563_ 1.812910.00.012.29 127.0.0.1http/1.1 2-01276550/22/544_ 1.852710.00.022.52 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/20/524_ 1.812700.00.012.23 127.0.0.1http/1.1 2-01276550/22/513_ 1.861410.00.022.17 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/21/543_ 1.821410.00.053.18 127.0.0.1http/1.1 2-01276550/19/529_ 1.861210.00.016.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/22/519_ 1.821210.00.022.32 127.0.0.1http/1.1 2-01276550/25/509_ 1.8720
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556a63a3f06
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:07 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 45 seconds Server load: 1.12 0.80 0.33 Total accesses: 465 - Total Traffic: 7.3 MB CPU Usage: u4.28 s.51 cu0 cs0 - .477% CPU load .463 requests/sec - 7.4 kB/second - 16.0 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no3yes018012 6106024no0yes018000 7106043no1yes018010 8106065no3yes117020 9107415no0yes018000 Sum1008 1179052 ________________________________________________________________ ________________________________________________________________ ___________________________W________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016890.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516510.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15200.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16000.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825500.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922500.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05822620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058222170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257800.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19366110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613380.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03280.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04190.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.2222110.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2611610.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34000.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33000.00.010.01 168.143.243.26http/1.1trmm.us:443GET /_all_dbs HTTP/1.1 3-01059500/3/3_ 0.33000.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 3-01059500/2/2_ 0.33000.00.070.07 168.143.243.26http/1.1trmm.us:443GET /.env HTTP/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34000.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34000.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18080.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20000.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155671552046
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:07 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 46 seconds Server load: 1.12 0.80 0.33 Total accesses: 469 - Total Traffic: 7.3 MB CPU Usage: u4.43 s.51 cu0 cs0 - .491% CPU load .466 requests/sec - 7.4 kB/second - 15.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no1yes018010 6106024no0yes018000 7106043no1yes117010 8106065no3yes018030 9107415no0yes018000 Sum1006 1179060 ________________________________________________________________ ________________________________________________________________ ______________W_____________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016890.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516510.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15200.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16000.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825500.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922500.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05822620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058222170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257800.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19366110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613380.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03280.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04190.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14110.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.2222210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2611710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34000.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18090.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33000.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.26http/1.1trmm.us:443GET /.env HTTP/1.1 3-01059500/1/1_ 0.23180.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34000.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34000.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18080.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20000.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21190
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab915563c9bbe44
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:26 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 42 seconds Server load: 0.33 0.27 0.15 Total accesses: 863037 - Total Traffic: 13.4 GB CPU Usage: u767.82 s184.05 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no1yes018010 19522no0yes018000 2122076no0yes018000 324195no8yes315060 421293no0yes018000 582938no0yes018000 6113967no0yes018000 794980no0yes018000 9107391no0yes018000 11114344no1yes018010 Sum10010 3177080 ________________________________________________________W_____R_ _W______________________________________________________________ ________________..................__________________............ ......__________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.006900.04.3448.55 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-1.0.js HTTP/1.1 0-0113010/317/4621_ 52.0525210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.232180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.006900.02.2846.17 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/inc_stdsms.js?20201222 HTTP/1.1 0-0113010/322/4644_ 52.0623130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.752160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0921230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.016900.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1111220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9811290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1011190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8964160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98100.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.016940.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.001120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0435140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.006960.04.7361.05 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mms.js?20201222 HTTP/1.1 0-0113010/312/4585_ 51.932474480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.15http/1.1 1-095220/208/2791_ 21.769140.01.1838.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/208/2823_ 21.769150.01.1132.33 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.15http/1.1 1-095220/205/2756_ 21.7671650.01.4824.13 23.220.96.165http/1.1crm.sprout.online:443GET / HTTP/1.1 1-095220/213/2821_ 21.61200.01.5828.78 168.143.243.31http/1.1 1-095220/220/2830_ 21.712110.01.6523.57 168.143.243.15http/1.1 1-095220/199/2810_ 21.57100.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.769150.01.4531.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71220.01.4037.52 168.143.243.15http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57190.01.0030.80 168.143.243.31http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62200.04.2546.81 168.143.243.15http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.26http/1.1 1-095220/204/2834_ 21.766140.05.5436.71 96.7.74.175http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 1-095220/210/2812_ 21.63120.01.2425.84 168.143.243.15http/1.1 2-01220760/394/3123_ 42.98110.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9721220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.996960.05.5535.73 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mms.js?202012231916 HTTP/1.1 2-01220760/380/3028_ 42.896321910.03.0425.00 96.7.74.180http/1.1 2-01220760/385/3058_ 42.981330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.9062750.03.7921.42 96.7.74.180http/1.1 2-01220760/383/3037_ 42.51200.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.6662780.04.1733.73 96.7.74.180http/1.1 2-01220760/369/3021_ 42.906220.07.5843.21 96.7.74.180http/1.1 2-01220760/391/3077_ 42.51200.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9135140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95220.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.972320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.9161160.05.0234.70 96.7.74.180http/1.1 2-01220760/382/2988_ 42.9061150.05.2042.40 96.7.74.180http/1.1 2-01220760/377/3028
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556b316d167
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:26 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 42 seconds Server load: 0.33 0.27 0.15 Total accesses: 863023 - Total Traffic: 13.4 GB CPU Usage: u767.75 s184.04 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no1yes018010 19522no0yes018000 2122076no0yes018000 324195no5yes018050 421293no0yes018000 582938no0yes018000 6113967no0yes018000 794980no0yes018000 9107391no0yes018000 11114344no1yes117010 Sum1007 1179070 ________________________________________________________________ ________________________________________________________________ ________________..................__________________............ ......___W______________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.006800.04.3448.55 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-1.0.js HTTP/1.1 0-0113010/317/4621_ 52.0525210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.231180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.006800.02.2846.17 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/inc_stdsms.js?20201222 HTTP/1.1 0-0113010/322/4644_ 52.0622130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.751160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0911230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.016800.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1101220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9801290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1011190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8963160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98000.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.016840.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.000120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0434140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.006860.04.7361.05 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mms.js?20201222 HTTP/1.1 0-0113010/312/4585_ 51.932374480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.15http/1.1 1-095220/208/2791_ 21.768140.01.1838.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/208/2823_ 21.769150.01.1132.33 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.15http/1.1 1-095220/205/2756_ 21.7671650.01.4824.13 23.220.96.165http/1.1crm.sprout.online:443GET / HTTP/1.1 1-095220/213/2821_ 21.61100.01.5828.78 168.143.243.31http/1.1 1-095220/220/2830_ 21.711110.01.6523.57 168.143.243.15http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.768150.01.4531.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/203/2806_ 21.7510160.04.0043.00 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/210/2816_ 21.71120.01.4037.52 168.143.243.15http/1.1 1-095220/199/2793_ 21.7513110.08.4739.67 96.7.74.175http/1.1crm.textripple.com:443GET / HTTP/1.1 1-095220/201/2796_ 21.57190.01.0030.80 168.143.243.31http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62100.04.2546.81 168.143.243.15http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.26http/1.1 1-095220/204/2834_ 21.765140.05.5436.71 96.7.74.175http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 1-095220/210/2812_ 21.63120.01.2425.84 168.143.243.15http/1.1 2-01220760/394/3123_ 42.98110.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9711220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.996860.05.5535.73 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mms.js?202012231916 HTTP/1.1 2-01220760/380/3028_ 42.896321910.03.0425.00 96.7.74.180http/1.1 2-01220760/385/3058_ 42.981330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.9061750.03.7921.42 96.7.74.180http/1.1 2-01220760/383/3037_ 42.51100.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.6661780.04.1733.73 96.7.74.180http/1.1 2-01220760/369/3021_ 42.906120.07.5843.21 96.7.74.180http/1.1 2-01220760/391/3077_ 42.51100.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9134140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95120.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.971320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.9161160.05.0234.70 96.7.74.180http/1.1 2-01220760/382/2988_ 42.9061150.05.2042.40 96.7.74.180http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab915561e6af682
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:22 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 23 seconds Server load: 0.26 0.21 0.23 Total accesses: 8186249 - Total Traffic: 207.0 GB CPU Usage: u1337.44 s208.71 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 14 requests currently being processed, 184 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no8yes117033 123840no5yes315011 286508no4yes216002 3109764no1yes117010 4116801no3yes216011 533086no3yes117011 621767no12yes315055 7125209no2yes018002 8115169no1yes018010 943856no1yes018001 10129613no7yes117006 Sum11047 1418401322 __________W________R______R________W_R______R_________W_________ ______________W___W______________W____________R_W___________W___ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/210/40346_ 17.91000.03.69868.70 96.7.74.175http/1.1crm.sprout.online:443GET /telescope/requests HTTP/1.1 0-0987300/247/40341_ 17.91000.03.87867.78 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/259/40555_ 17.90000.02.13988.51 96.7.74.198http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0987300/224/40520_ 17.92000.01.22854.96 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/226/40325_ 17.91000.01.14924.77 96.7.74.175http/1.1crm.sprout.online:443GET /s/0373e2236313e26333e23323/_/;/META-INF/maven/com.atlassia 0-0987300/245/40607_ 17.90000.04.53963.21 96.7.74.198http/1.1crm.textripple.com:443GET /mods/.DS_Store HTTP/1.1 0-0987300/245/40596_ 17.90030.04.03887.13 96.7.74.198http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0987300/249/40502_ 17.91000.01.43781.01 96.7.74.175http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0987300/239/40606_ 17.91000.03.94985.86 96.7.74.198http/1.1crm.textripple.com:443GET /mods/.DS_Store HTTP/1.1 0-0987300/222/40495_ 17.90000.01.25830.92 96.7.74.198http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0987300/243/40326W 17.111600.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/220/40297_ 17.90000.01.11835.96 96.7.74.175http/1.1crm.textripple.com:443GET /lib/.DS_Store HTTP/1.1 0-0987300/216/40504_ 17.90010.01.55867.49 96.7.74.175http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0987300/238/40374_ 17.90000.01.45907.11 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/228/40490_ 17.90000.01.16854.63 96.7.74.175http/1.1crm.textripple.com:443GET /mobile/.DS_Store HTTP/1.1 0-0987300/227/40499_ 17.91000.03.95940.81 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/233/40612_ 17.90000.04.05843.94 96.7.74.175http/1.1crm.textripple.com:443GET /mobile/.DS_Store HTTP/1.1 0-0987300/213/40450_ 17.91000.04.02869.37 96.7.74.175http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 1-0238400/573/38292_ 101.89100.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079R 101.612190.07.84873.27 174.240.149.27http/1.1 1-0238400/556/38211_ 101.85100.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.831120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54120.011.57932.12 96.7.74.175http/1.1 1-0238400/558/38022_ 101.85210.07.38887.80 96.7.74.198http/1.1 1-0238400/561/38116_ 101.58100.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.621850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55214710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.532280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.502120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84100.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.812140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46210.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85200.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.991210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87100.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462400.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43100.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29200.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.402110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31100.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.142190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20110.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.812140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.931180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.642170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.162140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.101150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20110.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.081269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.86100.05.43920.53 96.7.74.175
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556fabfef9f
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:22 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 23 seconds Server load: 0.26 0.21 0.23 Total accesses: 8186224 - Total Traffic: 207.0 GB CPU Usage: u1337.12 s208.67 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 14 requests currently being processed, 184 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no10yes117026 123840no6yes315012 286508no5yes216003 3109764no0yes018000 4116801no2yes117001 533086no3yes117011 621767no10yes513008 7125209no2yes018002 8115169no0yes018000 943856no1yes018001 10129613no7yes117006 Sum11046 141840430 __________W________R______R________W_R______R___________________ ______________W__________________W____________R_W__WR__W________ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/209/40345_ 17.88000.03.69868.70 96.7.74.198http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0987300/246/40340_ 17.88000.03.87867.78 96.7.74.198http/1.1crm.textripple.com:443GET /fonts/.DS_Store HTTP/1.1 0-0987300/259/40555_ 17.90000.02.13988.51 96.7.74.198http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0987300/223/40519_ 17.89000.01.22854.96 96.7.74.175http/1.1crm.textripple.com:443GET /invoices/.DS_Store HTTP/1.1 0-0987300/225/40324_ 17.89020.01.13924.77 96.7.74.175http/1.1crm.textripple.com:443GET /invoices/.DS_Store HTTP/1.1 0-0987300/245/40607_ 17.90000.04.53963.21 96.7.74.198http/1.1crm.textripple.com:443GET /mods/.DS_Store HTTP/1.1 0-0987300/245/40596_ 17.90030.04.03887.13 96.7.74.198http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0987300/248/40501_ 17.89000.01.43781.01 96.7.74.175http/1.1crm.textripple.com:443GET /images/.DS_Store HTTP/1.1 0-0987300/238/40605_ 17.89010.03.94985.86 96.7.74.198http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0987300/222/40495_ 17.90000.01.25830.92 96.7.74.198http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0987300/243/40326W 17.111500.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/220/40297_ 17.90000.01.11835.96 96.7.74.175http/1.1crm.textripple.com:443GET /lib/.DS_Store HTTP/1.1 0-0987300/216/40504_ 17.90010.01.55867.49 96.7.74.175http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0987300/238/40374_ 17.90000.01.45907.11 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/228/40490_ 17.90000.01.16854.63 96.7.74.175http/1.1crm.textripple.com:443GET /mobile/.DS_Store HTTP/1.1 0-0987300/226/40498_ 17.89000.03.95940.81 96.7.74.198http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0987300/233/40612_ 17.90000.04.05843.94 96.7.74.175http/1.1crm.textripple.com:443GET /mobile/.DS_Store HTTP/1.1 0-0987300/212/40449_ 17.89000.04.02869.37 96.7.74.175http/1.1crm.textripple.com:443GET /lib/.DS_Store HTTP/1.1 1-0238400/573/38292_ 101.89100.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079R 101.612190.07.84873.27 174.240.149.27http/1.1 1-0238400/556/38211_ 101.85100.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.831120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54120.011.57932.12 96.7.74.175http/1.1 1-0238400/558/38022_ 101.85110.07.38887.80 96.7.74.198http/1.1 1-0238400/561/38116_ 101.58100.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.621850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55214710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.531280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.501120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84100.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.811140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46110.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85100.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.990210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87100.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462400.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43100.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29200.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.401110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31100.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.141190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20110.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.811140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.931180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.641170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.161140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.101150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20110.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.081269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.86100.05.43920.53 96.7.74.175ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556dd342539
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:49 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 39 seconds Server load: 0.49 0.31 0.25 Total accesses: 4719023 - Total Traffic: 165.0 GB CPU Usage: u1151.19 s139.25 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no4yes018013 158167no8yes117016 212593no0yes018000 444247no2yes018020 517488no2yes018011 662667no4yes018013 769455no4yes216013 824218no2yes018020 9100094no4yes018022 1031275no4yes018013 Sum10034 317701221 ___________________________W__________________________.......... ........________________________________________________________ ________R__W____________________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.822230.016.27670.17 2.18.255.140http/1.1 0-0870050/436/21472_ 55.94000.09.25724.50 2.18.255.105http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0870050/426/21424_ 55.90390.016.68703.91 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0870050/422/21473_ 55.93100.014.17691.89 2.18.255.105http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0870050/442/21637_ 55.88300.020.58729.42 2.18.255.105http/1.1crm.textripple.com:443GET /info.php HTTP/1.1 0-0870050/410/21348_ 55.86400.013.09743.70 45.33.108.188http/1.1client.simplismarter.com:80GET /config.json HTTP/1.1 0-0870050/422/21524_ 55.91200.013.26667.23 2.18.255.105http/1.1crm.textripple.com:443GET /classes/.DS_Store HTTP/1.1 0-0870050/440/21468_ 55.683130.033.04722.46 45.33.108.188http/1.1 0-0870050/430/21400_ 55.90200.08.95721.43 2.18.255.105http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0870050/432/21380_ 55.88300.07.82686.65 2.18.255.105http/1.1crm.textripple.com:443GET /telescope/requests HTTP/1.1 0-0870050/439/21460_ 55.94100.013.10683.40 2.18.255.105http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0870050/432/21358_ 55.91200.012.66709.78 45.33.108.188http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 0-0870050/434/21350_ 55.92210.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/438/21596_ 55.94110.017.94710.77 2.18.255.105http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0870050/442/21525_ 55.94000.014.30703.18 2.18.255.105http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0870050/433/21447_ 55.92210.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/421/21550_ 55.94100.011.67717.86 2.18.255.105http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0870050/428/21432_ 55.762140.012.38641.45 45.33.108.188http/1.1 1-0581670/412/22899_ 49.52110.09.04799.10 2.18.255.105http/1.1crm.sprout.online:443GET /debug/default/view?panel=config HTTP/1.1 1-0581670/410/23007_ 49.54100.09.69830.75 45.33.108.188http/1.1client.simplismarter.com:443GET /fieldPicker/.DS_Store HTTP/1.1 1-0581670/420/22896_ 49.512110.07.22817.71 2.18.255.140http/1.1crm.textripple.com:443GET / HTTP/1.1 1-0581670/427/22866_ 49.52100.01.88716.53 2.18.255.105http/1.1crm.sprout.online:443GET /.DS_Store HTTP/1.1 1-0581670/406/22888_ 49.54000.04.97785.80 45.33.108.188http/1.1client.simplismarter.com:443GET /images/.DS_Store HTTP/1.1 1-0581670/420/22687_ 49.50200.025.23821.16 45.33.108.188http/1.1client.simplismarter.com:443GET /login.action HTTP/1.1 1-0581670/404/22760_ 49.531700.010.08767.24 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/412/22944_ 49.53110.07.20830.27 45.33.108.188http/1.1client.simplismarter.com:443GET /data/.DS_Store HTTP/1.1 1-0581670/408/22886_ 49.52100.08.07786.59 45.33.108.188http/1.1client.simplismarter.com:443GET /css/.DS_Store HTTP/1.1 1-0581670/413/22702W 49.50000.012.80885.44 2.18.255.73http/1.1crm.sprout.online:443GET /server-status HTTP/1.1 1-0581670/413/22914_ 49.54000.012.67759.59 45.33.108.188http/1.1client.simplismarter.com:443GET /js/.DS_Store HTTP/1.1 1-0581670/407/22835_ 49.54000.04.85784.29 45.33.108.188http/1.1client.simplismarter.com:443GET /includes/.DS_Store HTTP/1.1 1-0581670/413/22889_ 49.50200.015.48847.73 45.33.108.188http/1.1client.simplismarter.com:443GET /api/search?folderIds=0 HTTP/1.1 1-0581670/400/22731_ 49.53100.02.59812.33 45.33.108.188http/1.1client.simplismarter.com:443GET /dal/.DS_Store HTTP/1.1 1-0581670/416/23004_ 49.5211300.022.60745.79 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/416/22854_ 49.481710.05.76707.61 2.18.255.73http/1.1 1-0581670/392/22782_ 49.50210.04.49796.24 2.18.255.56http/1.1trmm.us:443GET / HTTP/1.1 1-0581670/405/22882_ 49.52100.02.07744.57 2.18.255.73http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 2-0125930/392/21252_ 80.1586150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6784180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/388/21238_ 80.5420120.014.54713.37 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0125930/399/21324_ 80.64116150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77400.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/388/21243_ 80.54200160.016.44787.68 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21226_ 80.60148790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7051170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7238420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.71
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155665c8be57
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:47 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 37 seconds Server load: 0.49 0.31 0.25 Total accesses: 4718985 - Total Traffic: 165.0 GB CPU Usage: u1151.04 s139.23 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 7 requests currently being processed, 173 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no6yes018033 158167no19yes2160114 212593no1yes018010 444247no0yes216000 517488no4yes018031 662667no6yes018033 769455no8yes018043 824218no3yes216011 9100094no5yes117032 1031275no7yes018033 Sum10059 717303220 __________________________R_____W_____________________.......... ........_______R____R___________________________________________ ________________R__________W_____________________W______________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.820230.016.27670.17 2.18.255.140http/1.1 0-0870050/435/21471_ 55.85200.09.25724.49 45.33.108.188http/1.1client.simplismarter.com:80GET /.git/config HTTP/1.1 0-0870050/426/21424_ 55.90190.016.68703.91 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0870050/421/21472_ 55.45770.014.17691.89 2.18.255.140http/1.1 0-0870050/442/21637_ 55.88100.020.58729.42 2.18.255.105http/1.1crm.textripple.com:443GET /info.php HTTP/1.1 0-0870050/410/21348_ 55.86200.013.09743.70 45.33.108.188http/1.1client.simplismarter.com:80GET /config.json HTTP/1.1 0-0870050/422/21524_ 55.91000.013.26667.23 2.18.255.105http/1.1crm.textripple.com:443GET /classes/.DS_Store HTTP/1.1 0-0870050/440/21468_ 55.681130.033.04722.46 45.33.108.188http/1.1 0-0870050/430/21400_ 55.90000.08.95721.43 2.18.255.105http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0870050/432/21380_ 55.88100.07.82686.65 2.18.255.105http/1.1crm.textripple.com:443GET /telescope/requests HTTP/1.1 0-0870050/438/21459_ 55.836150.013.09683.40 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/432/21358_ 55.91000.012.66709.78 45.33.108.188http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 0-0870050/434/21350_ 55.92010.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/437/21595_ 55.843760.017.94710.77 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/441/21524_ 55.85200.014.29703.18 45.33.108.188http/1.1localhost:80HELP 0-0870050/433/21447_ 55.92010.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/420/21549_ 55.843120.011.67717.86 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0870050/428/21432_ 55.761140.012.38641.45 45.33.108.188http/1.1 1-0581670/412/22899_ 49.52010.09.04799.10 2.18.255.105http/1.1crm.sprout.online:443GET /debug/default/view?panel=config HTTP/1.1 1-0581670/409/23006_ 49.371150.09.69830.75 2.18.255.140http/1.1 1-0581670/420/22896_ 49.510110.07.22817.71 2.18.255.140http/1.1crm.textripple.com:443GET / HTTP/1.1 1-0581670/427/22866_ 49.52000.01.88716.53 2.18.255.105http/1.1crm.sprout.online:443GET /.DS_Store HTTP/1.1 1-0581670/405/22887_ 49.48010.04.97785.80 2.18.255.105http/1.1crm.textripple.com:443GET /about HTTP/1.1 1-0581670/420/22687_ 49.50000.025.23821.16 45.33.108.188http/1.1client.simplismarter.com:443GET /login.action HTTP/1.1 1-0581670/403/22759_ 49.40100.010.08767.24 2.18.255.140http/1.1 1-0581670/411/22943_ 49.48100.07.20830.27 2.18.255.105http/1.1crm.textripple.com:443GET /.env HTTP/1.1 1-0581670/407/22885R 49.46100.08.07786.59 45.33.108.188http/1.1client.simplismarter.com:443 1-0581670/413/22702_ 49.50090.012.80885.44 45.33.108.188http/1.1client.simplismarter.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/412/22913_ 49.50010.012.67759.59 45.33.108.188http/1.1client.simplismarter.com:443GET /.DS_Store HTTP/1.1 1-0581670/406/22834_ 49.50000.04.85784.29 45.33.108.188http/1.1client.simplismarter.com:443GET /debug/default/view?panel=config HTTP/1.1 1-0581670/413/22889_ 49.50000.015.48847.73 45.33.108.188http/1.1client.simplismarter.com:443GET /api/search?folderIds=0 HTTP/1.1 1-0581670/399/22730_ 49.48120.02.59812.32 2.18.255.105http/1.1crm.textripple.com:443GET /.DS_Store HTTP/1.1 1-0581670/415/23003W 49.46000.022.54745.73 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/416/22854_ 49.481710.05.76707.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/392/22782_ 49.50010.04.49796.24 2.18.255.56http/1.1trmm.us:443GET / HTTP/1.1 1-0581670/405/22882_ 49.52000.02.07744.57 2.18.255.73http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 2-0125930/392/21252_ 80.1584150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6782180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/388/21238_ 80.5419920.014.54713.37 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0125930/399/21324_ 80.64114150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77200.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/388/21243_ 80.54198160.016.44787.68 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21226_ 80.60147790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7050170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7236420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7140810.011.76693.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ri
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155646bb7b32
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:14 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 54 seconds Server load: 0.09 0.38 0.51 Total accesses: 20259760 - Total Traffic: 725.4 GB CPU Usage: u3377.93 s368.37 cu0 cs0 - .0603% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 7 requests currently being processed, 173 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no9yes216041 194454no0yes018000 251755no0yes018000 461164no11yes315052 546522no7yes216041 6125153no4yes018040 7110199no3yes018030 899710no10yes018055 9100664no2yes018020 1085785no3yes018021 Sum10049 717302910 ____R___________R_____________________________________.......... ........_____R____R_____W____R______W___________________________ ________________________________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002_ 34.08000.09.003072.14 2.18.255.73http/1.1crm.sprout.online:443GET /.DS_Store HTTP/1.1 0-0404470/385/94020_ 33.99000.08.093027.15 188.166.147.46http/1.1 0-0404470/381/93837_ 34.04090.04.103042.70 2.18.255.73http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0404470/374/93643_ 34.09000.09.843106.88 2.18.255.73http/1.1crm.sprout.online:443GET /.env HTTP/1.1 0-0404470/391/93880R 33.960800.05.439251.75 2.18.255.56http/1.1 0-0404470/377/93693_ 34.05010.07.323136.40 2.18.255.140http/1.1trmm.us:443GET / HTTP/1.1 0-0404470/364/93810_ 34.09010.03.263033.50 2.18.255.105http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0404470/378/93919_ 34.07000.02.503105.24 2.18.255.73http/1.1crm.textripple.com:443GET /about HTTP/1.1 0-0404470/380/93923_ 33.93000.05.483111.28 2.18.255.56http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.56http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.73http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0404470/369/93882_ 33.950100.010.282985.03 2.18.255.56http/1.1 0-0404470/383/93860_ 34.07000.05.043027.44 2.18.255.73http/1.1crm.textripple.com:443GET /config.json HTTP/1.1 0-0404470/395/93660_ 33.980100.05.003032.88 2.18.255.140http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.73http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 188.166.147.46http/1.1 0-0404470/389/93794R 33.96000.06.803015.32 188.166.147.46http/1.1 0-0404470/378/93869_ 33.8402280.09.413060.00 2.18.255.56http/1.1 1-0944540/427/98988_ 86.751140.013.703174.88 2.18.255.56http/1.1 1-0944540/425/99008_ 86.391041150.018.053230.87 127.0.0.1http/1.1 1-0944540/409/98769_ 86.59138160.012.153192.26 127.0.0.1http/1.1 1-0944540/418/98444_ 86.881910.014.533256.26 139.162.7.175http/1.1trmm.us:443HEAD / HTTP/1.1 1-0944540/420/98864_ 86.89700.015.899440.25 2.18.255.140http/1.1localhost:80HEAD / HTTP/1.1 1-0944540/421/98725_ 86.4919150.015.713139.65 139.162.7.175http/1.1 1-0944540/430/98937_ 86.74110.05.733143.20 2.18.255.140http/1.1 1-0944540/428/99016_ 86.78126180.012.173122.97 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/429/99145_ 86.7416130.010.383174.74 127.0.0.1http/1.1 1-0944540/442/98816_ 86.8636720.015.313112.75 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/427/98656_ 86.8187140.023.983228.60 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0944540/422/98985_ 86.8010600.019.373343.64 96.7.74.175http/1.1trmm.us:443GET /public/mms/20220925_111411_UTC_68d8ab3cc8_0.jpeg HTTP/1.1 1-0944540/430/99133_ 86.77127140.014.583314.31 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/414/99182_ 86.4456120.024.323260.74 127.0.0.1http/1.1 1-0944540/417/98922_ 86.75155740.05.693206.38 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/428/98749_ 86.771321590.011.119424.45 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/434/98932_ 86.76139150.017.253208.65 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/440/99071_ 86.8010420.021.763257.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/835/102871_ 131.0442170.020.583216.97 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/855/102726_ 130.8529180.032.213162.47 127.0.0.1http/1.1 2-0517550/832/102937_ 130.5777170.028.383393.79 127.0.0.1http/1.1 2-0517550/825/102950_ 131.062910.020.353177.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/812/102770_ 131.025900.023.903349.39 79.104.53.14http/1.1trmm.us:80GET / HTTP/1.1 2-0517550/819/103075_ 131.0443840.024.553310.70 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/821/102792_ 130.96123910.035.343287.32 172.58.122.91http/1.1veew.info:443GET /?2cY&phn=5863397195 HTTP/1.1 2-0517550/858/103204_ 130.96122730.024.213330.72 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/832/102665_ 130.93142160.033.373174.35 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/844/103060_ 130.96122690.025.363188.87 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/829/102751_ 131.0078790.018.393309.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/850/102708_ 130.9116200.035.173309.71 59.36.175.46http/1.1thpierpc.com:80GET / HTTP/1.1 2-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155605a03b50
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:15 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 55 seconds Server load: 0.09 0.38 0.51 Total accesses: 20259818 - Total Traffic: 725.4 GB CPU Usage: u3378.35 s368.4 cu0 cs0 - .0603% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no13yes2160103 194454no4yes018013 251755no2yes018002 461164no15yes1170105 546522no6yes018051 6125153no4yes117040 7110199no6yes018051 899710no8yes018035 9100664no3yes018021 1085785no3yes117021 Sum10064 517504222 _R___________R________________________________________.......... ........_____W________________________________________R_________ ______________________________________________________________R_ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002_ 34.08000.09.003072.14 2.18.255.140http/1.1 0-0404470/386/94021R 34.120130.08.103027.16 188.166.147.46http/1.1client.simplismarter.com:443 0-0404470/382/93838_ 34.15020.04.113042.70 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0404470/375/93644_ 34.14000.09.853106.88 188.166.147.46http/1.1client.simplismarter.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0404470/392/93881_ 34.14000.05.439251.75 2.18.255.105http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 0-0404470/378/93694_ 34.15000.07.323136.40 188.166.147.46http/1.1client.simplismarter.com:443GET /v2/_catalog HTTP/1.1 0-0404470/365/93811_ 34.14010.03.263033.50 2.18.255.105http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0404470/379/93920_ 34.12000.02.513105.25 2.18.255.73http/1.1crm.sprout.online:443GET /about HTTP/1.1 0-0404470/380/93923_ 33.93000.05.483111.28 2.18.255.140http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.140http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.56http/1.1 0-0404470/369/93882_ 33.950100.010.282985.03 2.18.255.56http/1.1 0-0404470/383/93860_ 34.07000.05.043027.44 188.166.147.46http/1.1 0-0404470/395/93660R 33.980100.05.003032.88 2.18.255.56http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 127.0.0.1http/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 2.18.255.56http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.56http/1.1 0-0404470/379/93870_ 34.14000.09.423060.00 188.166.147.46http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 1-0944540/427/98988_ 86.752140.013.703174.88 2.18.255.56http/1.1 1-0944540/425/99008_ 86.391051150.018.053230.87 127.0.0.1http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1trmm.us:443GET /.env HTTP/1.1 1-0944540/418/98444_ 86.882010.014.533256.26 139.162.7.175http/1.1trmm.us:443HEAD / HTTP/1.1 1-0944540/420/98864_ 86.89800.015.899440.25 2.18.255.140http/1.1localhost:80HEAD / HTTP/1.1 1-0944540/421/98725_ 86.4920150.015.713139.65 139.162.7.175http/1.1 1-0944540/430/98937_ 86.74210.05.733143.20 2.18.255.140http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 188.166.147.46http/1.1client.simplismarter.com:443GET /api/search?folderIds=0 HTTP/1.1 1-0944540/429/99145_ 86.7417130.010.383174.74 127.0.0.1http/1.1 1-0944540/442/98816_ 86.8637720.015.313112.75 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/427/98656_ 86.8188140.023.983228.60 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 188.166.147.46http/1.1client.simplismarter.com:443GET /config.json HTTP/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 188.166.147.46http/1.1client.simplismarter.com:443GET /login.action HTTP/1.1 1-0944540/414/99182_ 86.4457120.024.323260.74 127.0.0.1http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.56http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.140http/1.1 1-0944540/434/98932_ 86.760150.017.253208.65 2.18.255.140http/1.1 1-0944540/440/99071_ 86.8010520.021.763257.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/835/102871_ 131.0443170.020.583216.97 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/855/102726_ 130.8530180.032.213162.47 127.0.0.1http/1.1 2-0517550/832/102937_ 130.5778170.028.383393.79 127.0.0.1http/1.1 2-0517550/825/102950_ 131.063010.020.353177.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/812/102770_ 131.026000.023.903349.39 79.104.53.14http/1.1trmm.us:80GET / HTTP/1.1 2-0517550/819/103075_ 131.0444840.024.553310.70 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/821/102792_ 130.96124910.035.343287.32 172.58.122.91http/1.1veew.info:443GET /?2cY&phn=5863397195 HTTP/1.1 2-0517550/858/103204_ 130.96123730.024.213330.72 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 188.166.147.46http/1.1client.simplismarter.com:443GET /s/33342e3230362e3131382e323531/_/;/META-INF/maven/com.atla 2-0517550/844/103060_ 130.96123690.025.363188.87 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/829/102751_ 131.0079790.018.393309.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 188.166.147.46http/1.1client.simplismarter.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0517550/830/102524_ 131.10100.020.51<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155626641343
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:42 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 36 seconds Server load: 0.58 1.14 0.95 Total accesses: 11911434 - Total Traffic: 388.3 GB CPU Usage: u2882.72 s296.39 cu0 cs0 - .0854% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 10 requests currently being processed, 170 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1111644no21yes6120104 222903no2yes018020 3107167no6yes018051 4112229no4yes117031 5121144no7yes117061 667151no6yes018041 918565no4yes018031 1136524no8yes117051 1436768no2yes018011 1542031no1yes117010 Sum10061 1017004011 ..................R_R____RRR_____W______________________________ _____________R____________W___________________________________.. ..................................__________________............ ......_______________R__....................................____ _______________________W________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0-0/0/54446. 188.421774160.00.001872.59 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54506. 188.371774230.00.001628.05 172.58.189.143http/1.1veew.info:443GET /js/jquery.mobile-1.3.0.min.js HTTP/1.1 0-0-0/0/54365. 188.39177400.00.001762.16 51.222.253.12http/1.1veew.info:443GET /robots.txt HTTP/1.1 0-0-0/0/54403. 188.461774100.00.001798.21 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0-0/0/54474. 188.351774110.00.001693.13 172.58.189.143http/1.1veew.info:443GET /css/jquery.mobile-1.3.0.min.css HTTP/1.1 0-0-0/0/54340. 188.191774560.00.001621.90 51.222.253.12http/1.1 0-0-0/0/54720. 188.3017741370.00.001745.04 127.0.0.1http/1.1 0-0-0/0/54371. 188.421774540.00.001721.29 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 0-0-0/0/54491. 188.431774140.00.001605.33 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54383. 188.431774300.00.001718.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54484. 188.3817741800.00.001766.88 172.58.189.143http/1.1veew.info:443GET /loader.gif HTTP/1.1 0-0-0/0/54375. 188.421774200.00.001645.23 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54318. 188.38177420.00.001768.49 172.58.189.143http/1.1veew.info:443GET /js/validate-1.2.js HTTP/1.1 0-0-0/0/54533. 188.441774150.00.001721.76 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54341. 188.38177440.00.001737.58 172.58.189.143http/1.1veew.info:443GET /js/bootstrap-3.3.7.min.js HTTP/1.1 0-0-0/0/54402. 188.341774740.00.001704.82 172.58.189.143http/1.1veew.info:443GET /?1Fr&phn=2025208103 HTTP/1.1 0-0-0/0/54446. 188.43177416840.00.001695.81 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54331. 188.171774240.00.001783.76 172.58.189.143http/1.1 1-01116440/247/55612R 22.240810.013.151759.69 95.101.88.77http/1.1crm.sprout.online:443GET / HTTP/1.1 1-01116440/245/55313_ 22.280210.012.671702.82 95.101.88.100http/1.1trmm.us:443GET /server-status HTTP/1.1 1-01116440/246/55451R 22.070260.07.411705.27 164.92.240.121http/1.1 1-01116440/223/55464_ 22.30010.07.371786.48 95.101.88.126http/1.1crm.sprout.online:443GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/227/55421_ 22.170170.06.747937.64 95.101.88.45http/1.1 1-01116440/250/55489_ 22.24010.01.541725.60 95.101.88.126http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 1-01116440/233/55534_ 22.25000.010.141685.07 95.101.88.100http/1.1trmm.us:443GET / HTTP/1.1 1-01116440/223/55672R 22.08020.09.701649.15 95.101.88.45http/1.1 1-01116440/241/55834R 22.240140.02.761730.20 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/236/55601R 22.033120.04.101667.82 195.211.77.140http/1.1 1-01116440/238/55672_ 22.15000.06.957903.58 95.101.88.77http/1.1 1-01116440/243/55409_ 22.280870.04.201690.65 95.101.88.100http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/233/55443_ 22.250140.09.391606.62 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/228/55355_ 22.29000.09.531786.52 95.101.88.100http/1.1crm.sprout.online:443GET /telescope/requests HTTP/1.1 1-01116440/227/55269_ 22.25000.04.181645.65 95.101.88.126http/1.1trmm.us:443GET /.env HTTP/1.1 1-01116440/241/55598W 22.02100.010.291698.34 172.10.230.28http/1.1veew.info:443GET /loader.gif HTTP/1.1 1-01116440/235/55284_ 22.29010.01.641699.31 95.101.88.126http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 1-01116440/231/55345_ 22.24010.08.201679.76 95.101.88.126http/1.1crm.textripple.com:443GET /.DS_Store HTTP/1.1 2-0229030/821/59595_ 109.75231520.036.611946.19 127.0.0.1http/1.1 2-0229030/859/59771_ 109.768160.045.221932.58 95.101.88.77http/1.1 2-0229030/822/59553_ 109.8237160.051.801915.17 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/857/60102_ 109.842100.049.341712.93 96.7.74.198http/1.1trmm.us:443GET /public/mms/20220518_184039_UTC_de12aa846d_0.png HTTP/1.1 2-0229030/849/59817_ 109.833213520.044.241872.87 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 2-0229030/818/59818_ 109.8237140.045.341928.60 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.77http/1.1 2-0229030/841/59780_ 109.90010.048.081881.13 95.101.88.100http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59780_ 109.877200.062.181860.43 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/835/59808_ 109.8237670.049.021853.85 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/838/59649_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556773974f8
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:42 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 36 seconds Server load: 0.58 1.14 0.95 Total accesses: 11911401 - Total Traffic: 388.3 GB CPU Usage: u2882.49 s296.34 cu0 cs0 - .0854% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 29 requests currently being processed, 151 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1111644no17yes711082 222903no2yes216000 3107167no5yes216021 4112229no4yes216011 5121144no4yes315031 667151no6yes513011 918565no4yes216011 1136524no7yes414011 1436768no2yes018011 1542031no0yes216000 Sum10051 291510189 .................._R____R__R_R__RW_R_______R_____R______________ _R_L______R______R__________________RR_R_____R_________RR_R_R_.. ..................................R___R_____________............ ......R__RR__R__________....................................____ ______________________________RW................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0-0/0/54446. 188.421774160.00.001872.59 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54506. 188.371774230.00.001628.05 172.58.189.143http/1.1veew.info:443GET /js/jquery.mobile-1.3.0.min.js HTTP/1.1 0-0-0/0/54365. 188.39177400.00.001762.16 51.222.253.12http/1.1veew.info:443GET /robots.txt HTTP/1.1 0-0-0/0/54403. 188.461774100.00.001798.21 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0-0/0/54474. 188.351774110.00.001693.13 172.58.189.143http/1.1veew.info:443GET /css/jquery.mobile-1.3.0.min.css HTTP/1.1 0-0-0/0/54340. 188.191774560.00.001621.90 51.222.253.12http/1.1 0-0-0/0/54720. 188.3017741370.00.001745.04 127.0.0.1http/1.1 0-0-0/0/54371. 188.421774540.00.001721.29 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 0-0-0/0/54491. 188.431774140.00.001605.33 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54383. 188.431774300.00.001718.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54484. 188.3817741800.00.001766.88 172.58.189.143http/1.1veew.info:443GET /loader.gif HTTP/1.1 0-0-0/0/54375. 188.421774200.00.001645.23 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54318. 188.38177420.00.001768.49 172.58.189.143http/1.1veew.info:443GET /js/validate-1.2.js HTTP/1.1 0-0-0/0/54533. 188.441774150.00.001721.76 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54341. 188.38177440.00.001737.58 172.58.189.143http/1.1veew.info:443GET /js/bootstrap-3.3.7.min.js HTTP/1.1 0-0-0/0/54402. 188.341774740.00.001704.82 172.58.189.143http/1.1veew.info:443GET /?1Fr&phn=2025208103 HTTP/1.1 0-0-0/0/54446. 188.43177416840.00.001695.81 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54331. 188.171774240.00.001783.76 172.58.189.143http/1.1 1-01116440/247/55612_ 22.240810.013.151759.69 95.101.88.77http/1.1crm.sprout.online:443GET / HTTP/1.1 1-01116440/244/55312R 22.13050.012.651702.80 95.101.88.100http/1.1 1-01116440/246/55451_ 22.070260.07.411705.27 164.92.240.121http/1.1 1-01116440/222/55463_ 22.24000.07.361786.48 95.101.88.100http/1.1crm.sprout.online:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/227/55421_ 22.170170.06.747937.64 95.101.88.77http/1.1 1-01116440/250/55489_ 22.24010.01.541725.60 95.101.88.126http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 1-01116440/232/55533R 22.19000.010.131685.07 95.101.88.100http/1.1 1-01116440/223/55672_ 22.08020.09.701649.15 95.101.88.45http/1.1 1-01116440/241/55834_ 22.240140.02.761730.20 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/236/55601R 22.032120.04.101667.82 195.211.77.140http/1.1 1-01116440/238/55672_ 22.15000.06.957903.58 95.101.88.77http/1.1 1-01116440/242/55408R 22.19000.04.141690.59 95.101.88.100http/1.1 1-01116440/232/55442_ 22.16010.09.391606.62 95.101.88.77http/1.1 1-01116440/227/55354_ 22.190100.09.521786.51 95.101.88.45http/1.1 1-01116440/226/55268R 22.190820.04.171645.64 95.101.88.126http/1.1 1-01116440/241/55598W 22.02100.010.291698.34 172.10.230.28http/1.1veew.info:443GET /loader.gif HTTP/1.1 1-01116440/234/55283_ 22.110210.01.641699.31 95.101.88.77http/1.1 1-01116440/230/55344R 22.120200.08.181679.74 95.101.88.126http/1.1 2-0229030/821/59595_ 109.75231520.036.611946.19 127.0.0.1http/1.1 2-0229030/859/59771_ 109.767160.045.221932.58 95.101.88.77http/1.1 2-0229030/822/59553_ 109.8236160.051.801915.17 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/857/60102_ 109.842100.049.341712.93 96.7.74.198http/1.1trmm.us:443GET /public/mms/20220518_184039_UTC_de12aa846d_0.png HTTP/1.1 2-0229030/849/59817_ 109.833213520.044.241872.87 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 2-0229030/818/59818_ 109.8237140.045.341928.60 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/839/59997_ 109.8142170.045.231876.02 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/840/59779R 109.8043160.048.071881.12 95.101.88.100http/1.1 2-0229030/811/59780_ 109.876200.062.181860.43 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/835/59808_ 109.8237670.049.021853.85 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/837/59648_ 109.8142150.054.491908.23 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/861/59891_ 109.8142170.030.27<
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d320a0b5d787
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 23-Dec-2023 20:43:52 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 2 hours 55 minutes 31 seconds Server load: 0.02 0.04 0.06 Total accesses: 261423 - Total Traffic: 15.2 GB CPU Usage: u726.98 s139.97 cu0 cs0 - .0902% CPU load .272 requests/sec - 16.6 kB/second - 61.1 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no1yes018010 2105935no0yes018000 39765no0yes018000 4106151no0yes018000 5123272no0yes018000 619783no1yes117010 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1002 1179020 ________________________________________________________________ ______________________________________________W_________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/410/937_ 130.20152110.07.2732.85 127.0.0.1http/1.1 0-0100440/395/925_ 130.9787310.02.733.79 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/397/910_ 130.7411810.05.579.09 127.0.0.1http/1.1 0-0100440/412/927_ 130.2787310.05.716.69 127.0.0.1http/1.1 0-0100440/388/906_ 130.83138310.02.374.08 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/416/942_ 131.0558810.09.7011.51 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/388/895_ 130.55138300.02.853.92 127.0.0.1http/1.1 0-0100440/371/914_ 130.93101010.02.433.34 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/374/879_ 130.25101010.02.904.87 127.0.0.1http/1.1 0-0100440/398/939_ 130.78157810.05.557.46 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/374/904_ 130.51157810.06.608.12 127.0.0.1http/1.1 0-0100440/377/879_ 130.3581310.07.007.84 127.0.0.1http/1.1 0-0100440/381/901_ 130.4158810.05.156.01 127.0.0.1http/1.1 0-0100440/393/923_ 131.1711800.02.443.46 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619143066496 HT 0-0100440/414/930_ 130.9981310.01.772.91 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/406/930_ 130.7350710.05.907.54 127.0.0.1http/1.1 0-0100440/410/921_ 130.80152110.08.619.87 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/385/906_ 130.492610.01.964.06 127.0.0.1http/1.1 1-01148460/146/660_ 35.9828300.02.336.76 135.125.218.67http/1.1localhost:443GET /.env HTTP/1.1 1-01148460/151/680_ 36.0023800.01.003.25 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619022981233 HT 1-01148460/153/697_ 35.7928310.04.957.73 135.125.218.67http/1.1 1-01148460/146/677_ 35.8023810.02.784.28 127.0.0.1http/1.1 1-01148460/155/681_ 36.0218310.01.574.34 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/151/678_ 35.8418310.03.246.91 127.0.0.1http/1.1 1-01148460/141/660_ 36.0121310.01.445.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/150/704_ 36.06400.00.464.85 168.143.243.31http/1.1localhost:80GET / HTTP/1.1 1-01148460/153/687_ 35.7021310.00.612.81 127.0.0.1http/1.1 1-01148460/161/652_ 36.07200.00.532.12 168.143.243.30http/1.1localhost:80GET / HTTP/1.1 1-01148460/148/668_ 35.547710.03.055.03 24.107.74.211http/1.1 1-01148460/155/675_ 36.07100.00.415.49 168.143.243.30http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 1-01148460/169/703_ 36.07100.02.186.25 168.143.243.30http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-01148460/146/667_ 36.07200.02.273.49 168.143.243.31http/1.1localhost:80GET / HTTP/1.1 1-01148460/166/685_ 36.07000.00.383.97 168.143.243.30http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01148460/154/665_ 35.9926100.02.164.76 124.225.164.130http/1.1mhvip.biz:80GET / HTTP/1.1 1-01148460/150/677_ 35.7846710.03.016.73 127.0.0.1http/1.1 1-01148460/154/692_ 35.8025310.02.435.03 104.28.39.30http/1.1 2-01059350/518/518_ 268.7836300.04.654.65 127.0.0.1http/1.1 2-01059350/512/512_ 268.7539310.03.353.35 127.0.0.1http/1.1 2-01059350/476/476_ 269.3034810.02.722.72 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/502/502_ 268.7934800.03.693.69 127.0.0.1http/1.1 2-01059350/482/482_ 269.3036310.05.765.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/490/490_ 269.3230310.08.598.59 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/468/468_ 269.3424310.05.705.70 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/529/529_ 269.40310.02.272.27 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/508/508_ 268.8130300.02.492.49 127.0.0.1http/1.1 2-01059350/491/491_ 268.6524300.02.202.20 127.0.0.1http/1.1 2-01059350/470/470_ 269.3517800.02.142.14 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619083006529 HT 2-01059350/508/508_ 268.6617800.03.133.13 127.0.0.1http/1.1 2-01059350/489/489_ 269.27310.06.336.33 127.0.0.1http/1.1 2-01059350/476/476_ 269.256610.02.302.30 127.0.0.1http/1.1 2-01059350/471/471_ 268.6329800.03.823.82 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d32067a13b3a
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:05 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 44 seconds Server load: 1.22 0.81 0.33 Total accesses: 431 - Total Traffic: 7.2 MB CPU Usage: u4.12 s.5 cu0 cs0 - .46% CPU load .429 requests/sec - 7.3 kB/second - 17.0 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no3yes018030 6106024no1yes018010 7106043no1yes018000 8106065no3yes216030 9107415no0yes018000 Sum1009 2178080 ________________________________________________________________ ________________________________________________________________ __________________________R__W______________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016790.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516410.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059200.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15100.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.1646400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658871390636 HT 0-01059290/2/2_ 0.1745210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05821620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058212170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257600.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19365110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613280.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03180.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04090.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.1451210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2222010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2611510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/2/2_ 0.33000.00.070.07 168.143.243.26http/1.1trmm.us:443GET /login.action HTTP/1.1 3-01059500/2/2_ 0.18090.00.000.00 168.143.243.26http/1.1 3-01059500/1/1_ 0.1838580.00.010.01 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 3-01059500/2/2_ 0.2036210.00.010.01 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/1/1_ 0.0236200.00.070.07 127.0.0.1http/1.1 3-01059500/1/1_ 0.2323080.00.010.01 104.28.85.94http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/2/2_ 0.25184810.00.010.01 107.119.41.40http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/1/1_ 0.0810480.00.000.00 23.205.108.74http/1.1 3-01059500/2/2_ 0.288510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/2/2_ 0.302000.00.000.00 159.89.118.137http/1.1hi5rr.com:80HEAD / HTTP/1.1 3-01059500/2/2_ 0.32000.00.080.08 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /about HTTP/1.1 3-01059500/1/1_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 3-01059500/1/1_ 0.18080.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.15http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/1/1_ 0.20000.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.2135590.00.070.07 96.7.74.175http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d3203c648bfb
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 586 - Total Traffic: 7.5 MB CPU Usage: u4.86 s.57 cu0 cs0 - .539% CPU load .582 requests/sec - 7.7 kB/second - 13.1 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes018000 6106024no0yes018000 7106043no3yes018020 8106065no3yes315010 9107415no0yes018000 Sum1007 3177040 ________________________________________________________________ ________________________________________________________________ ____________________W_________WR____________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05824620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22110.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34200.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32200.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d32050c592c5
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:28 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 44 seconds Server load: 0.33 0.27 0.15 Total accesses: 863106 - Total Traffic: 13.4 GB CPU Usage: u768.16 s184.09 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 4 requests currently being processed, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no11yes018091 421293no0yes018000 582938no1yes018010 6113967no0yes018000 794980no1yes117000 9107391no0yes216000 11114344no1yes117001 Sum10014 41760102 ________________________________________________________________ ________________________________________________________________ _______W________.................._R_R______________............ ......_R________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00000.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0527210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.233180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00000.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0624130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.753160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0931230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017000.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1131220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9831290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1031190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8965160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98300.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017040.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.002120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0436140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.007160.04.7361.05 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mms.js?20201222 HTTP/1.1 0-0113010/312/4585_ 51.932674480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.26http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61100.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.30http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.30http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71120.01.4037.52 168.143.243.30http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.26http/1.1 1-095220/204/2834_ 21.761140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98310.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9731220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99160.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89021910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.983330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.9063750.03.7921.42 96.7.74.180http/1.1 2-01220760/383/3037_ 42.51300.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.6663780.04.1733.73 96.7.74.180http/1.1 2-01220760/369/3021_ 42.90020.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51300.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9136140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95320.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.973320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.9163160.05.0234.70 96.7.74.180http/1.1 2-01220760/382/2988_ 42.9063150.05.2042.40 96.7.74.180http/1.1 2-01220760/377/3028_ 43.061522350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98140.06.4526.98 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d320a8b18725
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863165 - Total Traffic: 13.4 GB CPU Usage: u768.41 s184.1 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 4 requests currently being processed, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes216070 421293no0yes018000 582938no1yes018010 6113967no0yes018000 794980no1yes117000 9107391no0yes018000 11114344no1yes117000 Sum10011 4176080 ______________________________________________________WW________ ________________________________________________________________ ______________W_..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.234180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00100.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0625130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.754160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017100.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1131220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9831290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98300.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017140.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.003120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0437140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00060.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932674480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.760140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7601650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57100.03.9835.41 168.143.243.30http/1.1 1-095220/206/2840_ 21.760150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.751160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.751110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.741103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.741150.02.2841.49 168.143.243.26http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9741220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99160.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51400.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.660780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51400.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9137140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95420.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.974320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061622350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d320bdc7ba49
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186333 - Total Traffic: 207.0 GB CPU Usage: u1337.82 s208.79 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 15 requests currently being processed, 183 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no9yes315060 123840no4yes315001 286508no2yes216000 3109764no1yes018000 4116801no3yes117010 533086no1yes117000 621767no5yes414010 7125209no0yes018000 8115169no0yes018000 943856no0yes018000 10129613no3yes117010 Sum11028 15183091 ________W_W____R___W______R________W_R______R___________________ ______________W__________________W____________R_W__________LW___ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/212/40348_ 17.98000.03.69868.70 96.7.74.175http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/249/40343_ 17.98000.03.87867.78 96.7.74.198http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/262/40558_ 18.01000.02.13988.52 96.7.74.175http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/225/40521L 17.95010.01.22854.96 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/228/40327_ 17.98010.01.14924.78 96.7.74.175http/1.1trmm.us:80GET / HTTP/1.1 0-0987300/247/40609_ 17.97000.04.53963.21 96.7.74.198http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 0-0987300/248/40599_ 18.01000.04.04887.13 96.7.74.198http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/251/40504_ 18.000120.01.44781.02 96.7.74.198http/1.1localhost:80GET /server-status HTTP/1.1 0-0987300/240/40607W 17.94000.03.95985.87 96.7.74.198http/1.1localhost:80GET /server-status HTTP/1.1 0-0987300/224/40497_ 17.98000.01.25830.92 96.7.74.198http/1.1trmm.us:80GET /.env HTTP/1.1 0-0987300/243/40326W 17.111900.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/222/40299_ 18.010340.01.14835.99 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/218/40506_ 17.97000.01.55867.49 96.7.74.175http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/240/40376_ 17.98000.01.45907.11 96.7.74.175http/1.1localhost:80GET /.git/config HTTP/1.1 0-0987300/230/40492W 17.96000.01.16854.63 96.7.74.175http/1.1localhost:80GET / HTTP/1.1 0-0987300/228/40500W 17.95000.03.95940.81 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/235/40614_ 17.98000.04.05843.94 96.7.74.175http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/214/40451_ 17.970130.04.03869.38 96.7.74.175http/1.1localhost:80GET /server-status HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85400.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.994210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.405110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/198/38908_ 34.54010.07.15850.79 96.7.74.198http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.815140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.645170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/188/38769_ 34.54000.07.15858.15 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.864</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d320db3092db
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186296 - Total Traffic: 207.0 GB CPU Usage: u1337.56 s208.75 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 12 requests currently being processed, 186 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no6yes216040 123840no4yes315001 286508no2yes216000 3109764no0yes018000 4116801no2yes117000 533086no1yes117000 621767no4yes216010 7125209no0yes018000 8115169no0yes018000 943856no0yes018000 10129613no2yes117010 Sum11021 12186061 __________W______W_W______R________W_R______R___________________ ______________W__________________W____________R_W_______________ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/211/40347_ 17.93000.03.69868.70 96.7.74.175http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/248/40342_ 17.93000.03.87867.78 96.7.74.198http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/260/40556_ 17.92200.02.13988.51 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/224/40520_ 17.92200.01.22854.96 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/227/40326_ 17.93000.01.14924.77 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/246/40608_ 17.92200.04.53963.21 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/246/40597_ 17.92200.04.03887.13 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/250/40503_ 17.93000.01.43781.01 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/240/40607_ 17.940120.03.95985.87 96.7.74.175http/1.1trmm.us:80GET /server-status HTTP/1.1 0-0987300/223/40496_ 17.92000.01.25830.92 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/243/40326W 17.111800.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/221/40298_ 17.92200.01.11835.96 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/217/40505_ 17.922810.01.55867.49 23.223.149.133http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/239/40375_ 17.93000.01.45907.11 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/229/40491_ 17.92200.01.16854.63 96.7.74.175http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0987300/228/40500_ 17.95000.03.95940.81 96.7.74.175http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/234/40613_ 17.93000.04.05843.94 96.7.74.198http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/213/40450W 17.91000.04.02869.37 96.7.74.175http/1.1localhost:80GET /server-status HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85400.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.993210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.404110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.144190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.814140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.644170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.164140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.86400.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d3204c3610b4
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:19 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 58 seconds Server load: 0.24 0.40 0.52 Total accesses: 20259942 - Total Traffic: 725.4 GB CPU Usage: u3381.21 s368.71 cu0 cs0 - .0604% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 24 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no21yes7110141 194454no6yes117002 251755no3yes018012 3112428no19yes5130150 461164no4yes117003 546522no2yes018000 6125153no5yes216030 7110199no1yes117000 899710no15yes4140120 9100664no6yes216021 1085785no4yes117040 Sum11086 241740519 _____RR__R__W__RRR________________R_____________________R_W_____ ____RRR__________R____________________________________R___R___R_ ___________________RRR__________W______________RR_______________ W_____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002_ 34.08000.09.003072.14 2.18.255.105http/1.1 0-0404470/389/94024_ 34.78000.08.103027.17 2.18.255.73http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0404470/384/93840_ 34.78000.04.113042.70 2.18.255.73http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/378/93647_ 34.79000.09.853106.89 2.18.255.73http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0404470/393/93882_ 34.42010.05.439251.75 2.18.255.73http/1.1 0-0404470/381/93697R 34.78000.07.333136.41 2.18.255.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/368/93814R 34.78000.03.263033.51 2.18.255.105http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0404470/380/93921_ 34.1701200.02.573105.31 2.18.255.105http/1.1 0-0404470/382/93925_ 34.79000.05.553111.34 2.18.255.73http/1.1localhost:80GET / HTTP/1.1 0-0404470/389/93742R 33.910170.017.613204.24 2.18.255.105http/1.1 0-0404470/392/93852_ 34.79000.014.032995.42 2.18.255.105http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/370/93883_ 34.29010.010.282985.04 2.18.255.73http/1.1 0-0404470/388/93865_ 34.80000.05.053027.46 2.18.255.105http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/397/93662_ 34.79000.05.003032.88 2.18.255.73http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/389/93928_ 34.79000.011.862988.44 2.18.255.105http/1.1localhost:80GET /info.php HTTP/1.1 0-0404470/384/93625R 33.93000.04.873182.69 2.18.255.105http/1.1 0-0404470/390/93795R 34.78000.06.803015.32 2.18.255.105http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0404470/381/93872R 34.78000.09.423060.00 2.18.255.73http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864_ 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.73http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.73http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.73http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.761150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.851180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.56http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28000.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.960730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.960690.025.363188.87 2.18.255.73http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.090110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0702630.016.443323.71 2.18.255.73http/1.1 2-0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d32065ca06a7
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:19 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 58 seconds Server load: 0.24 0.40 0.52 Total accesses: 20259873 - Total Traffic: 725.4 GB CPU Usage: u3380.29 s368.57 cu0 cs0 - .0604% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 25 requests currently being processed, 173 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no3yes414011 194454no4yes216002 251755no2yes117002 3112428no6yes612020 461164no3yes117003 546522no0yes018000 6125153no3yes315030 7110199no1yes117000 899710no0yes117000 9100664no9yes513021 1085785no1yes117000 Sum11032 25173089 __R_______R__RR________R__________R____________R________________ __RRRRRW__________R__________________________W____RR__________R_ ___________________R______________R__R__R___RR__________R_______ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002_ 34.08000.09.003072.14 2.18.255.73http/1.1 0-0404470/388/94023_ 34.75000.08.103027.16 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0404470/382/93838R 34.15020.04.113042.70 188.166.147.46http/1.1client.simplismarter.com:443 0-0404470/376/93645_ 34.69000.09.853106.89 2.18.255.73http/1.1 0-0404470/393/93882_ 34.42010.05.439251.75 2.18.255.105http/1.1 0-0404470/380/93696_ 34.74010.07.333136.40 2.18.255.105http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/366/93812_ 34.19000.03.263033.51 2.18.255.105http/1.1 0-0404470/380/93921_ 34.1701200.02.573105.31 2.18.255.105http/1.1 0-0404470/381/93924_ 34.1701120.05.553111.34 2.18.255.105http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.105http/1.1 0-0404470/391/93851R 34.06000.014.032995.42 2.18.255.73http/1.1 0-0404470/370/93883_ 34.29010.010.282985.04 2.18.255.73http/1.1 0-0404470/386/93863_ 34.37000.05.053027.46 2.18.255.105http/1.1 0-0404470/396/93661R 34.33020.05.003032.88 2.18.255.105http/1.1 0-0404470/388/93927R 34.050210.011.862988.44 2.18.255.73http/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 2.18.255.73http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.105http/1.1 0-0404470/380/93871_ 34.61000.09.423060.00 2.18.255.105http/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864_ 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725R 86.490150.015.713139.65 2.18.255.105http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.105http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.73http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.761150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.850180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.56http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28100.035.343287.32 188.166.147.46http/1.1client.simplismarter.com:443GET /includes/.DS_Store HTTP/1.1 2-0517550/858/103204_ 130.961730.024.213330.72 2.18.255.105http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.961690.025.363188.87 2.18.255.105http/1.1 2-0517550/829/102751_ 131.001790.018.393309.79 2.18.255.105http/1.1 2-0517550/851/102709R 131.15190.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.090110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0702630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.070750.019.023187.48 2.18.255.73http/1.1 2-0517550/842/102544_ 131.14000.021.003235.06 2.18.255.105http/1.1 2-0517550/816
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d32035d7195b
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911893 - Total Traffic: 388.3 GB CPU Usage: u2713.54 s281.25 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 24 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no23yes990151 1111644no13yes216065 222903no2yes117020 3107167no4yes216040 4112229no2yes117020 5121144no3yes018030 667151no11yes117065 918565no1yes018010 1136524no7yes612070 1436768no0yes216000 1542031no4yes018040 Sum11070 2417405011 RRRR__R_R_R____R_R________W_R________________R________W_________ ___W__________R_________________________________________W_____.. ..................................__________________............ ......R__RRR_______RR___....................................__R_ _____R__________________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.100http/1.1 0-0192160/1/54507R 0.17200.00.001628.05 73.18.195.9http/1.1 0-0192160/3/54368R 0.38000.00.001762.17 95.101.88.100http/1.1 0-0192160/5/54408R 0.44000.00.031798.24 95.101.88.126http/1.1 0-0192160/3/54477_ 0.49010.00.011693.14 164.92.240.121http/1.1client.simplismarter.com:443GET /mms/.DS_Store HTTP/1.1 0-0192160/3/54343R 0.46000.00.001621.91 95.101.88.126http/1.1 0-0192160/5/54725R 0.48000.00.011745.05 95.101.88.100http/1.1trmm.us:80GET /config.json HTTP/1.1 0-0192160/4/54375_ 0.51000.00.001721.30 95.101.88.100http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/3/54494R 0.40000.00.011605.35 95.101.88.126http/1.1 0-0192160/2/54385_ 0.37000.00.001718.61 95.101.88.45http/1.1 0-0192160/2/54486R 0.48000.00.001766.88 95.101.88.100http/1.1localhost:80GET / HTTP/1.1 0-0192160/6/54381_ 0.51000.00.011645.23 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/1/54319_ 0.37000.00.001768.49 95.101.88.100http/1.1 0-0192160/1/54534_ 0.37000.00.001721.76 95.101.88.100http/1.1 0-0192160/1/54342_ 0.37000.00.001737.58 95.101.88.126http/1.1 0-0192160/1/54403R 0.43000.00.001704.83 95.101.88.100http/1.1 0-0192160/4/54450_ 0.510620.00.041695.85 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/3/54334R 0.44000.00.001783.77 95.101.88.126http/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.100http/1.1 1-01116440/251/55319_ 22.99000.012.701702.85 95.101.88.126http/1.1crm.sprout.online:80GET /telescope/requests HTTP/1.1 1-01116440/250/55455_ 22.99010.07.411705.27 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/256/55495_ 23.010600.01.571725.63 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 1-01116440/240/55541_ 23.04000.010.151685.08 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 1-01116440/232/55681_ 22.99000.09.711649.16 95.101.88.126http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/246/55839W 22.98000.02.761730.21 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.100http/1.1 1-01116440/244/55678R 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/253/55419_ 23.01000.04.231690.69 95.101.88.100http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.126http/1.1 1-01116440/238/55365_ 22.96000.09.541786.53 95.101.88.100http/1.1 1-01116440/235/55277_ 23.020490.04.191645.66 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.126http/1.1 1-01116440/245/55294_ 22.96000.01.661699.34 95.101.88.100http/1.1 1-01116440/237/55351_ 23.02000.08.211679.77 95.101.88.126http/1.1localhost:80GET /config.json HTTP/1.1 2-0229030/822/59596_ 109.93210.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15000.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/823/59554_ 110.08200.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 95.101.88.126http/1.1 2-0229030/820/59820_ 110.16000.045.341928.60 95.101.88.100http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.45http/1.1 2-0229030/842/59781_ 109.96010.048.081881.13 95.101.88.100http/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810R 110.01300.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91000.054.491908.23 95.101.88.100http/1.1 2-0229030/863/59893_ 110.16010.030.271826.50 95.101.88.126http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59582_ 109.820190.039.921824.04 95.101.88.126http/1.1 2-0229030/845/60028_ 110.160
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d32006398657
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911843 - Total Traffic: 388.3 GB CPU Usage: u2713.26 s281.22 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 13 requests currently being processed, 185 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no25yes7110170 1111644no18yes2160105 222903no2yes018020 3107167no4yes018040 4112229no3yes018020 5121144no3yes018030 667151no11yes018074 918565no1yes018010 1136524no7yes216070 1436768no1yes117000 1542031no5yes117040 Sum11080 131850579 _R___R__RRR_RR_________W_________R______________________________ ______________________________________________________________.. ..................................__________________............ ......______W_W_________....................................____ _______R____________________R___................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447_ 0.36000.00.001872.59 95.101.88.126http/1.1 0-0192160/1/54507R 0.17200.00.001628.05 73.18.195.9http/1.1 0-0192160/3/54368_ 0.38000.00.001762.17 95.101.88.100http/1.1 0-0192160/4/54407_ 0.43000.00.031798.24 95.101.88.100http/1.1crm.sprout.online:80GET / HTTP/1.1 0-0192160/2/54476_ 0.29000.00.001693.14 95.101.88.126http/1.1 0-0192160/2/54342R 0.37000.00.001621.91 164.92.240.121http/1.1client.simplismarter.com:443 0-0192160/3/54723_ 0.330170.00.011745.05 95.101.88.126http/1.1 0-0192160/2/54373_ 0.40000.00.001721.29 95.101.88.100http/1.1 0-0192160/3/54494R 0.40000.00.011605.35 95.101.88.100http/1.1localhost:80GET /config.json HTTP/1.1 0-0192160/2/54385R 0.37000.00.001718.61 95.101.88.126http/1.1 0-0192160/1/54485R 0.37000.00.001766.88 95.101.88.100http/1.1 0-0192160/2/54377_ 0.37000.00.001645.23 95.101.88.126http/1.1 0-0192160/1/54319R 0.37000.00.001768.49 95.101.88.126http/1.1 0-0192160/1/54534R 0.37000.00.001721.76 95.101.88.100http/1.1 0-0192160/1/54342_ 0.37000.00.001737.58 95.101.88.126http/1.1 0-0192160/1/54403_ 0.43000.00.001704.83 95.101.88.126http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/3/54449_ 0.43000.00.041695.85 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 0-0192160/2/54333_ 0.38000.00.001783.77 95.101.88.45http/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.126http/1.1 1-01116440/250/55318_ 22.96000.012.701702.85 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/250/55455_ 22.99010.07.411705.27 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/255/55494W 22.91000.01.541725.60 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 1-01116440/239/55540_ 22.98000.010.151685.08 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/231/55680_ 22.91000.09.701649.16 95.101.88.100http/1.1 1-01116440/246/55839_ 22.98010.02.761730.21 95.101.88.100http/1.1trmm.us:80GET / HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.126http/1.1crm.sprout.online:80GET /server-status HTTP/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/252/55418_ 22.96000.04.231690.69 95.101.88.100http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.126http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/238/55365_ 22.96000.09.541786.53 95.101.88.100http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-01116440/234/55276_ 22.97000.04.191645.66 95.101.88.100http/1.1localhost:80GET /login.action HTTP/1.1 1-01116440/247/55604R 22.91000.013.021701.07 95.101.88.100http/1.1 1-01116440/245/55294_ 22.96000.01.661699.34 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 1-01116440/236/55350_ 22.91000.08.211679.77 95.101.88.100http/1.1 2-0229030/822/59596_ 109.93110.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15000.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/823/59554_ 110.08200.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 95.101.88.126http/1.1 2-0229030/819/59819_ 109.92310.045.341928.60 95.101.88.100http/1.1 2-0229030/839/59997_ 109.813170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781_ 109.96310.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810_ 110.01300.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91300.054.491908.23 95.101.88.100http/1.1 2-0229030/862/59892_ 109.91300.030.271826.50 95.101.88.100http/1.1 2-0229030/811/59582_ 109.823190.039.921824.04 95.101.88.100http/1.1 2-0229030/845/60028_ 110.16000.051.681859.50 9
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a119d9408
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 23-Dec-2023 20:43:48 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 2 hours 55 minutes 27 seconds Server load: 0.02 0.04 0.06 Total accesses: 261406 - Total Traffic: 15.2 GB CPU Usage: u726.95 s139.97 cu0 cs0 - .0902% CPU load .272 requests/sec - 16.6 kB/second - 61.1 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no1yes018010 2105935no0yes018000 39765no0yes018000 4106151no0yes018000 5123272no0yes018000 619783no1yes117010 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1002 1179020 ________________________________________________________________ __________________________________________________________W_____ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/410/937_ 130.20151710.07.2732.85 127.0.0.1http/1.1 0-0100440/395/925_ 130.9787010.02.733.79 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/397/910_ 130.7411510.05.579.09 127.0.0.1http/1.1 0-0100440/412/927_ 130.2787010.05.716.69 127.0.0.1http/1.1 0-0100440/388/906_ 130.83138010.02.374.08 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/416/942_ 131.0558510.09.7011.51 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/388/895_ 130.55138000.02.853.92 127.0.0.1http/1.1 0-0100440/371/914_ 130.93100710.02.433.34 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/374/879_ 130.25100710.02.904.87 127.0.0.1http/1.1 0-0100440/398/939_ 130.78157510.05.557.46 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/374/904_ 130.51157510.06.608.12 127.0.0.1http/1.1 0-0100440/377/879_ 130.3581010.07.007.84 127.0.0.1http/1.1 0-0100440/381/901_ 130.4158510.05.156.01 127.0.0.1http/1.1 0-0100440/393/923_ 131.1711500.02.443.46 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619143066496 HT 0-0100440/414/930_ 130.9981010.01.772.91 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/406/930_ 130.7350410.05.907.54 127.0.0.1http/1.1 0-0100440/410/921_ 130.80151710.08.619.87 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/385/906_ 130.492310.01.964.06 127.0.0.1http/1.1 1-01148460/146/660_ 35.9828000.02.336.76 135.125.218.67http/1.1localhost:443GET /.env HTTP/1.1 1-01148460/151/680_ 36.0023500.01.003.25 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619022981233 HT 1-01148460/153/697_ 35.7927910.04.957.73 135.125.218.67http/1.1 1-01148460/146/677_ 35.8023510.02.784.28 127.0.0.1http/1.1 1-01148460/155/681_ 36.0218010.01.574.34 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/151/678_ 35.8418010.03.246.91 127.0.0.1http/1.1 1-01148460/141/660_ 36.0121010.01.445.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/150/704_ 36.06100.00.464.85 168.143.243.31http/1.1localhost:80GET / HTTP/1.1 1-01148460/153/687_ 35.7021010.00.612.81 127.0.0.1http/1.1 1-01148460/160/651_ 35.9157010.00.532.12 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/148/668_ 35.547410.03.055.03 24.107.74.211http/1.1 1-01148460/154/674_ 35.4957000.00.405.49 127.0.0.1http/1.1 1-01148460/168/702_ 35.9254010.02.186.25 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/145/666_ 35.55765540.02.273.48 127.0.0.1http/1.1 1-01148460/165/684_ 35.4954010.00.383.96 127.0.0.1http/1.1 1-01148460/154/665_ 35.9925800.02.164.76 124.225.164.130http/1.1mhvip.biz:80GET / HTTP/1.1 1-01148460/150/677_ 35.7846410.03.016.73 127.0.0.1http/1.1 1-01148460/154/692_ 35.8025010.02.435.03 104.28.39.30http/1.1 2-01059350/518/518_ 268.7836000.04.654.65 127.0.0.1http/1.1 2-01059350/512/512_ 268.7539010.03.353.35 127.0.0.1http/1.1 2-01059350/476/476_ 269.3034510.02.722.72 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/502/502_ 268.7934500.03.693.69 127.0.0.1http/1.1 2-01059350/482/482_ 269.3036010.05.765.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/490/490_ 269.3230010.08.598.59 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/468/468_ 269.3424010.05.705.70 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/529/529_ 269.40010.02.272.27 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/508/508_ 268.8130000.02.492.49 127.0.0.1http/1.1 2-01059350/491/491_ 268.6524000.02.202.20 127.0.0.1http/1.1 2-01059350/470/470_ 269.3517500.02.142.14 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619083006529 HT 2-01059350/508/508_ 268.6617500.03.133.13 127.0.0.1http/1.1 2-01059350/489/489_ 269.27010.06.336.33 127.0.0.1http/1.1 2-01059350/476/476_ 269.256310.02.302.30 127.0.0.1http/1.1 2-01059350/471/471_ 268.6329500.03.823.82 127.0.0.1http/1.1 2-01059350/510/510_ 268.74450
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a4dd57142
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 559 - Total Traffic: 7.4 MB CPU Usage: u4.79 s.56 cu0 cs0 - .531% CPU load .555 requests/sec - 7.5 kB/second - 13.6 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes018000 6106024no0yes117000 7106043no3yes018030 8106065no3yes414020 9107415no0yes018000 Sum1007 5175060 ________________________________________________________________ ____________________________________________________________R___ ________________W_W__R___R__________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05824620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a79a31b74
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 565 - Total Traffic: 7.5 MB CPU Usage: u4.81 s.56 cu0 cs0 - .533% CPU load .561 requests/sec - 7.6 kB/second - 13.6 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes018000 6106024no0yes018000 7106043no3yes018030 8106065no3yes117020 9107415no0yes018000 Sum1007 1179060 ________________________________________________________________ ________________________________________________________________ ________________________W___________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05824620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a4d053fd6
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:30 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 46 seconds Server load: 0.30 0.26 0.15 Total accesses: 863229 - Total Traffic: 13.4 GB CPU Usage: u768.87 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes315050 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes117000 9107391no0yes018000 11114344no1yes117000 Sum10013 5175080 ______________________________________________________W______W__ _____W__________________________________________________________ W_______________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00200.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0529210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.235180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00200.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0627130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.755160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0951230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017300.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1151220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9851290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1051190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8967160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98500.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.01040.02.3335.63 168.143.243.30http/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0438140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00160.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932874480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.760140.01.1838.56 168.143.243.26http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.26http/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7601650.01.4824.13 168.143.243.26http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.26http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.26http/1.1 1-095220/199/2810_ 21.57100.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.760150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.30http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.30http/1.1 1-095220/201/2796_ 21.57190.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.30http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.30http/1.1 1-095220/204/2789_ 21.741150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63120.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98510.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9751220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99360.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89221910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.985330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.901750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51500.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.661780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90220.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51600.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.910140.03.9424.64 168.143.243.30http/1.1 2-01220760/384/3025_ 42.95520.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.975320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.911160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.901150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061722350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98340.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_ 43.002160.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614af77bb060
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:28 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 44 seconds Server load: 0.33 0.27 0.15 Total accesses: 863134 - Total Traffic: 13.4 GB CPU Usage: u768.3 s184.1 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no11yes216091 421293no0yes018000 582938no1yes018010 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10014 31770111 _____________________________________________________________W__ ___R____________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0527210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.234180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00100.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0625130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.753160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0931230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017100.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1131220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9831290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1031190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8965160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98300.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017140.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.003120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0437140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00060.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932674480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.760140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.26http/1.1 1-095220/205/2756_ 21.7601650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.711110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.30http/1.1 1-095220/206/2840_ 21.760150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71120.01.4037.52 168.143.243.30http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57190.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62100.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.26http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63120.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98310.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9741220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99160.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89021910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.983330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.9063750.03.7921.42 96.7.74.180http/1.1 2-01220760/383/3037_ 42.51400.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.660780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90020.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51400.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9137140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95420.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.973320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.9163160.05.0234.70 96.7.74.180http/1.1 2-01220760/382/2988_ 42.9063150.05.2042.40 96.7.74.180http/1.1 2-01220760/377/3028_ 43.061622350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98140.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614ad8266541
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186353 - Total Traffic: 207.0 GB CPU Usage: u1337.84 s208.79 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 15 requests currently being processed, 183 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no9yes216060 123840no4yes315001 286508no2yes315000 3109764no1yes018000 4116801no3yes117010 533086no1yes117000 621767no5yes315010 7125209no0yes117000 8115169no0yes018000 943856no0yes018000 10129613no3yes117010 Sum11028 15183091 __________W____W___W______R________W_R______R_______W___________ ______________W__________________W____________R_W___________W___ ______W_________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/212/40348_ 17.98000.03.69868.70 96.7.74.175http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/249/40343_ 17.98000.03.87867.78 96.7.74.198http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/262/40558_ 18.01000.02.13988.52 96.7.74.175http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/226/40522_ 18.01010.01.22854.96 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/228/40327_ 17.98010.01.14924.78 96.7.74.175http/1.1trmm.us:80GET / HTTP/1.1 0-0987300/248/40610_ 18.03000.04.53963.22 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/248/40599_ 18.01000.04.04887.13 96.7.74.198http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/251/40504_ 18.000120.01.44781.02 96.7.74.198http/1.1localhost:80GET /server-status HTTP/1.1 0-0987300/241/40608_ 18.020110.03.97985.88 96.7.74.198http/1.1localhost:80GET /server-status HTTP/1.1 0-0987300/225/40498_ 18.03000.01.25830.93 96.7.74.175http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/243/40326W 17.111900.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/222/40299_ 18.010340.01.14835.99 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/219/40507_ 18.02000.01.55867.49 96.7.74.198http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/240/40376_ 17.98000.01.45907.11 96.7.74.175http/1.1localhost:80GET /.git/config HTTP/1.1 0-0987300/231/40493_ 18.01000.01.16854.63 96.7.74.175http/1.1localhost:80GET / HTTP/1.1 0-0987300/228/40500W 17.95000.03.95940.81 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/236/40615_ 18.03000.04.05843.94 96.7.74.175http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0987300/215/40452_ 18.02000.04.03869.38 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85500.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.994210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.405110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/198/38908_ 34.54010.07.15850.79 96.7.74.198http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.815140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.645170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/188/38769_ 34.54000.07.15858.15 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614ae47dfc5e
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186328 - Total Traffic: 207.0 GB CPU Usage: u1337.79 s208.78 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 16 requests currently being processed, 182 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no9yes414060 123840no4yes315001 286508no2yes216000 3109764no1yes018000 4116801no3yes117010 533086no1yes117000 621767no5yes414010 7125209no0yes018000 8115169no0yes018000 943856no0yes018000 10129613no3yes117010 Sum11028 16182091 ____L__W__WW_______W______R________W_R______R___________________ ______________W__________________W____________R_W_________L_W___ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/212/40348_ 17.98000.03.69868.70 96.7.74.175http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/249/40343_ 17.98000.03.87867.78 96.7.74.198http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/261/40557_ 17.96010.02.13988.52 96.7.74.175http/1.1localhost:80GET / HTTP/1.1 0-0987300/225/40521_ 17.95000.01.22854.96 96.7.74.175http/1.1localhost:80GET /s/0373e2236313e26333e23323/_/;/META-INF/maven/com.atlassia 0-0987300/228/40327_ 17.98010.01.14924.78 96.7.74.175http/1.1trmm.us:80GET / HTTP/1.1 0-0987300/247/40609_ 17.97000.04.53963.21 96.7.74.198http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 0-0987300/247/40598_ 17.96000.04.04887.13 96.7.74.198http/1.1localhost:80GET / HTTP/1.1 0-0987300/250/40503W 17.93000.01.43781.01 96.7.74.198http/1.1localhost:80GET /server-status HTTP/1.1 0-0987300/240/40607_ 17.940120.03.95985.87 96.7.74.175http/1.1trmm.us:80GET /server-status HTTP/1.1 0-0987300/224/40497_ 17.98000.01.25830.92 96.7.74.198http/1.1trmm.us:80GET /.env HTTP/1.1 0-0987300/243/40326W 17.111800.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/221/40298W 17.92000.01.11835.96 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/218/40506_ 17.97000.01.55867.49 96.7.74.175http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/240/40376_ 17.98000.01.45907.11 96.7.74.175http/1.1localhost:80GET /.git/config HTTP/1.1 0-0987300/230/40492_ 17.96000.01.16854.63 96.7.74.198http/1.1localhost:80GET /about HTTP/1.1 0-0987300/228/40500_ 17.95000.03.95940.81 96.7.74.175http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/235/40614_ 17.98000.04.05843.94 96.7.74.175http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/214/40451_ 17.970130.04.03869.38 96.7.74.175http/1.1localhost:80GET /server-status HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85400.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.994210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.404110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/198/38908_ 34.54010.07.15850.79 96.7.74.198http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.814140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.645170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.164140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.86400.05.43920.53 96.7.74.175http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a861b2e2a
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:21 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 8 minutes Server load: 0.24 0.40 0.52 Total accesses: 20260058 - Total Traffic: 725.4 GB CPU Usage: u3216.21 s350.03 cu0 cs0 - .0574% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 19 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no21yes2160210 194454no2yes117010 251755no1yes018010 3112428no26yes7110180 461164no10yes0180100 546522no3yes018030 6125153no5yes117050 7110199no1yes216000 899710no18yes3150160 9100664no7yes117050 1085785no7yes216060 Sum110101 191790860 _______R_____W____________________R_____________________R____RR_ __RR_R_R_________________________________________R____________R_ ________R____________________W__WR_____________R____W___________ _R____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/374/94005_ 34.96000.09.003072.15 2.18.255.105http/1.1crm.textripple.com:443GET /login.action HTTP/1.1 0-0404470/391/94026_ 34.92000.08.103027.17 2.18.255.73http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0404470/385/93841_ 34.80000.04.113042.70 2.18.255.73http/1.1 0-0404470/379/93648_ 34.85000.09.863106.89 2.18.255.105http/1.1 0-0404470/397/93886_ 34.92000.05.449251.75 2.18.255.73http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/383/93699_ 34.83000.07.333136.41 2.18.255.73http/1.1 0-0404470/369/93815_ 34.86000.03.273033.51 2.18.255.140http/1.1 0-0404470/383/93924R 34.92000.02.573105.31 2.18.255.73http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 0-0404470/383/93926_ 34.94000.05.553111.34 2.18.255.73http/1.1trmm.us:80GET /login.action HTTP/1.1 0-0404470/390/93743_ 34.92000.017.613204.24 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0404470/396/93856_ 34.92010.014.042995.43 2.18.255.73http/1.1 0-0404470/372/93885_ 34.83000.010.282985.04 2.18.255.73http/1.1 0-0404470/390/93867_ 34.94000.05.063027.46 2.18.255.73http/1.1localhost:80GET /about HTTP/1.1 0-0404470/399/93664W 34.82000.05.003032.88 2.18.255.105http/1.1localhost:80GET /info.php HTTP/1.1 0-0404470/393/93932_ 34.94000.011.862988.44 2.18.255.105http/1.1localhost:80GET /api/search?folderIds=0 HTTP/1.1 0-0404470/385/93626_ 34.83000.04.873182.69 2.18.255.105http/1.1 0-0404470/391/93796_ 34.890260.06.823015.34 2.18.255.105http/1.1 0-0404470/383/93874_ 34.96000.09.423060.01 2.18.255.105http/1.1crm.textripple.com:443GET /about HTTP/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.105http/1.1 1-0944540/410/98770_ 86.95100.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864_ 86.89000.015.899440.25 2.18.255.105http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.140http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.73http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/418/98923_ 87.36190.05.713206.39 2.18.255.73http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.105http/1.1 1-0944540/434/98932R 86.763150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.040170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.850180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.105http/1.1 2-0517550/825/102950_ 131.06010.020.353177.55 2.18.255.140http/1.1 2-0517550/812/102770_ 131.02000.023.903349.39 2.18.255.73http/1.1 2-0517550/819/103075_ 131.040840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28100.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.961730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14100.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.961690.025.363188.87 2.18.255.73http/1.1 2-0517550/830/102752_ 131.43100.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15190.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10200.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.092110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0722630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.072750.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a5f650e86
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:19 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 58 seconds Server load: 0.24 0.40 0.52 Total accesses: 20259887 - Total Traffic: 725.4 GB CPU Usage: u3380.8 s368.67 cu0 cs0 - .0604% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 33 requests currently being processed, 165 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no9yes612012 194454no4yes414002 251755no5yes315002 3112428no3yes315020 461164no4yes414003 546522no2yes216000 6125153no6yes216021 7110199no1yes117000 899710no0yes513000 9100664no9yes117021 1085785no2yes216000 Sum11045 331650711 R___R__RR__R___R______R_R_R_______R_______RR_R___________RR_R___ _____________W__R__R___W_____R________R________W_________R____R_ _________________________R_WWR___R____________R_____R___________ _R____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002R 34.08000.09.003072.14 2.18.255.73http/1.1 0-0404470/388/94023_ 34.75000.08.103027.16 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0404470/383/93839_ 34.77000.04.113042.70 188.166.147.46http/1.1client.simplismarter.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0404470/377/93646_ 34.78000.09.853106.89 2.18.255.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/393/93882R 34.42010.05.439251.75 2.18.255.105http/1.1 0-0404470/380/93696_ 34.74010.07.333136.40 2.18.255.105http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/366/93812_ 34.19000.03.263033.51 2.18.255.105http/1.1 0-0404470/380/93921R 34.1701200.02.573105.31 2.18.255.105http/1.1 0-0404470/381/93924R 34.1701120.05.553111.34 2.18.255.105http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.105http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.73http/1.1 0-0404470/370/93883R 34.29010.010.282985.04 2.18.255.73http/1.1 0-0404470/386/93863_ 34.37000.05.053027.46 2.18.255.105http/1.1 0-0404470/396/93661_ 34.33020.05.003032.88 2.18.255.105http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.105http/1.1 0-0404470/384/93625R 33.93000.04.873182.69 2.18.255.73http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.105http/1.1 0-0404470/380/93871_ 34.61000.09.423060.00 2.18.255.105http/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864R 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.73http/1.1 1-0944540/430/98937R 86.74010.05.733143.20 2.18.255.105http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145R 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.73http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.761150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.850180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.56http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793R 131.28100.035.343287.32 188.166.147.46http/1.1client.simplismarter.com:443GET /includes/.DS_Store HTTP/1.1 2-0517550/858/103204R 130.961730.024.213330.72 2.18.255.105http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060R 130.961690.025.363188.87 2.18.255.105http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.090110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0702630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.070750.019.023187.48 2.18.255.73http/1.1 2-0517550/842/102544_ 131.140
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614ac6b9a4a3
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:47 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911805 - Total Traffic: 388.3 GB CPU Usage: u2885.46 s296.71 cu0 cs0 - .0855% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 18 requests currently being processed, 180 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no20yes4140152 1111644no10yes117055 222903no1yes018010 3107167no1yes216010 4112229no1yes018010 5121144no2yes315020 667151no7yes315034 918565no2yes117020 1136524no3yes117030 1436768no0yes018000 1542031no1yes315010 Sum11048 1818003411 RR____R________R___________________R____________________________ ___RR______________________R_______R______W_____R________R__W_.. .................................._______________R__............ ......_______R__________....................................____ _______________________R______RW................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.100http/1.1localhost:80GET / HTTP/1.1 0-0192160/1/54507R 0.17100.00.001628.05 73.18.195.9http/1.1 0-0192160/3/54368_ 0.38000.00.001762.17 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/2/54405_ 0.37000.00.001798.21 95.101.88.126http/1.1crm.sprout.online:80GET /telescope/requests HTTP/1.1 0-0192160/2/54476_ 0.29000.00.001693.14 95.101.88.126http/1.1 0-0192160/2/54342_ 0.37000.00.001621.91 95.101.88.100http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/3/54723R 0.330170.00.011745.05 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0192160/1/54372_ 0.37000.00.001721.29 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 0-0192160/2/54493_ 0.37000.00.011605.35 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 0-0192160/2/54385_ 0.37000.00.001718.61 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0192160/1/54485_ 0.37000.00.001766.88 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/2/54377_ 0.37000.00.001645.23 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 0-0192160/1/54319_ 0.37000.00.001768.49 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/1/54534_ 0.37000.00.001721.76 95.101.88.126http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0192160/1/54342_ 0.37000.00.001737.58 95.101.88.100http/1.1crm.sprout.online:80GET /.DS_Store HTTP/1.1 0-0192160/0/54402R 188.340740.00.001704.82 95.101.88.45http/1.1 0-0192160/2/54448_ 0.37000.00.041695.85 95.101.88.100http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/2/54333_ 0.38000.00.001783.77 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 1-01116440/252/55617_ 22.93000.013.161759.70 96.7.74.175http/1.1crm.sprout.online:80GET /language HTTP/1.1 1-01116440/250/55318_ 22.96000.012.701702.85 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/249/55454_ 22.91000.07.411705.27 95.101.88.126http/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 96.7.74.175http/1.1crm.sprout.online:80GET /application HTTP/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 96.7.74.175http/1.1crm.sprout.online:80GET /misc HTTP/1.1 1-01116440/255/55494_ 22.91000.01.541725.60 95.101.88.126http/1.1 1-01116440/238/55539_ 22.91000.010.151685.08 95.101.88.100http/1.1 1-01116440/231/55680_ 22.91000.09.701649.16 95.101.88.100http/1.1 1-01116440/245/55838_ 22.93000.02.761730.21 96.7.74.175http/1.1crm.sprout.online:80GET /includes HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.126http/1.1crm.sprout.online:80GET /server-status HTTP/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.126http/1.1 1-01116440/251/55417_ 22.92000.04.231690.68 96.7.74.175http/1.1crm.sprout.online:80GET /Session HTTP/1.1 1-01116440/242/55452_ 22.92000.09.401606.63 96.7.74.175http/1.1crm.sprout.online:80GET /odbc HTTP/1.1 1-01116440/237/55364_ 22.92000.09.541786.53 96.7.74.175http/1.1crm.sprout.online:80GET /errors HTTP/1.1 1-01116440/233/55275_ 22.90000.04.191645.66 95.101.88.100http/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.100http/1.1 1-01116440/244/55293_ 22.93000.01.661699.34 96.7.74.175http/1.1crm.sprout.online:80GET /js HTTP/1.1 1-01116440/236/55350R 22.91100.08.211679.77 96.7.74.175http/1.1crm.sprout.online:80GET /cubrid HTTP/1.1 2-0229030/822/59596_ 109.93110.036.611946.19 95.101.88.100http/1.1 2-0229030/859/59771_ 109.763160.045.221932.58 95.101.88.100http/1.1 2-0229030/823/59554_ 110.08100.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93100.044.241872.87 95.101.88.126http/1.1 2-0229030/819/59819_ 109.92310.045.341928.60 95.101.88.100http/1.1 2-0229030/839/59997_ 109.813170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781_ 109.96310.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/811/59780_ 109.873200.062.181860.43 95.101.88.100http/1.1 2-0229030/837/59810_ 110.01300.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91300.054.491908.23 95.101.88.100http/1.1 2-0229030/862/59892_ 109.91300.030.271826.50 95.101.88.100http/1.1 2-02290
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614af264f32d
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911807 - Total Traffic: 388.3 GB CPU Usage: u2885.5 s296.71 cu0 cs0 - .0855% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 19 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no20yes4140152 1111644no10yes117055 222903no1yes117010 3107167no6yes216040 4112229no1yes018010 5121144no5yes315020 667151no7yes315034 918565no2yes018020 1136524no3yes117030 1436768no0yes018000 1542031no1yes414010 Sum11056 1917903711 RR_____________RR__________________R_________________R__________ ___RR______________________R_______R______W_____R_R______R____.. ..................................__________________............ ......_______R__________....................................____ __________________W____R______RW................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.100http/1.1localhost:80GET / HTTP/1.1 0-0192160/1/54507R 0.17100.00.001628.05 73.18.195.9http/1.1 0-0192160/3/54368_ 0.38000.00.001762.17 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/2/54405_ 0.37000.00.001798.21 95.101.88.126http/1.1crm.sprout.online:80GET /telescope/requests HTTP/1.1 0-0192160/2/54476_ 0.29000.00.001693.14 95.101.88.126http/1.1 0-0192160/2/54342_ 0.37000.00.001621.91 95.101.88.100http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/3/54723_ 0.330170.00.011745.05 95.101.88.100http/1.1 0-0192160/1/54372_ 0.37000.00.001721.29 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 0-0192160/2/54493_ 0.37000.00.011605.35 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 0-0192160/2/54385_ 0.37000.00.001718.61 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0192160/1/54485_ 0.37000.00.001766.88 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/2/54377_ 0.37000.00.001645.23 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 0-0192160/1/54319_ 0.37000.00.001768.49 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/1/54534_ 0.37000.00.001721.76 95.101.88.126http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0192160/1/54342_ 0.37000.00.001737.58 95.101.88.100http/1.1crm.sprout.online:80GET /.DS_Store HTTP/1.1 0-0192160/0/54402R 188.340740.00.001704.82 95.101.88.45http/1.1 0-0192160/2/54448R 0.37000.00.041695.85 95.101.88.100http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/2/54333_ 0.38000.00.001783.77 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 1-01116440/252/55617_ 22.93000.013.161759.70 96.7.74.175http/1.1crm.sprout.online:80GET /language HTTP/1.1 1-01116440/250/55318_ 22.96000.012.701702.85 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/249/55454_ 22.91000.07.411705.27 95.101.88.126http/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 96.7.74.175http/1.1crm.sprout.online:80GET /application HTTP/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 96.7.74.175http/1.1crm.sprout.online:80GET /misc HTTP/1.1 1-01116440/255/55494_ 22.91000.01.541725.60 95.101.88.126http/1.1 1-01116440/238/55539_ 22.91000.010.151685.08 95.101.88.100http/1.1 1-01116440/231/55680_ 22.91000.09.701649.16 95.101.88.100http/1.1 1-01116440/245/55838_ 22.93000.02.761730.21 96.7.74.175http/1.1crm.sprout.online:80GET /includes HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.126http/1.1crm.sprout.online:80GET /server-status HTTP/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.126http/1.1 1-01116440/252/55418_ 22.96000.04.231690.69 95.101.88.100http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.126http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/237/55364W 22.92000.09.541786.53 95.101.88.100http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-01116440/233/55275_ 22.90000.04.191645.66 95.101.88.100http/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.100http/1.1 1-01116440/244/55293_ 22.93000.01.661699.34 96.7.74.175http/1.1crm.sprout.online:80GET /js HTTP/1.1 1-01116440/236/55350R 22.91100.08.211679.77 96.7.74.175http/1.1crm.sprout.online:80GET /cubrid HTTP/1.1 2-0229030/822/59596_ 109.93110.036.611946.19 95.101.88.100http/1.1 2-0229030/859/59771_ 109.763160.045.221932.58 95.101.88.100http/1.1 2-0229030/823/59554_ 110.08100.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93100.044.241872.87 95.101.88.126http/1.1 2-0229030/819/59819_ 109.92310.045.341928.60 95.101.88.100http/1.1 2-0229030/839/59997_ 109.813170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781_ 109.96310.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/811/59780_ 109.873200.062.181860.43 95.101.88.100http/1.1 2-0229030/837/59810_ 110.01300.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91300.054.491908.23 95.101.88.100http/1.1 2-0229030/862/59892_ 109.91300.030.271826.50 95.101.88.100http/1.1 2-0
Open service 23.53.43.80:80 · boltovate.com
2026-01-10 02:28
HTTP/1.1 302 Moved Temporarily
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Report-To: {"group":"report-endpoint","max_age":10886400,"endpoints":[{"url":"https:\/\/77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch\/"}]}
*.cloudflare.com *.googleapis.com *.addthis.com *.graph.instagram.com *.google-analytics.com 'self' 'unsafe-inline'; child-src assets.braintreegateway.com c.paypal.com *.paypal.com http: https: blob: 'self' 'unsafe-inline'; default-src 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline'; report-uri https://77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch/; report-to report-endpoint;
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Location: https://boltovate.com/
X-UA-Compatible: IE=edge
X-Frame-Options: SAMEORIGIN
Expires: Sat, 10 Jan 2026 02:29:04 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 10 Jan 2026 02:29:04 GMT
Connection: close
Set-Cookie: PHPSESSID=pei66elgabvj90v4ei10f4dncf; expires=Sat, 10-Jan-2026 03:29:04 GMT; Max-Age=3600; path=/; domain=boltovate.com; HttpOnly; SameSite=Lax
Server-Timing: edge; dur=2
Server-Timing: origin; dur=494
Server-Timing: cdn-cache; desc=MISS
Server-Timing: ak_p; desc="1768012144325_389360460_932017777_49526_8738_95_0_-";dur=1
Open service 23.53.43.80:443 · boltovate.com
2026-01-09 20:07
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Report-To: {"group":"report-endpoint","max_age":10886400,"endpoints":[{"url":"https:\/\/77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch\/"}]}
Page title: Home page
*.cloudflare.com *.googleapis.com *.addthis.com *.graph.instagram.com *.google-analytics.com 'self' 'unsafe-inline'; child-src assets.braintreegateway.com c.paypal.com *.paypal.com http: https: blob: 'self' 'unsafe-inline'; default-src 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline'; report-uri https://77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch/; report-to report-endpoint;
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-UA-Compatible: IE=edge
X-Frame-Options: SAMEORIGIN
X-Akamai-Transformed: 9 7767 0 pmb=mRUM,1
Expires: Fri, 09 Jan 2026 20:07:42 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 09 Jan 2026 20:07:42 GMT
Content-Length: 38279
Connection: close
Set-Cookie: PHPSESSID=acag0d27kmof8qsv1is682lvpp; expires=Fri, 09-Jan-2026 21:07:42 GMT; Max-Age=3600; path=/; domain=boltovate.com; secure; HttpOnly; SameSite=Lax
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=722
Server-Timing: origin; dur=309
Alt-Svc: h3=":443"; ma=93600
Server-Timing: ak_p; desc="1767989261425_389360460_921276153_103131_75718_81_170_-";dur=1
<!doctype html>
<html lang="en">
<head >
<script>
var LOCALE = 'en\u002DUS';
var BASE_URL = 'https\u003A\u002F\u002Fboltovate.com\u002F';
var require = {
'baseUrl': 'https\u003A\u002F\u002Fboltovate.com\u002Fstatic\u002Fversion1753458425\u002Ffrontend\u002FSmartwave\u002Fporto\u002Fen_US'
};</script> <meta charset="utf-8"/>
<meta name="title" content="Home page"/>
<meta name="robots" content="INDEX,FOLLOW"/>
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"/>
<meta name="format-detection" content="telephone=no"/>
<title>Home page</title>
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/mage/calendar.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/styles-m.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/owl.carousel/assets/owl.carousel.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/fancybox/css/jquery.fancybox.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/icon-fonts/css/porto-icons-codes.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/simple-line-icons/css/simple-line-icons.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/icon-fonts/css/animation.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/font-awesome/css/font-awesome.min.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Mageplaza_Search/css/algoliasearch.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Smartwave_Dailydeals/css/style.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Smartwave_Filterproducts/css/owl.carousel/assets/owl.carousel.css" />
<link rel="stylesheet" type="text/css" media="screen and (min-width: 768px)" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/styles-l.css" />
<link rel="stylesheet" type="text/css" media="print" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/print.css" />
Open service 23.53.43.80:80 · boltovate.com
2026-01-02 23:13
HTTP/1.1 302 Moved Temporarily
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Report-To: {"group":"report-endpoint","max_age":10886400,"endpoints":[{"url":"https:\/\/77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch\/"}]}
*.cloudflare.com *.googleapis.com *.addthis.com *.graph.instagram.com *.google-analytics.com 'self' 'unsafe-inline'; child-src assets.braintreegateway.com c.paypal.com *.paypal.com http: https: blob: 'self' 'unsafe-inline'; default-src 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline'; report-uri https://77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch/; report-to report-endpoint;
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Location: https://boltovate.com/
X-UA-Compatible: IE=edge
X-Frame-Options: SAMEORIGIN
Expires: Fri, 02 Jan 2026 23:13:21 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 23:13:21 GMT
Connection: close
Set-Cookie: PHPSESSID=fv1ph9eqnid0a5vog67g1ve3d2; expires=Sat, 03-Jan-2026 00:13:20 GMT; Max-Age=3600; path=/; domain=boltovate.com; HttpOnly; SameSite=Lax
Server-Timing: edge; dur=2
Server-Timing: origin; dur=365
Server-Timing: cdn-cache; desc=MISS
Server-Timing: ak_p; desc="1767395600704_389360460_610164594_36629_5978_0_0_-";dur=1
Open service 23.53.43.80:443 · boltovate.com
2026-01-02 18:14
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Report-To: {"group":"report-endpoint","max_age":10886400,"endpoints":[{"url":"https:\/\/77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch\/"}]}
Page title: Home page
*.cloudflare.com *.googleapis.com *.addthis.com *.graph.instagram.com *.google-analytics.com 'self' 'unsafe-inline'; child-src assets.braintreegateway.com c.paypal.com *.paypal.com http: https: blob: 'self' 'unsafe-inline'; default-src 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline'; report-uri https://77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch/; report-to report-endpoint;
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-UA-Compatible: IE=edge
X-Frame-Options: SAMEORIGIN
X-Akamai-Transformed: 9 7765 0 pmb=mRUM,1
Expires: Fri, 02 Jan 2026 18:14:33 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 18:14:33 GMT
Content-Length: 38278
Connection: close
Set-Cookie: PHPSESSID=bjj1elb3doc8em3u83nu27t3cr; expires=Fri, 02-Jan-2026 19:14:33 GMT; Max-Age=3600; path=/; domain=boltovate.com; secure; HttpOnly; SameSite=Lax
Server-Timing: edge; dur=2
Server-Timing: origin; dur=365
Server-Timing: cdn-cache; desc=MISS
Alt-Svc: h3=":443"; ma=93600
Server-Timing: ak_p; desc="1767377673508_389360437_279600644_36786_6069_94_101_-";dur=1
<!doctype html>
<html lang="en">
<head >
<script>
var LOCALE = 'en\u002DUS';
var BASE_URL = 'https\u003A\u002F\u002Fboltovate.com\u002F';
var require = {
'baseUrl': 'https\u003A\u002F\u002Fboltovate.com\u002Fstatic\u002Fversion1753458425\u002Ffrontend\u002FSmartwave\u002Fporto\u002Fen_US'
};</script> <meta charset="utf-8"/>
<meta name="title" content="Home page"/>
<meta name="robots" content="INDEX,FOLLOW"/>
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"/>
<meta name="format-detection" content="telephone=no"/>
<title>Home page</title>
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/mage/calendar.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/styles-m.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/owl.carousel/assets/owl.carousel.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/fancybox/css/jquery.fancybox.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/icon-fonts/css/porto-icons-codes.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/simple-line-icons/css/simple-line-icons.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/icon-fonts/css/animation.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/font-awesome/css/font-awesome.min.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Mageplaza_Search/css/algoliasearch.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Smartwave_Dailydeals/css/style.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Smartwave_Filterproducts/css/owl.carousel/assets/owl.carousel.css" />
<link rel="stylesheet" type="text/css" media="screen and (min-width: 768px)" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/styles-l.css" />
<link rel="stylesheet" type="text/css" media="print" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/print.css" />
<li
Open service 23.53.43.80:443 · souda-kyoto.jp
2026-01-01 23:03
HTTP/1.1 403 Forbidden Mime-Version: 1.0 Content-Type: text/html Content-Length: 368 Expires: Thu, 01 Jan 2026 23:03:56 GMT Date: Thu, 01 Jan 2026 23:03:56 GMT Connection: close Strict-Transport-Security: max-age=86400 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://souda-kyoto.jp/" on this server.<P> Reference #18.3c2b3517.1767308636.19b1c8c4 <P>https://errors.edgesuite.net/18.3c2b3517.1767308636.19b1c8c4</P> </BODY> </HTML>
Open service 23.53.43.80:443 · souda-kyoto.jp
2025-12-30 06:31
HTTP/1.1 403 Forbidden Mime-Version: 1.0 Content-Type: text/html Content-Length: 368 Expires: Tue, 30 Dec 2025 06:31:52 GMT Date: Tue, 30 Dec 2025 06:31:52 GMT Connection: close Strict-Transport-Security: max-age=86400 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://souda-kyoto.jp/" on this server.<P> Reference #18.4c2b3517.1767076312.1a9e02c1 <P>https://errors.edgesuite.net/18.4c2b3517.1767076312.1a9e02c1</P> </BODY> </HTML>
Open service 23.53.43.80:80 · boltovate.com
2025-12-23 00:44
HTTP/1.1 302 Moved Temporarily
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Report-To: {"group":"report-endpoint","max_age":10886400,"endpoints":[{"url":"https:\/\/77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch\/"}]}
*.cloudflare.com *.googleapis.com *.addthis.com *.graph.instagram.com *.google-analytics.com 'self' 'unsafe-inline'; child-src assets.braintreegateway.com c.paypal.com *.paypal.com http: https: blob: 'self' 'unsafe-inline'; default-src 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline'; report-uri https://77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch/; report-to report-endpoint;
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Location: https://boltovate.com/
X-UA-Compatible: IE=edge
X-Frame-Options: SAMEORIGIN
Expires: Tue, 23 Dec 2025 00:44:37 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 23 Dec 2025 00:44:37 GMT
Connection: close
Set-Cookie: PHPSESSID=11mc9664uto7vd9rn7n5s5trst; expires=Tue, 23-Dec-2025 01:44:37 GMT; Max-Age=3600; path=/; domain=boltovate.com; HttpOnly; SameSite=Lax
Server-Timing: edge; dur=2
Server-Timing: origin; dur=392
Server-Timing: cdn-cache; desc=MISS
Server-Timing: ak_p; desc="1766450676828_389360460_176460666_39328_6318_7_0_-";dur=1
Open service 23.53.43.80:443 · boltovate.com
2025-12-23 00:44
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Report-To: {"group":"report-endpoint","max_age":10886400,"endpoints":[{"url":"https:\/\/77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch\/"}]}
Page title: Home page
*.cloudflare.com *.googleapis.com *.addthis.com *.graph.instagram.com *.google-analytics.com 'self' 'unsafe-inline'; child-src assets.braintreegateway.com c.paypal.com *.paypal.com http: https: blob: 'self' 'unsafe-inline'; default-src 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline'; report-uri https://77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch/; report-to report-endpoint;
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-UA-Compatible: IE=edge
X-Frame-Options: SAMEORIGIN
X-Akamai-Transformed: 9 7766 0 pmb=mRUM,1
Expires: Tue, 23 Dec 2025 00:44:34 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 23 Dec 2025 00:44:34 GMT
Content-Length: 38278
Connection: close
Set-Cookie: PHPSESSID=eqs2lkab9m45g5567i29mptsl3; expires=Tue, 23-Dec-2025 01:44:34 GMT; Max-Age=3600; path=/; domain=boltovate.com; secure; HttpOnly; SameSite=Lax
Server-Timing: edge; dur=3
Server-Timing: origin; dur=394
Server-Timing: cdn-cache; desc=MISS
Alt-Svc: h3=":443"; ma=93600
Server-Timing: ak_p; desc="1766450674105_389360437_119359529_39697_6125_99_102_-";dur=1
<!doctype html>
<html lang="en">
<head >
<script>
var LOCALE = 'en\u002DUS';
var BASE_URL = 'https\u003A\u002F\u002Fboltovate.com\u002F';
var require = {
'baseUrl': 'https\u003A\u002F\u002Fboltovate.com\u002Fstatic\u002Fversion1753458425\u002Ffrontend\u002FSmartwave\u002Fporto\u002Fen_US'
};</script> <meta charset="utf-8"/>
<meta name="title" content="Home page"/>
<meta name="robots" content="INDEX,FOLLOW"/>
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"/>
<meta name="format-detection" content="telephone=no"/>
<title>Home page</title>
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/mage/calendar.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/styles-m.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/owl.carousel/assets/owl.carousel.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/fancybox/css/jquery.fancybox.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/icon-fonts/css/porto-icons-codes.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/simple-line-icons/css/simple-line-icons.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/icon-fonts/css/animation.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/font-awesome/css/font-awesome.min.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Mageplaza_Search/css/algoliasearch.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Smartwave_Dailydeals/css/style.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Smartwave_Filterproducts/css/owl.carousel/assets/owl.carousel.css" />
<link rel="stylesheet" type="text/css" media="screen and (min-width: 768px)" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/styles-l.css" />
<link rel="stylesheet" type="text/css" media="print" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/print.css" />
<li
Open service 23.53.43.80:443 · souda-kyoto.jp
2025-12-22 07:41
HTTP/1.1 403 Forbidden Mime-Version: 1.0 Content-Type: text/html Content-Length: 366 Expires: Mon, 22 Dec 2025 07:41:06 GMT Date: Mon, 22 Dec 2025 07:41:06 GMT Connection: close Strict-Transport-Security: max-age=86400 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://souda-kyoto.jp/" on this server.<P> Reference #18.4c2b3517.1766389266.90c3258 <P>https://errors.edgesuite.net/18.4c2b3517.1766389266.90c3258</P> </BODY> </HTML>
Open service 23.53.43.80:443 · boltovate.com
2025-12-21 08:30
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Report-To: {"group":"report-endpoint","max_age":10886400,"endpoints":[{"url":"https:\/\/77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch\/"}]}
Page title: Home page
*.cloudflare.com *.googleapis.com *.addthis.com *.graph.instagram.com *.google-analytics.com 'self' 'unsafe-inline'; child-src assets.braintreegateway.com c.paypal.com *.paypal.com http: https: blob: 'self' 'unsafe-inline'; default-src 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline'; report-uri https://77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch/; report-to report-endpoint;
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-UA-Compatible: IE=edge
X-Frame-Options: SAMEORIGIN
X-Akamai-Transformed: 9 7766 0 pmb=mRUM,1
Expires: Sun, 21 Dec 2025 08:30:05 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 21 Dec 2025 08:30:05 GMT
Content-Length: 38276
Connection: close
Set-Cookie: PHPSESSID=a9a4loqmh8f2ji9tha5grgr7vt; expires=Sun, 21-Dec-2025 09:30:05 GMT; Max-Age=3600; path=/; domain=boltovate.com; secure; HttpOnly; SameSite=Lax
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=524
Server-Timing: origin; dur=316
Alt-Svc: h3=":443"; ma=93600
Server-Timing: ak_p; desc="1766305804785_389360460_128232444_84002_9364_0_22_-";dur=1
<!doctype html>
<html lang="en">
<head >
<script>
var LOCALE = 'en\u002DUS';
var BASE_URL = 'https\u003A\u002F\u002Fboltovate.com\u002F';
var require = {
'baseUrl': 'https\u003A\u002F\u002Fboltovate.com\u002Fstatic\u002Fversion1753458425\u002Ffrontend\u002FSmartwave\u002Fporto\u002Fen_US'
};</script> <meta charset="utf-8"/>
<meta name="title" content="Home page"/>
<meta name="robots" content="INDEX,FOLLOW"/>
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"/>
<meta name="format-detection" content="telephone=no"/>
<title>Home page</title>
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/mage/calendar.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/styles-m.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/owl.carousel/assets/owl.carousel.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/fancybox/css/jquery.fancybox.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/icon-fonts/css/porto-icons-codes.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/simple-line-icons/css/simple-line-icons.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/icon-fonts/css/animation.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/font-awesome/css/font-awesome.min.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Mageplaza_Search/css/algoliasearch.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Smartwave_Dailydeals/css/style.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Smartwave_Filterproducts/css/owl.carousel/assets/owl.carousel.css" />
<link rel="stylesheet" type="text/css" media="screen and (min-width: 768px)" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/styles-l.css" />
<link rel="stylesheet" type="text/css" media="print" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/print.css" />
<li
Open service 23.53.43.80:80 · boltovate.com
2025-12-21 08:30
HTTP/1.1 302 Moved Temporarily
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Report-To: {"group":"report-endpoint","max_age":10886400,"endpoints":[{"url":"https:\/\/77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch\/"}]}
*.cloudflare.com *.googleapis.com *.addthis.com *.graph.instagram.com *.google-analytics.com 'self' 'unsafe-inline'; child-src assets.braintreegateway.com c.paypal.com *.paypal.com http: https: blob: 'self' 'unsafe-inline'; default-src 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline'; report-uri https://77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch/; report-to report-endpoint;
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Location: https://boltovate.com/
X-UA-Compatible: IE=edge
X-Frame-Options: SAMEORIGIN
Expires: Sun, 21 Dec 2025 08:30:07 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 21 Dec 2025 08:30:07 GMT
Connection: close
Set-Cookie: PHPSESSID=t80nh142ettnf3a5bcsfgssi23; expires=Sun, 21-Dec-2025 09:30:07 GMT; Max-Age=3600; path=/; domain=boltovate.com; HttpOnly; SameSite=Lax
Server-Timing: edge; dur=16
Server-Timing: origin; dur=386
Server-Timing: cdn-cache; desc=MISS
Server-Timing: ak_p; desc="1766305807288_389360460_128232762_40226_6042_7_0_-";dur=1
Open service 23.53.43.80:443 · souda-kyoto.jp
2025-12-20 08:07
HTTP/1.1 403 Forbidden Mime-Version: 1.0 Content-Type: text/html Content-Length: 366 Expires: Sat, 20 Dec 2025 08:07:16 GMT Date: Sat, 20 Dec 2025 08:07:16 GMT Connection: close Strict-Transport-Security: max-age=86400 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://souda-kyoto.jp/" on this server.<P> Reference #18.3c2b3517.1766218036.4de61fc <P>https://errors.edgesuite.net/18.3c2b3517.1766218036.4de61fc</P> </BODY> </HTML>
Open service 23.53.43.80:80 · boltovate.com
2025-12-19 09:17
HTTP/1.1 302 Moved Temporarily
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Report-To: {"group":"report-endpoint","max_age":10886400,"endpoints":[{"url":"https:\/\/77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch\/"}]}
*.cloudflare.com *.googleapis.com *.addthis.com *.graph.instagram.com *.google-analytics.com 'self' 'unsafe-inline'; child-src assets.braintreegateway.com c.paypal.com *.paypal.com http: https: blob: 'self' 'unsafe-inline'; default-src 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline'; report-uri https://77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch/; report-to report-endpoint;
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Location: https://boltovate.com/
X-UA-Compatible: IE=edge
X-Frame-Options: SAMEORIGIN
Expires: Fri, 19 Dec 2025 09:17:48 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 19 Dec 2025 09:17:48 GMT
Connection: close
Set-Cookie: PHPSESSID=gn52v9sd06gmv94hpa4q8at4j4; expires=Fri, 19-Dec-2025 10:17:48 GMT; Max-Age=3600; path=/; domain=boltovate.com; HttpOnly; SameSite=Lax
Server-Timing: edge; dur=1
Server-Timing: origin; dur=497
Server-Timing: cdn-cache; desc=MISS
Server-Timing: ak_p; desc="1766135868379_389360460_81096705_49794_5627_0_0_-";dur=1
Open service 23.53.43.80:443 · boltovate.com
2025-12-19 09:17
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Report-To: {"group":"report-endpoint","max_age":10886400,"endpoints":[{"url":"https:\/\/77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch\/"}]}
Page title: Home page
*.cloudflare.com *.googleapis.com *.addthis.com *.graph.instagram.com *.google-analytics.com 'self' 'unsafe-inline'; child-src assets.braintreegateway.com c.paypal.com *.paypal.com http: https: blob: 'self' 'unsafe-inline'; default-src 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline'; report-uri https://77d8b979-9d88-4733-a627-0e650cc4edc5.sansec.watch/; report-to report-endpoint;
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-UA-Compatible: IE=edge
X-Frame-Options: SAMEORIGIN
X-Akamai-Transformed: 9 7765 0 pmb=mRUM,1
Expires: Fri, 19 Dec 2025 09:17:47 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 19 Dec 2025 09:17:47 GMT
Content-Length: 38277
Connection: close
Set-Cookie: PHPSESSID=k4a3d1p2tjbm8808a90hngd550; expires=Fri, 19-Dec-2025 10:17:47 GMT; Max-Age=3600; path=/; domain=boltovate.com; secure; HttpOnly; SameSite=Lax
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=839
Server-Timing: origin; dur=294
Alt-Svc: h3=":443"; ma=93600
Server-Timing: ak_p; desc="1766135866013_389360437_47458094_113339_9235_93_120_-";dur=1
<!doctype html>
<html lang="en">
<head >
<script>
var LOCALE = 'en\u002DUS';
var BASE_URL = 'https\u003A\u002F\u002Fboltovate.com\u002F';
var require = {
'baseUrl': 'https\u003A\u002F\u002Fboltovate.com\u002Fstatic\u002Fversion1753458425\u002Ffrontend\u002FSmartwave\u002Fporto\u002Fen_US'
};</script> <meta charset="utf-8"/>
<meta name="title" content="Home page"/>
<meta name="robots" content="INDEX,FOLLOW"/>
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"/>
<meta name="format-detection" content="telephone=no"/>
<title>Home page</title>
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/mage/calendar.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/styles-m.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/owl.carousel/assets/owl.carousel.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/fancybox/css/jquery.fancybox.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/icon-fonts/css/porto-icons-codes.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/simple-line-icons/css/simple-line-icons.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/icon-fonts/css/animation.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/font-awesome/css/font-awesome.min.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Mageplaza_Search/css/algoliasearch.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Smartwave_Dailydeals/css/style.css" />
<link rel="stylesheet" type="text/css" media="all" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/Smartwave_Filterproducts/css/owl.carousel/assets/owl.carousel.css" />
<link rel="stylesheet" type="text/css" media="screen and (min-width: 768px)" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/styles-l.css" />
<link rel="stylesheet" type="text/css" media="print" href="https://boltovate.com/static/version1753458425/frontend/Smartwave/porto/en_US/css/print.css" />
<