AmazonS3
tcp/443 tcp/80
Apache
tcp/443
Apache 2
tcp/443
CloudFront
tcp/443 tcp/80
Server
tcp/443
YiHome
tcp/443
nginx
tcp/443 tcp/80
openresty 1.17.8.2
tcp/443 tcp/80
openresty
tcp/443
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccb2efe212
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 09-Jan-2026 14:31:25 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 326 Parent Server MPM Generation: 325 Server uptime: 324 days 16 hours 29 minutes 49 seconds Server load: 0.00 0.00 0.00 Total accesses: 14535992 - Total Traffic: 11.6 GB CPU Usage: u3.11 s1.71 cu0 cs0 - 1.72e-5% CPU load .518 requests/sec - 442 B/second - 854 B/request 1 requests currently being processed, 82 idle workers ______________________________________________________________W_ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-325145470/100/174826_ 0.021400.00.07141.96 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 1-325145390/100/174928_ 0.0323500.00.07141.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.0 2-325145480/100/174851_ 0.051500.00.07141.92 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 3-325145450/99/174816_ 0.032000.00.07142.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 4-325145400/101/174966_ 0.0321800.00.07141.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 5-325145460/100/174716_ 0.031800.00.07142.62 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 6-325145410/99/174929_ 0.031300.00.07143.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 7-325145420/99/174827_ 0.0317700.00.07142.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 8-325145430/100/174740_ 0.032200.00.07141.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 9-325145440/99/174766_ 0.032700.00.07141.52 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 10-325145770/98/174718_ 0.0323700.00.07141.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 11-325145780/97/174657_ 0.0221400.00.07142.85 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 12-325145790/96/174619_ 0.0318700.00.07141.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 13-325145800/95/174598_ 0.0320700.00.07141.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 14-325145810/92/174643_ 0.0322910.00.07141.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 15-325145820/93/174638_ 0.0227300.00.07141.35 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /403.php HTTP/1.1 16-325145830/93/174616_ 0.031600.00.07142.08 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 17-325145840/92/174577_ 0.0315700.00.06141.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 18-325145850/91/174537_ 0.0223100.00.07141.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 19-325145860/90/174538_ 0.021600.00.06141.06 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 20-325145870/88/174544_ 0.0218200.00.06142.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 21-325145880/88/174481_ 0.0227100.00.07141.97 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wtz.php HTTP/1.1 22-325145890/89/174489_ 0.0327000.00.07142.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /galex.php HTTP/1.1 23-325145900/88/174536_ 0.0314700.00.06141.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 24-325145910/88/174533_ 0.026700.00.06142.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-325145920/89/174500_ 0.025700.00.07141.90 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 26-325145930/89/174565_ 0.033700.00.06141.59 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 27-325145940/87/174526_ 0.0227000.00.07141.80 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /xb.php HTTP/1.1 28-325145950/88/174435_ 0.0227000.00.07140.98 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ova.php HTTP/1.1 29-325145960/87/174490_ 0.0327000.00.07141.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /vx.php HTTP/1.1 30-325145970/88/174402_ 0.0226900.00.06143.01 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /rh.php HTTP/1.1 31-325145980/88/174492_ 0.0226700.00.06141.47 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 32-325145990/88/174467_ 0.0225900.00.06142.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 33-325146000/88/174419_ 0.0324800.00.06143.18 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 34-325146010/87/174518_ 0.0223700.00.06143.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 35-325146020/88/174400_ 0.0212700.00.07141.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 36-325146030/88/174436_ 0.0311710.00.07142.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST / HTTP/1.1 37-325146040/88/174451_ 0.03117770.00.07142.92 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST / HTTP/1.1 38-325146050/88/174452_ 0.0211700.00.06141.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 39-325146060/87/174429_ 0.0212100.00.06141.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 40-325146070/87/174415_ 0.0211600.00.07142.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST / HTTP/1.1 41-325146080/88/174425_ 0.0310800.00.06141.92 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /robots.txt HTTP/1.1 42-325146090/88/174484_ 0.039700.00.06141.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 43-325146100/87/174463_ 0.028700.00.06141.97 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 44-325146110/88/174417_ 0.038700.00.06142.18 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.co
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccc758db42
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 02-Jan-2026 18:56:41 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 319 Parent Server MPM Generation: 318 Server uptime: 317 days 20 hours 55 minutes 5 seconds Server load: 0.81 0.76 0.51 Total accesses: 14207710 - Total Traffic: 11.3 GB CPU Usage: u8.69 s5.34 cu0 cs0 - 5.11e-5% CPU load .517 requests/sec - 441 B/second - 853 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________________ _________________W_............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-318120870/392/170892_ 0.1410700.00.36138.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ty.php?p= HTTP/1.1 1-318120790/392/170993_ 0.142000.00.35138.08 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 2-318120880/392/170910_ 0.1410420.00.35138.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /k.php HTTP/1.1 3-318120850/392/170869_ 0.1410700.00.35138.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /jga.php HTTP/1.1 4-318120800/392/171029_ 0.1410800.00.36138.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /321.php HTTP/1.1 5-318120860/393/170781_ 0.1410600.00.35139.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /c.php HTTP/1.1 6-318120810/392/170985_ 0.1510800.00.36140.04 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /simple.php HTTP/1.1 7-318120820/391/170890_ 0.1410800.00.36139.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /xx.php?p= HTTP/1.1 8-318120830/392/170803_ 0.1310800.00.35138.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /al.php HTTP/1.1 9-318120840/393/170815_ 0.1510800.00.35138.15 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /classwithtostring.php HTTP/1.1 10-318120890/391/170775_ 0.1610500.00.36138.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /406.php HTTP/1.1 11-318120900/393/170716_ 0.1410500.00.35139.48 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /karak.php HTTP/1.1 12-318121190/393/170684_ 0.1410500.00.35138.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wso.php HTTP/1.1 13-318121200/393/170664_ 0.1510600.00.36137.81 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /rk2.php HTTP/1.1 14-318121210/391/170704_ 0.1410700.00.35138.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /num.php HTTP/1.1 15-318121220/392/170704_ 0.1410400.00.35138.01 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /mariju.php HTTP/1.1 16-318121230/393/170678_ 0.1410600.00.35138.73 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /xo.php HTTP/1.1 17-318121240/392/170653_ 0.1410500.00.35138.00 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /content.php HTTP/1.1 18-318121250/393/170610_ 0.1410500.00.35138.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /we.php HTTP/1.1 19-318121260/392/170606_ 0.1310600.00.35137.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /dlu.php HTTP/1.1 20-318121270/391/170614_ 0.1310700.00.35139.12 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /buy.php HTTP/1.1 21-318121280/392/170551_ 0.1310700.00.35138.61 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /abcd.php HTTP/1.1 22-318121290/393/170564_ 0.141400.00.35139.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 23-318121300/392/170615_ 0.141200.00.35138.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 24-318121310/393/170612_ 0.142000.00.36138.87 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 25-318121320/392/170582_ 0.141900.00.35138.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 26-318121330/392/170634_ 0.151700.00.35138.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/install.php HTTP/1.1 27-318121340/391/170606_ 0.141700.00.35138.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 28-318121350/393/170500_ 0.131800.00.35137.61 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 29-318121360/393/170568_ 0.131600.00.34138.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/plugins.php HTTP/1.1 30-318121370/391/170481_ 0.141600.00.35139.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/license.php HTTP/1.1 31-318121380/391/170560_ 0.131600.00.35138.06 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 32-318121390/391/170547_ 0.141500.00.35139.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 33-318121400/392/170495_ 0.152000.00.35139.80 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 34-318121410/391/170600_ 0.142300.00.36140.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 35-318121420/390/170472_ 0.143800.00.35138.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/ HTTP/1.1 36-318121430/393/170504_ 0.132200.00.35139.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 37-318121440/392/170523_ 0.142100.00.35139.53 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 38-318121450/391/170534_ 0.132000.00.35138.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 39-318121460/390/170506_ 0.144000.00.36138.12 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 40-318121470/391/170492_ 0.142100.00.35138.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 41-318121480/393/170496_ 0.145300.00.35138.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 42-318121490/390/170565_ 0.146000.00.35138.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 43-318121500/391/170537_ 0.146100.00.35138.61 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccb24c5050
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Saturday, 27-Dec-2025 07:09:10 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 313 Parent Server MPM Generation: 312 Server uptime: 311 days 9 hours 7 minutes 33 seconds Server load: 0.02 0.01 0.02 Total accesses: 13851109 - Total Traffic: 11.0 GB CPU Usage: u1.54 s.98 cu0 cs0 - 9.37e-6% CPU load .515 requests/sec - 439 B/second - 852 B/request 1 requests currently being processed, 82 idle workers ___W____________________________________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-312324170/28/166602_ 0.001900.00.02135.00 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-blog.php HTTP/1.1 1-312324090/29/166696_ 0.00100.00.03134.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 2-312324180/28/166612_ 0.002000.00.02134.98 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/wp-admins.php HTTP/1.1 3-312324150/28/166582W 0.00000.00.02135.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server-status HTTP/1.1 4-312324100/29/166739_ 0.001800.00.02134.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/upgrade/index.php HTTP/1.1 5-312324160/28/166488_ 0.002000.00.02135.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/js/widgets/ HTTP/1.1 6-312324110/29/166694_ 0.00300.00.03136.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 7-312324120/29/166602_ 0.00100.00.02135.62 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/file.php HTTP/1.1 8-312324130/29/166517_ 0.00100.00.03134.84 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-login.php HTTP/1.1 9-312324140/29/166528_ 0.00100.00.03134.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-312324190/28/166481_ 0.001900.00.02134.83 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/admin.php HTTP/1.1 11-312324480/28/166430_ 0.001900.00.02135.87 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 12-312324490/28/166390_ 0.001900.00.02134.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/et-cache/ HTTP/1.1 13-312324500/28/166372_ 0.001900.00.02134.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/index.php HTTP/1.1 14-312324510/28/166415_ 0.001900.00.02134.76 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/plugins/pwnd/as.php HTTP/1.1 15-312324520/28/166412_ 0.001800.00.02134.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/uploads/ HTTP/1.1 16-312324530/28/166381_ 0.001800.00.02135.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 17-312324540/28/166367_ 0.001800.00.02134.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/uploads/index.php HTTP/1.1 18-312324550/28/166317_ 0.001800.00.02134.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-good.php HTTP/1.1 19-312324560/28/166318_ 0.001800.00.02134.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/Requests/index.php HTTP/1.1 20-312324570/28/166328_ 0.001700.00.02135.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 21-312324580/28/166257_ 0.001700.00.02135.00 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/Text/Diff/Renderer/index.php HTTP/1.1 22-312324590/28/166280_ 0.001700.00.02135.62 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/bk/index.php HTTP/1.1 23-312324600/28/166318_ 0.001700.00.02134.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/customize/chosen.php HTTP/1.1 24-312324610/28/166326_ 0.001700.00.02135.30 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 25-312324620/28/166288_ 0.001700.00.02134.92 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/index.php HTTP/1.1 26-312324630/28/166346_ 0.001700.00.02134.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 27-312324640/28/166310_ 0.001700.00.03134.84 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/js/codemirror/index.php HTTP/1.1 28-312324650/28/166205_ 0.001600.00.02134.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/js/jquery/jquery.php HTTP/1.1 29-312324660/28/166285_ 0.001610.00.02134.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/random_compat/index.php HTTP/1.1 30-312324670/28/166201_ 0.001600.00.02136.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/rest-api/index.php HTTP/1.1 31-312324680/28/166263_ 0.001600.00.02134.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 32-312324690/28/166260_ 0.001600.00.02135.53 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/sitemaps/providers/index.php HTTP/1.1 33-312324700/28/166205_ 0.001600.00.03136.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/style-engine/wp-conflg.php HTTP/1.1 34-312324710/28/166306_ 0.001500.00.02136.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/ HTTP/1.1 35-312324720/28/166185_ 0.001500.00.02134.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/css/ HTTP/1.1 36-312324730/28/166218_ 0.001500.00.02135.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/includes/index.php HTTP/1.1 37-312324740/28/166228_ 0.001500.00.02135.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/network/admin.php HTTP/1.1 38-312324750/28/166240_ 0.001500.00.02135.04 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 39-312324760/28/166213_ 0.001500.00.02134.52 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/classwithtostring.php HTTP/1.1 40-312324770/28/166204_ 0.001400.00.02135.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/languages/index.php HTTP/1.1 41-312324780/28/166210_ 0.001400.00.02134.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc9b1b7c74
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Thursday, 25-Dec-2025 07:18:00 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 311 Parent Server MPM Generation: 310 Server uptime: 309 days 9 hours 16 minutes 23 seconds Server load: 0.06 0.02 0.02 Total accesses: 13739453 - Total Traffic: 10.9 GB CPU Usage: u1.54 s.98 cu0 cs0 - 9.43e-6% CPU load .514 requests/sec - 438 B/second - 852 B/request 1 requests currently being processed, 82 idle workers ________W_______________________________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-310312820/12/165255_ 0.0010500.00.01133.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-trackback.php HTTP/1.1 1-310312740/13/165352_ 0.00200.00.01133.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 2-310312830/12/165266_ 0.0010500.00.01133.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 3-310312800/12/165236_ 0.0010600.00.01134.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /bibil.php HTTP/1.1 4-310312750/13/165394_ 0.0010500.00.01133.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /nox.php HTTP/1.1 5-310312810/12/165140_ 0.0010600.00.01134.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /file9.php HTTP/1.1 6-310312760/13/165352_ 0.00200.00.01135.36 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 7-310312770/13/165253_ 0.00100.00.01134.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-310312780/12/165167W 0.00000.00.01133.73 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server-status HTTP/1.1 9-310312790/12/165183_ 0.0010600.00.01133.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/maint/admin.php HTTP/1.1 10-310312840/12/165138_ 0.0010500.00.01133.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /abcd.php HTTP/1.1 11-310312850/12/165084_ 0.0010500.00.01134.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ac.php HTTP/1.1 12-310312860/12/165047_ 0.0010400.00.01133.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /css/colors/blue/index.php HTTP/1.1 13-310313150/12/165026_ 0.0010400.00.01133.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /htaccess.php HTTP/1.1 14-310313160/12/165068_ 0.0010400.00.01133.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/themes/about.php HTTP/1.1 15-310313170/12/165069_ 0.0010400.00.01133.30 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/js/wp-conflg.php?p= HTTP/1.1 16-310313180/12/165033_ 0.0010300.00.01133.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /files.php HTTP/1.1 17-310313190/12/165024_ 0.0010300.00.01133.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /tx1.php HTTP/1.1 18-310313200/12/164969_ 0.009300.00.01133.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 19-310313210/12/164970_ 0.007700.00.01132.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 20-310313220/12/164987_ 0.007600.00.01134.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 21-310313230/12/164910_ 0.007500.00.01133.91 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 22-310313240/12/164936_ 0.007500.00.01134.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 23-310313250/12/164969_ 0.007500.00.01133.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 24-310313260/12/164978_ 0.007400.00.01134.18 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 25-310313270/12/164938_ 0.007310.00.01133.81 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 26-310313280/12/164998_ 0.007300.00.01133.53 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 27-310313290/12/164968_ 0.007100.00.01133.73 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 28-310313300/12/164862_ 0.007000.00.01132.91 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 29-310313310/12/164938_ 0.006900.00.01133.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 30-310313320/12/164857_ 0.006810.00.01134.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 31-310313330/12/164915_ 0.006700.00.01133.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 32-310313340/12/164913_ 0.006600.00.01134.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 33-310313350/12/164857_ 0.006500.00.01135.09 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 34-310313360/12/164961_ 0.006400.00.01135.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 35-310313370/12/164842_ 0.006300.00.01133.84 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 36-310313380/12/164871_ 0.006300.00.01134.83 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 37-310313390/12/164886_ 0.006200.00.01134.83 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 38-310313400/12/164901_ 0.006100.00.01133.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 39-310313410/12/164872_ 0.006000.00.01133.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 40-310313420/12/164859_ 0.005900.00.01134.14 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 41-310313430/12/164864_ 0.005600.00.01133.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 42-310313440/12/164932_ 0.005500.00.01133.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 43-310313450/12/164911_ 0.005400.00.01133.92 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc8bc4a333
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Tuesday, 23-Dec-2025 08:16:25 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 309 Parent Server MPM Generation: 308 Server uptime: 307 days 10 hours 14 minutes 49 seconds Server load: 0.04 0.06 0.00 Total accesses: 13517642 - Total Traffic: 10.7 GB CPU Usage: u1.19 s.64 cu0 cs0 - 6.89e-6% CPU load .509 requests/sec - 434 B/second - 852 B/request 1 requests currently being processed, 82 idle workers _________________________________________________________W______ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-308244170/21/162676_ 0.0024500.00.02131.85 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 1-308244090/22/162769_ 0.0019800.00.02131.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 2-308244180/21/162671_ 0.0022800.00.02131.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 3-308244150/21/162642_ 0.0027510.00.02132.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 4-308244100/22/162806_ 0.0018500.00.02131.59 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 5-308244160/21/162545_ 0.0025300.00.02132.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/system/bin-info/161649 HTTP/1.1 6-308244110/22/162767_ 0.0017000.00.02133.32 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/cloud.php HTTP/1.1 7-308244120/22/162664_ 0.002000.00.02132.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 8-308244130/21/162582_ 0.0028800.00.02131.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 9-308244140/21/162604_ 0.0025800.00.02131.39 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 10-308244190/21/162544_ 0.0021500.00.02131.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 11-308244560/21/162503_ 0.0020000.00.02132.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/M70UO6CYYN6GX7UW4LO4_5GTD3H1J05 12-308244570/21/162460_ 0.0017300.00.02131.61 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/cloud.php HTTP/1.1 13-308244580/21/162451_ 0.0016700.00.02131.05 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 14-308244590/21/162475_ 0.0016500.00.02131.58 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/xmrlpc.php?p= HTTP/1.1 15-308244600/21/162481_ 0.0016200.00.02131.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 16-308244610/21/162445_ 0.0015900.00.02131.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/VVH423R83BD_VHQS975B_V0-5BFUMK1 17-308244620/21/162437_ 0.0015500.00.02131.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 18-308244630/21/162385_ 0.0015400.00.02131.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/license.php HTTP/1.1 19-308244640/21/162385_ 0.0015300.00.02130.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/cloud.php HTTP/1.1 20-308244650/21/162395_ 0.0015100.00.02132.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/cloud.php HTTP/1.1 21-308244660/21/162330_ 0.0014800.00.02131.85 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/xmrlpc.php?p= HTTP/1.1 22-308244670/21/162352_ 0.0014200.00.02132.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/license.php HTTP/1.1 23-308244680/21/162389_ 0.0013700.00.02131.76 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 24-308244690/21/162385_ 0.0012600.00.02132.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-308244700/21/162348_ 0.0012500.00.02131.73 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 26-308244710/21/162408_ 0.0010700.00.02131.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 27-308244720/21/162389_ 0.009500.00.02131.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 28-308244730/21/162277_ 0.007700.00.02130.84 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 29-308244740/21/162353_ 0.006500.00.02131.83 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 30-308244750/21/162266_ 0.004700.00.02132.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-308244760/21/162329_ 0.003500.00.02131.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 32-308244770/21/162337_ 0.002200.00.02132.36 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 33-308244780/21/162278_ 0.002100.00.02133.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 34-308244790/21/162371_ 0.002000.00.02133.58 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 35-308244800/21/162261_ 0.002000.00.02131.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 36-308244810/21/162287_ 0.002000.00.02132.77 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 37-308244820/21/162305_ 0.002000.00.02132.77 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 38-308244830/21/162323_ 0.001900.00.02131.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 39-308244840/21/162293_ 0.001700.00.02131.36 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 40-308244850/21/162269_ 0.001700.00.02132.05 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 41-308244860/21/162280_ 0.001600.00.02131.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 42-308244870/21/162351_ 0.011600.00.02131.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 43-308244880/21/162321_ 0.001500.00.02131.85 127.0.0.1http/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc2201cd6f
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Sunday, 21-Dec-2025 10:38:28 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 307 Parent Server MPM Generation: 306 Server uptime: 305 days 12 hours 36 minutes 51 seconds Server load: 0.02 0.02 0.00 Total accesses: 13418307 - Total Traffic: 10.6 GB CPU Usage: u2.39 s1.11 cu0 cs0 - 1.33e-5% CPU load .508 requests/sec - 433 B/second - 852 B/request 1 requests currently being processed, 82 idle workers _______________________________________________________W________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-306233740/82/161478_ 0.0224000.00.07130.77 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 1-306233660/82/161571_ 0.0228100.00.07130.14 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 2-306233750/82/161473_ 0.0225100.00.07130.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 3-306233720/81/161448_ 0.0227300.00.07131.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/indexx.php HTTP/1.1 4-306233670/82/161602_ 0.0227200.00.07130.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-login.php HTTP/1.1 5-306233730/82/161346_ 0.0226100.00.07131.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/zmFM.php HTTP/1.1 6-306233680/82/161570_ 0.0222100.00.07132.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 7-306233690/82/161465_ 0.0223200.00.07131.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 8-306233700/82/161385_ 0.0226200.00.07130.58 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 9-306233710/83/161403_ 0.022000.00.07130.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 10-306233800/82/161345_ 0.0220200.00.07130.58 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 11-306233810/82/161304_ 0.0220100.00.07131.58 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/about.php HTTP/1.1 12-306233820/82/161265_ 0.0219100.00.07130.53 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 13-306234220/82/161252_ 0.0217500.00.08129.97 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 14-306234410/82/161282_ 0.0317200.00.08130.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 15-306234420/82/161281_ 0.0216300.00.07130.16 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 16-306234430/82/161249_ 0.0216100.00.07130.84 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 17-306234440/82/161237_ 0.0214200.00.07130.16 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 18-306234450/82/161187_ 0.0213500.00.07130.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/3_KZ6TZ6QCBCBG7MJC__PX0P05DFVK3 19-306234460/82/161188_ 0.0213510.00.07129.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/indexx.php HTTP/1.1 20-306234470/82/161198_ 0.0213400.00.07131.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/CD1FMAWHOLH0NL19Q296_V1G5YCE4AG 21-306234480/82/161131_ 0.0213100.00.07130.76 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 22-306234490/82/161153_ 0.0211200.00.07131.36 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 23-306234500/82/161193_ 0.0210810.00.07130.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-login.php HTTP/1.1 24-306234510/82/161187_ 0.0210100.00.07131.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-306234520/82/161151_ 0.028200.00.07130.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 26-306234530/82/161209_ 0.027100.00.07130.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 27-306234540/82/161194_ 0.026800.00.07130.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPROPFIND / HTTP/1.1 28-306234550/82/161077_ 0.025200.00.07129.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 29-306234560/82/161156_ 0.024100.00.07130.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 30-306234570/82/161069_ 0.022200.00.07131.85 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-306234580/82/161131_ 0.022200.00.07130.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 32-306234590/82/161139_ 0.022200.00.07131.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 33-306234600/82/161082_ 0.032000.00.08131.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 34-306234610/82/161174_ 0.022000.00.07132.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 35-306234620/82/161064_ 0.022000.00.07130.69 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 36-306234630/82/161093_ 0.022000.00.07131.69 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 37-306234640/82/161107_ 0.021900.00.07131.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 38-306234650/82/161125_ 0.021800.00.07130.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 39-306234660/82/161097_ 0.021700.00.07130.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 40-306234670/82/161072_ 0.021600.00.07130.97 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 41-306234680/82/161084_ 0.021500.00.07130.73 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 42-306234690/82/161152_ 0.021400.00.08130.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 43-306234700/82/161131_ 0.021100.00.07130.77 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc6bf12faa
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 19-Dec-2025 09:09:53 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 305 Parent Server MPM Generation: 304 Server uptime: 303 days 11 hours 8 minutes 16 seconds Server load: 0.04 0.03 0.00 Total accesses: 13208414 - Total Traffic: 10.4 GB CPU Usage: u2.48 s1.07 cu0 cs0 - 1.35e-5% CPU load .504 requests/sec - 426 B/second - 845 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________________ ______________W____............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-304221080/35/158950_ 0.016100.00.03127.95 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /404.php HTTP/1.1 1-304221000/34/159040_ 0.016300.00.03127.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/admin.php HTTP/1.1 2-304221090/35/158947_ 0.006100.00.03127.76 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-user.php HTTP/1.1 3-304221060/35/158923_ 0.016200.00.03127.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/PHPMailer/index.php HTTP/1.1 4-304221010/35/159072_ 0.016300.00.03127.53 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /mah/function.php HTTP/1.1 5-304221070/35/158824_ 0.006200.00.03128.55 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/js/dist/development HTTP/1.1 6-304221020/35/159045_ 0.006300.00.03129.05 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-conflg/function.php HTTP/1.1 7-304221030/35/158939_ 0.016200.00.03128.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/languages/index.php HTTP/1.1 8-304221040/35/158862_ 0.016200.00.03127.52 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/images/index.php HTTP/1.1 9-304221050/35/158875_ 0.016200.00.03127.62 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/images HTTP/1.1 10-304221100/35/158817_ 0.006100.00.03127.62 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /akcc.php HTTP/1.1 11-304221390/35/158780_ 0.016100.00.03128.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /gg.php HTTP/1.1 12-304221400/35/158746_ 0.006100.00.03127.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/file.php HTTP/1.1 13-304221410/35/158728_ 0.016100.00.03127.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /mah.php HTTP/1.1 14-304221420/35/158756_ 0.006100.00.03127.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /new.php HTTP/1.1 15-304221430/35/158757_ 0.016000.00.03127.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /themes.php HTTP/1.1 16-304221440/35/158721_ 0.016000.00.03127.63 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /uploads/index.php HTTP/1.1 17-304221450/35/158711_ 0.006000.00.03127.07 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin HTTP/1.1 18-304221460/35/158664_ 0.016000.00.03127.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/classwithtostring.php HTTP/1.1 19-304221470/35/158664_ 0.006000.00.03126.69 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/css HTTP/1.1 20-304221480/35/158670_ 0.016000.00.03128.13 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 21-304221490/35/158608_ 0.006000.00.03127.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/css/about.php HTTP/1.1 22-304221500/35/158632_ 0.005900.00.03128.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/includes/colour.php HTTP/1.1 23-304221510/35/158681_ 0.005900.00.03127.53 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/js HTTP/1.1 24-304221520/34/158671_ 0.005900.00.03127.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/js/autoload_classmap.php HTTP/1.1 25-304221530/35/158634_ 0.015900.00.03127.39 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/js/widgets HTTP/1.1 26-304221540/35/158679_ 0.015900.00.03127.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/autoload_classmap.php HTTP/1.1 27-304221550/35/158670_ 0.005900.00.03127.32 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/backups-dup-lite HTTP/1.1 28-304221560/35/158554_ 0.005800.00.03126.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/languages HTTP/1.1 29-304221570/35/158634_ 0.015800.00.03127.76 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/plugins/admin.php HTTP/1.1 30-304221580/35/158547_ 0.005800.00.03128.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/themes/admin.php HTTP/1.1 31-304221590/35/158607_ 0.005800.00.03127.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/uploads HTTP/1.1 32-304221600/35/158612_ 0.015800.00.03128.32 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/uploads/2025 HTTP/1.1 33-304221610/35/158562_ 0.005700.00.03128.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/IXR HTTP/1.1 34-304221620/35/158643_ 0.015700.00.03129.06 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/IXR/index.php HTTP/1.1 35-304221630/35/158540_ 0.005700.00.03127.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/SimplePie/index.php HTTP/1.1 36-304221640/35/158568_ 0.005700.00.03128.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/Text HTTP/1.1 37-304221650/35/158583_ 0.005700.00.03128.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/Text/Diff/Engine HTTP/1.1 38-304221660/35/158600_ 0.015700.00.03128.01 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/block-bindings/index.php HTTP/1.1 39-304221670/35/158571_ 0.005600.00.03127.48 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/block-supports HTTP/1.1 40-304221680/35/158555_ 0.015600.00.03127.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/blocks/code HTTP/1.1 41-304221690/35/158566_ 0.005600.00.03127.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/customize/chosen.php HTTP/1.1 42-304221700/35/158624_ 0.015600.00.03127.56
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc13e503a6
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Wednesday, 17-Dec-2025 02:34:04 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 302 Parent Server MPM Generation: 301 Server uptime: 301 days 4 hours 32 minutes 27 seconds Server load: 0.00 0.00 0.00 Total accesses: 13110119 - Total Traffic: 10.3 GB CPU Usage: u10.04 s5.58 cu0 cs0 - 6.e-5% CPU load .504 requests/sec - 425 B/second - 845 B/request 1 requests currently being processed, 82 idle workers _________________W______________________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-301254710/453/157768_ 0.161100.00.41126.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 1-301254630/455/157860_ 0.15600.00.42126.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 2-301254720/454/157767_ 0.151000.00.41126.73 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 3-301254690/455/157742_ 0.151300.00.41126.77 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 4-301254640/456/157890_ 0.141800.00.41126.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 5-301254700/455/157643_ 0.151200.00.41127.52 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 6-301254650/453/157862_ 0.1438900.00.41128.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 7-301254660/455/157760_ 0.151500.00.42127.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 8-301254670/455/157681_ 0.151600.00.41126.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 9-301254680/455/157691_ 0.151400.00.41126.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 10-301254730/455/157642_ 0.15900.00.41126.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 11-301255090/454/157599_ 0.15800.00.48127.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 12-301255100/454/157568_ 0.14700.00.42126.39 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 13-301255110/453/157548_ 0.15400.00.41126.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 14-301255120/454/157572_ 0.15300.00.42126.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 15-301255130/455/157574_ 0.15100.00.42126.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 16-301255140/454/157541_ 0.16000.00.42126.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-301255150/454/157532W 0.14000.00.41126.03 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server-status HTTP/1.1 18-301255160/452/157485_ 0.1540300.00.41126.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 19-301255170/453/157486_ 0.1539600.00.41125.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 20-301255180/453/157488_ 0.1538100.00.41127.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/post.php HTTP/1.1 21-301255190/453/157429_ 0.1538300.00.41126.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/license.php HTTP/1.1 22-301255200/453/157451_ 0.1436600.00.41127.25 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 23-301255210/451/157497_ 0.1535500.00.41126.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/moon.php HTTP/1.1 24-301255220/454/157492_ 0.1535900.00.41126.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-301255230/453/157454_ 0.1535300.00.41126.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 26-301255240/454/157497_ 0.1533600.00.41126.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 27-301255250/453/157487_ 0.1532900.00.41126.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 28-301255260/451/157373_ 0.1630900.00.41125.63 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 29-301255270/453/157454_ 0.1930600.00.41126.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 30-301255280/453/157365_ 0.1529900.00.41127.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-301255290/452/157427_ 0.1529500.00.41126.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/xmrlpc.php HTTP/1.1 32-301255300/452/157431_ 0.1528400.00.40127.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/install.php HTTP/1.1 33-301255310/454/157380_ 0.1527600.00.41127.92 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 34-301255320/454/157465_ 0.1527400.00.41128.04 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/file HTTP/1.1 35-301255330/453/157361_ 0.1526900.00.41126.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 36-301255340/454/157388_ 0.1526500.00.41127.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/class_api.php HTTP/1.1 37-301255350/453/157403_ 0.1625400.00.42127.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-login.php HTTP/1.1 38-301255360/454/157422_ 0.1524600.00.41126.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 39-301255370/454/157390_ 0.1423900.00.41126.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 40-301255380/453/157377_ 0.1522700.00.40126.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 41-301255390/454/157394_ 0.1521600.00.41126.69 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 42-301255400/454/157443_ 0.1420900.00.41126.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 43-301255410
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc27061fc4
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Sunday, 14-Dec-2025 11:38:30 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 300 Parent Server MPM Generation: 299 Server uptime: 298 days 13 hours 36 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 12984079 - Total Traffic: 10.2 GB CPU Usage: u4.46 s2.04 cu0 cs0 - 2.52e-5% CPU load .503 requests/sec - 425 B/second - 844 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________________ __________________W............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-299216590/146/156247_ 0.041400.00.11125.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /css.php HTTP/1.1 1-299216510/147/156336_ 0.041200.00.11124.90 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /404.php HTTP/1.1 2-299216600/146/156242_ 0.041400.00.11125.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /cloud.php HTTP/1.1 3-299216570/146/156218_ 0.041500.00.12125.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 4-299216520/146/156366_ 0.041500.00.11125.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /pn.php HTTP/1.1 5-299216580/146/156123_ 0.041400.00.11126.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /cc.php HTTP/1.1 6-299216530/146/156344_ 0.041500.00.11126.73 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /k.php HTTP/1.1 7-299216540/146/156235_ 0.041500.00.11125.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /gecko.php HTTP/1.1 8-299216550/146/156156_ 0.041400.00.11125.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /abe.php HTTP/1.1 9-299216560/146/156169_ 0.041400.00.11125.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /bs1.php HTTP/1.1 10-299216610/146/156117_ 0.041400.00.12125.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 11-299216900/146/156079_ 0.041300.00.11126.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 12-299216910/145/156046_ 0.041300.00.11125.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /bless.php HTTP/1.1 13-299216920/146/156029_ 0.041300.00.11124.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /radio.php HTTP/1.1 14-299216930/146/156056_ 0.041300.00.11125.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /bak.php HTTP/1.1 15-299216940/145/156051_ 0.041310.00.11124.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /cong.php HTTP/1.1 16-299216950/146/156023_ 0.041300.00.11125.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 17-299217030/146/156013_ 0.041200.00.11124.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /as.php HTTP/1.1 18-299217040/146/155972_ 0.041200.00.11125.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 19-299217050/146/155972_ 0.041100.00.11124.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 20-299217060/146/155969_ 0.041100.00.11125.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /link.php HTTP/1.1 21-299217070/147/155912_ 0.051100.00.11125.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /makeasmtp.php HTTP/1.1 22-299217080/145/155932_ 0.041100.00.11125.96 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /file.php HTTP/1.1 23-299217090/146/155980_ 0.041100.00.11125.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 24-299217100/146/155974_ 0.041100.00.11125.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /chosen.php HTTP/1.1 25-299217110/146/155933_ 0.041000.00.11125.09 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp.php HTTP/1.1 26-299217120/146/155974_ 0.041000.00.11125.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /uana.php HTTP/1.1 27-299217130/146/155968_ 0.041000.00.11125.00 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /lock360.php HTTP/1.1 28-299217140/146/155859_ 0.041000.00.11124.35 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /a.php HTTP/1.1 29-299217150/146/155933_ 0.04900.00.11125.47 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api.php HTTP/1.1 30-299217160/146/155846_ 0.041000.00.11126.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 31-299217170/146/155909_ 0.04900.00.11124.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /inc.php HTTP/1.1 32-299217180/146/155913_ 0.04900.00.11126.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /atomlib.php HTTP/1.1 33-299217190/146/155857_ 0.04900.00.11126.63 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ioxi-rex4.php7 HTTP/1.1 34-299217200/146/155947_ 0.04900.00.11126.77 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 35-299217210/146/155840_ 0.04800.00.11125.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /moon.php HTTP/1.1 36-299217220/146/155871_ 0.04800.00.11126.12 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-info.php HTTP/1.1 37-299217230/146/155880_ 0.04800.00.11126.35 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /warm.PhP7 HTTP/1.1 38-299217240/146/155905_ 0.04800.00.11125.70 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ws.php7 HTTP/1.1 39-299217250/145/155872_ 0.04800.00.11125.18 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 40-299217260/145/155858_ 0.04800.00.12125.59 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /rss.php HTTP/1.1 41-299217270/146/155875_ 0.04700.00.11125.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /pekok.php HTTP/1.1 42-299217280/146/155923_ 0.04700.00.11125.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /elp.php HTTP/1.1 43-299217290/146/155915_ 0.04700.00.11125.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-aa.php HTTP/1.1 44-299217300/146/155844
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc400608f2
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 12-Dec-2025 22:04:13 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 298 Parent Server MPM Generation: 297 Server uptime: 297 days 2 minutes 37 seconds Server load: 0.00 0.00 0.00 Total accesses: 12932393 - Total Traffic: 10.2 GB CPU Usage: u9.99 s5.72 cu0 cs0 - 6.12e-5% CPU load .504 requests/sec - 425 B/second - 845 B/request 1 requests currently being processed, 82 idle workers ___________________W____________________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-297206410/469/155620_ 0.151200.00.47125.15 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 1-297206330/470/155711_ 0.171000.00.41124.39 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 2-297206420/468/155617_ 0.171400.00.41124.95 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 3-297206390/469/155594_ 0.151500.00.40124.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 4-297206340/469/155741_ 0.16400.00.40124.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/file.php HTTP/1.1 5-297206400/468/155501_ 0.151500.00.41125.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/content.php HTTP/1.1 6-297206350/471/155722_ 0.16900.00.41126.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 7-297206360/470/155613_ 0.15000.00.41125.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-297206370/469/155534_ 0.15200.00.41124.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 9-297206380/468/155546_ 0.151600.00.40124.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 10-297206430/470/155492_ 0.161400.00.41124.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 11-297206790/470/155458_ 0.151100.00.41125.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 12-297206800/468/155425_ 0.15900.00.40124.62 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 13-297206810/469/155410_ 0.15700.00.41124.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 14-297206820/468/155433_ 0.15800.00.41124.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 15-297206830/470/155428_ 0.15600.00.41124.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 16-297206840/468/155399_ 0.15300.00.40124.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 17-297206850/468/155388_ 0.15400.00.41124.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/admin.php HTTP/1.1 18-297206860/470/155350_ 0.15100.00.41124.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 19-297206870/468/155346W 0.15000.00.41123.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server-status HTTP/1.1 20-297206880/468/155344_ 0.1459300.00.40125.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 21-297206890/468/155286_ 0.1559000.00.41124.97 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 22-297206900/465/155309_ 0.1456300.00.40125.48 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 23-297206910/465/155356_ 0.1558000.00.41124.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 24-297206920/468/155352_ 0.1555800.00.41124.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-297206930/469/155311_ 0.1555000.00.40124.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 26-297206940/469/155350_ 0.1553300.00.41124.61 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 27-297206950/469/155346_ 0.1552000.00.41124.52 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 28-297206960/469/155235_ 0.1550300.00.41123.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 29-297206970/468/155309_ 0.1549000.00.40124.97 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 30-297206980/468/155222_ 0.1547300.00.41125.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-297206990/469/155286_ 0.1546000.00.41124.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 32-297207000/468/155289_ 0.1545200.00.40125.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 33-297207010/469/155234_ 0.1544600.00.40126.14 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/admin.php HTTP/1.1 34-297207020/467/155325_ 0.1544000.00.41126.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 35-297207030/468/155216_ 0.1544300.00.41124.95 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 36-297207040/468/155248_ 0.1541300.00.42125.63 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 37-297207050/469/155258_ 0.1543000.00.40125.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 38-297207060/466/155282_ 0.1640000.00.41125.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 39-297207070/468/155254_ 0.1638300.00.40124.70 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 40-297207080/468/155237_ 0.1537410.00.40125.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /category/nouvelles-apdiq/ HTTP/1.1 41-297207090/468/155253_ 0.1537000.00.41124.92 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 42-297207100/467/155301_ 0.1435300.00.40124.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 43-297207110/468/155292_ 0.1532300.00.40124.80 127.0.0.1http/1.1ip-100-70-76-50.ca-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc3e2a90f3
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Sunday, 30-Nov-2025 17:37:20 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 286 Parent Server MPM Generation: 285 Server uptime: 284 days 19 hours 35 minutes 44 seconds Server load: 0.00 0.00 0.00 Total accesses: 12184786 - Total Traffic: 9.5 GB CPU Usage: u7.95 s4.25 cu0 cs0 - 4.96e-5% CPU load .495 requests/sec - 416 B/second - 841 B/request 1 requests currently being processed, 82 idle workers _____________________________________________W__________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-28517330/353/146639_ 0.115700.00.25117.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/mah.php HTTP/1.1 1-28517250/352/146716_ 0.116800.00.25116.70 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/file.php HTTP/1.1 2-28517340/359/146646_ 0.101100.00.25117.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 3-28517310/357/146611_ 0.102700.00.26117.33 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/U5ZL8YZQPNVC6_HTAXU5ZSG85HCFVHG 4-28517260/357/146747_ 0.11300.00.25117.07 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 5-28517320/354/146526_ 0.111300.00.25117.85 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/xa.php HTTP/1.1 6-28517270/352/146724_ 0.113100.00.25118.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/file.php HTTP/1.1 7-28517280/351/146623_ 0.106800.00.25117.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/admin.php HTTP/1.1 8-28517290/357/146538_ 0.113800.00.25117.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 9-28517300/354/146568_ 0.116800.00.25117.16 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 10-28517350/353/146525_ 0.116000.00.24117.14 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/gecko-old.php HTTP/1.1 11-28517360/352/146466_ 0.113100.00.25118.13 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/admin.php HTTP/1.1 12-28517740/355/146451_ 0.12700.00.25116.95 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 13-28517950/354/146429_ 0.11900.00.25116.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 14-28517960/351/146457_ 0.111600.00.25117.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/about.php HTTP/1.1 15-28517970/353/146459_ 0.111300.00.24116.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/ HTTP/1.1 16-28518050/352/146425_ 0.105600.00.25116.85 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/content.php HTTP/1.1 17-28518060/354/146419_ 0.11800.00.25116.33 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 18-28518070/358/146364_ 0.11600.00.25117.13 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 19-28518080/353/146358_ 0.10800.00.24116.07 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 20-28518090/355/146368_ 0.11400.00.25117.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 21-28518100/356/146311_ 0.11600.00.25117.05 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 22-28518110/352/146331_ 0.11600.00.25117.59 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 23-28518120/355/146385_ 0.11800.00.25116.80 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 24-28518130/355/146384_ 0.11210.00.25116.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 25-28518140/352/146336_ 0.11700.00.25116.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 26-28518150/356/146373_ 0.11700.00.25116.95 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 27-28518160/350/146359_ 0.11500.00.24116.84 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 28-28518170/354/146269_ 0.11400.00.24116.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 29-28518180/359/146320_ 0.11300.00.25117.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 30-28518190/354/146242_ 0.11000.00.25117.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 31-28518200/353/146305_ 0.11400.00.24116.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 32-28518210/357/146316_ 0.10200.00.25117.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 33-28518220/355/146271_ 0.10200.00.25118.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 34-28518230/353/146355_ 0.11300.00.24118.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 35-28518240/353/146237_ 0.10100.00.24117.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 36-28518250/354/146262_ 0.11500.00.25117.91 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 37-28518260/357/146269_ 0.11100.00.26118.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 38-28518270/356/146299_ 0.1126100.00.25117.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coHEAD /wp/ HTTP/1.1 39-28518280/355/146285_ 0.1124100.00.25116.80 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/xa.php HTTP/1.1 40-28518290/355/146255_ 0.1126100.00.25117.39 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coHEAD /backup/ HTTP/1.1 41-28518300/355/146289_ 0.10000.00.24117.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 42-28518310/353/146319_ 0.1021800.00.25117.12 127.0.0.1http/1.1ip-100-70-76-50.ca-ce
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc30e39c11
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 28-Nov-2025 13:15:43 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 284 Parent Server MPM Generation: 283 Server uptime: 282 days 15 hours 14 minutes 7 seconds Server load: 0.00 0.00 0.00 Total accesses: 12079415 - Total Traffic: 9.5 GB CPU Usage: u8.84 s4.32 cu0 cs0 - 5.39e-5% CPU load .495 requests/sec - 416 B/second - 841 B/request 1 requests currently being processed, 83 idle workers ________________________________________________________________ ___________________W............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-283327190/418/145371_ 0.1217000.00.28116.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/xa.php HTTP/1.1 1-283327110/417/145452_ 0.1240000.00.28115.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /site/wp-includes/wlwmanifest.xml HTTP/1.1 2-283327200/422/145370_ 0.12100.00.28116.35 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 3-283327170/420/145340_ 0.1229500.00.28116.35 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/ HTTP/1.1 4-283327120/419/145476_ 0.122200.00.28116.12 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 5-283327180/421/145255_ 0.1312000.00.29116.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 6-283327130/419/145458_ 0.128200.00.28117.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 7-283327140/417/145361_ 0.12200.00.28116.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 8-283327150/418/145269_ 0.1232300.00.28116.06 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 9-283327160/418/145300_ 0.1240000.00.28116.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /sito/wp-includes/wlwmanifest.xml HTTP/1.1 10-283327210/419/145264_ 0.1227400.00.28116.18 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/ HTTP/1.1 11-283327220/417/145210_ 0.1226300.00.28117.18 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 12-283327510/417/145184_ 0.1235710.00.28115.98 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 13-283327520/415/145167_ 0.1217300.00.28115.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 14-283327530/418/145196_ 0.12000.00.28116.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 15-283327540/416/145196_ 0.1140200.00.28115.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /test/wp-includes/wlwmanifest.xml HTTP/1.1 16-283327550/420/145159_ 0.1238300.00.28115.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 17-283327560/415/145152_ 0.1233100.00.28115.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 18-283327570/416/145095_ 0.126000.00.28116.15 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 19-283327580/414/145091_ 0.1229300.00.28115.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 20-283327590/419/145100_ 0.129010.00.28116.73 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 21-283327600/417/145046_ 0.1210900.00.28116.09 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/uploads/2021/11/paiement-1.jpg HTTP/1.1 22-283327610/414/145067_ 0.1239100.00.28116.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 23-283327620/418/145127_ 0.125700.00.28115.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/xa.php HTTP/1.1 24-283327630/421/145117_ 0.123000.00.28116.03 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-283327640/418/145074_ 0.12300.00.28115.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 26-283327650/419/145108_ 0.1220200.00.28115.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/about.php HTTP/1.1 27-283327660/420/145098_ 0.1236100.00.29115.90 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 28-283327670/418/145006_ 0.1240300.00.28115.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /shop/wp-includes/wlwmanifest.xml HTTP/1.1 29-2833000/420/145046_ 0.1140300.00.28116.32 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp1/wp-includes/wlwmanifest.xml HTTP/1.1 30-2833010/419/144976_ 0.1224700.00.28116.95 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-2833020/415/145034_ 0.1235800.00.28115.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/xa.php HTTP/1.1 32-2833030/422/145050_ 0.12200.00.28116.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 33-2833040/420/145006_ 0.1235300.00.28117.55 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 34-2833050/418/145089_ 0.1317000.00.28117.16 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/ HTTP/1.1 35-2833060/418/144975_ 0.12100.00.28116.30 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 36-2833080/414/144997_ 0.1240000.00.28116.96 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /cms/wp-includes/wlwmanifest.xml HTTP/1.1 37-2833090/417/145002_ 0.12200.00.28117.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 38-2833100/420/145034_ 0.12000.00.28116.55 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 39-2833110/414/145021_ 0.12200.00.28115.85 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 40-2833120/427/144988_ 0.12300.00.29116.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 41-2833130/417/145027_ 0.1218200.00.28116.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /category/nouvelles-apdiq/ HTTP/1.1 42-2833140/418/145054_ 0.1211200.00.28116.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 43-2833150/415/145044_ 0.1214300.00.28116.15 12
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc8b1681e3
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Wednesday, 26-Nov-2025 17:05:50 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 282 Parent Server MPM Generation: 281 Server uptime: 280 days 19 hours 4 minutes 14 seconds Server load: 1.07 0.89 0.49 Total accesses: 11895747 - Total Traffic: 9.3 GB CPU Usage: u8.63 s4.99 cu0 cs0 - 5.61e-5% CPU load .49 requests/sec - 413 B/second - 843 B/request 1 requests currently being processed, 82 idle workers _______________________________________________________W________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-281317010/398/143157_ 0.131600.00.28114.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/license.php HTTP/1.1 1-281316930/396/143235_ 0.132300.00.28114.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/gecko-old.php HTTP/1.1 2-281317020/396/143152_ 0.131300.00.28114.81 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/content.php HTTP/1.1 3-281316990/397/143124_ 0.121900.00.28114.81 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/mah.php HTTP/1.1 4-281316940/394/143257_ 0.123000.00.28114.58 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 5-281317000/395/143038_ 0.121600.00.28115.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/install.php HTTP/1.1 6-281316950/397/143240_ 0.141600.00.28115.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/plugins.php HTTP/1.1 7-281316960/397/143147_ 0.132800.00.28115.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 8-281316970/395/143050_ 0.132300.00.28114.53 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-login.php HTTP/1.1 9-281316980/396/143081_ 0.131400.00.28114.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/atomlib.php HTTP/1.1 10-281317030/395/143048_ 0.121100.00.27114.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/about.php HTTP/1.1 11-281317040/395/142994_ 0.131200.00.28115.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/file.php HTTP/1.1 12-281317330/398/142970_ 0.131200.00.28114.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/admin.php HTTP/1.1 13-281317340/397/142957_ 0.131100.00.28114.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 14-281317350/397/142983_ 0.131100.00.28114.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/iR7SzrsOUEP.php HTTP/1.1 15-281317360/397/142990_ 0.121000.00.28114.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-load.php HTTP/1.1 16-281317440/396/142945_ 0.12900.00.28114.36 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/install.php HTTP/1.1 17-281317450/396/142943_ 0.13900.00.28113.83 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/license.php HTTP/1.1 18-281317460/397/142882_ 0.13900.00.28114.61 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/plugins.php HTTP/1.1 19-281317470/397/142885_ 0.13600.00.27113.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-login.php HTTP/1.1 20-281317480/397/142886_ 0.13700.00.28115.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/atomlib.php HTTP/1.1 21-281317490/395/142837_ 0.12600.00.28114.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 22-281317500/396/142862_ 0.12600.00.28115.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/gecko-old.php HTTP/1.1 23-281317510/395/142918_ 0.12600.00.27114.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/content.php HTTP/1.1 24-281317520/397/142905_ 0.12500.00.27114.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/file.php HTTP/1.1 25-281317530/398/142865_ 0.12500.00.28114.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/about.php HTTP/1.1 26-281317540/394/142903_ 0.12500.00.28114.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/admin.php HTTP/1.1 27-281317550/396/142886_ 0.13400.00.28114.35 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 28-281317560/398/142799_ 0.13400.00.28113.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 29-281317570/396/142833_ 0.12400.00.28114.77 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/do_WfIO33IAgOm1s02LqsW2yIrScVt4 30-281317580/394/142764_ 0.12500.00.28115.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-281317590/396/142830_ 0.13400.00.28114.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 32-281317600/397/142835_ 0.12400.00.28115.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/iR7SzrsOUEP.php HTTP/1.1 33-281317610/394/142799_ 0.12400.00.27116.01 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 34-281317620/397/142881_ 0.13400.00.28115.63 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 35-281317630/395/142766_ 0.12300.00.28114.77 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 36-281317640/398/142788_ 0.12300.00.28115.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 37-281317650/396/142800_ 0.12300.00.28115.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-load.php HTTP/1.1 38-281317660/395/142824_ 0.14300.00.28115.00 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 39-281317670/397/142813_ 0.13300.00.28114.30 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/mah.php HTTP/1.1 40-281317680/396/142774_ 0.13300.00.28114.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 41-281317690/396/14
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc0b7120f1
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Saturday, 22-Nov-2025 18:32:11 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 278 Parent Server MPM Generation: 277 Server uptime: 276 days 20 hours 30 minutes 35 seconds Server load: 0.01 0.01 0.00 Total accesses: 11664527 - Total Traffic: 9.2 GB CPU Usage: u7.53 s4.47 cu0 cs0 - 5.02e-5% CPU load .488 requests/sec - 411 B/second - 844 B/request 1 requests currently being processed, 82 idle workers ___________________________________________________W____________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-277269170/324/140369_ 0.1125300.00.23112.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 1-277269090/324/140446_ 0.1125600.00.24112.08 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wso112233.php HTTP/1.1 2-277269180/323/140358_ 0.1024800.00.24112.70 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/shell20211028.php HTTP/1.1 3-277269150/324/140344_ 0.1024100.00.24112.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/bala.php HTTP/1.1 4-277269100/324/140465_ 0.1116710.00.23112.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/gecko-old.php HTTP/1.1 5-277269160/324/140265_ 0.1024900.00.24113.25 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/file.php HTTP/1.1 6-277269110/323/140453_ 0.10100.00.23113.62 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 7-277269120/323/140363_ 0.1023900.00.23113.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 8-277269130/324/140267_ 0.1022700.00.23112.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-load.php HTTP/1.1 9-277269140/325/140300_ 0.1123700.00.24112.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /bin/ HTTP/1.1 10-277269470/326/140261_ 0.1117200.00.23112.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-login.php HTTP/1.1 11-277269480/323/140205_ 0.1118600.00.23113.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 12-277269490/325/140194_ 0.1115600.00.24112.35 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 13-277269500/324/140184_ 0.109900.00.24112.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 14-277269510/323/140197_ 0.1110300.00.24112.70 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 15-277269520/324/140206_ 0.1113300.00.24112.16 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 16-277269530/326/140163_ 0.103900.00.24112.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 17-277269540/323/140153_ 0.1016300.00.23111.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 18-277269550/324/140100_ 0.1012500.00.23112.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 19-277269560/325/140099_ 0.112100.00.24111.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 20-277269570/324/140111_ 0.108500.00.24113.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /robots.txt HTTP/1.1 21-277269580/323/140054_ 0.109500.00.23112.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 22-277269590/324/140093_ 0.102900.00.24113.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/shell20211028.php HTTP/1.1 23-277269600/322/140125_ 0.1012700.00.24112.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/mah.php HTTP/1.1 24-277269610/323/140124_ 0.104300.00.24112.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-277269620/322/140076_ 0.117300.00.23112.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 26-277269630/324/140132_ 0.1015400.00.24112.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /robots.txt HTTP/1.1 27-277269640/324/140098_ 0.103500.00.23112.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 28-277269650/324/140020_ 0.1015100.00.23111.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 29-277269660/323/140055_ 0.116500.00.23112.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 30-277269670/322/139983_ 0.114300.00.23113.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-277269680/324/140046_ 0.113600.00.23112.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wso112233.php HTTP/1.1 32-277269690/324/140050_ 0.101500.00.23113.30 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 33-277269700/324/140014_ 0.102300.00.23113.90 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/bala.php HTTP/1.1 34-277269710/324/140093_ 0.111000.00.23113.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 35-277269720/324/139982_ 0.111300.00.23112.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 36-277269730/325/139999_ 0.101200.00.24113.33 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/zmFM.php HTTP/1.1 37-277269740/324/140017_ 0.111000.00.23113.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 38-277269750/323/140041_ 0.111100.00.24112.91 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 39-277269760/324/140036_ 0.111200.00.24112.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 40-277269770/324/139995_ 0.10700.00.24112.80 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 41-277269780/324/140052_ 0.101200.00.23112.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 42-277269790/324/140066_ 0.11700.00.23112.52 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc661de906
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Thursday, 20-Nov-2025 21:39:47 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 276 Parent Server MPM Generation: 275 Server uptime: 274 days 23 hours 38 minutes 11 seconds Server load: 0.04 0.02 0.00 Total accesses: 11534730 - Total Traffic: 9.1 GB CPU Usage: u7.02 s4.08 cu0 cs0 - 4.67e-5% CPU load .485 requests/sec - 410 B/second - 845 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________W_______ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-275258390/282/138806_ 0.102000.00.23111.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 1-275258310/282/138881_ 0.1046500.00.23110.95 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 2-275258400/283/138792_ 0.1026000.00.23111.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 3-275258370/282/138783_ 0.1047100.00.22111.58 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 4-275258320/283/138902_ 0.1011000.00.23111.33 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 5-275258380/282/138694_ 0.0938100.00.22112.12 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 6-275258330/279/138891_ 0.0940600.00.22112.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /category/nouvelles-apdiq/ HTTP/1.1 7-275258340/281/138800_ 0.0946400.00.23112.03 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 8-275258350/285/138699_ 0.092000.00.23111.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/47KMX-H10P1MO8OPAORGGD0LBC5SQ_6 9-275258360/282/138734_ 0.0946500.00.22111.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /?fbclid=IwZXh0bgNhZW0CMTEAc3J0YwZhcHBfaWQMMjU2MjgxMDQwNTU4 10-275258480/283/138694_ 0.09400.00.23111.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 11-275258490/285/138637_ 0.09400.00.23112.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 12-275258720/284/138632_ 0.09200.00.22111.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 13-275258790/283/138620_ 0.09200.00.22111.08 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 14-275258800/283/138630_ 0.09200.00.23111.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 15-275258810/284/138639_ 0.092700.00.23111.03 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /contact HTTP/1.1 16-275258820/284/138600_ 0.10200.00.23111.14 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 17-275258830/281/138590_ 0.095200.00.23110.62 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPRI * HTTP/2.0 18-275258840/281/138535_ 0.1037300.00.22111.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPRI * HTTP/2.0 19-275258850/280/138538_ 0.095000.00.22110.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 20-275258860/282/138546_ 0.093200.00.23111.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 21-275258870/282/138494_ 0.107400.00.22111.33 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 22-275258880/282/138532_ 0.103200.00.23111.90 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about-us HTTP/1.1 23-275258890/281/138559_ 0.128000.00.22111.09 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 24-275258900/282/138562_ 0.0910400.00.23111.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-275258910/282/138512_ 0.0913400.00.22110.98 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 26-275258920/282/138562_ 0.0916400.00.22111.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 27-275258930/282/138532_ 0.1022400.00.23111.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 28-275258940/282/138458_ 0.1121500.00.22110.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 29-275258950/280/138483_ 0.1047000.00.22111.55 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 30-275258960/281/138422_ 0.0932500.00.22112.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPRI * HTTP/2.0 31-275258970/281/138484_ 0.0934500.00.22111.05 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/xmrlpc.php?p= HTTP/1.1 32-275258980/283/138486_ 0.09200.00.23112.18 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 33-275258990/281/138447_ 0.0937400.00.23112.77 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 34-275259000/282/138524_ 0.1032000.00.23112.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 35-275259010/280/138417_ 0.0941100.00.22111.53 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 36-275259020/281/138429_ 0.0935100.00.22112.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 37-275259030/281/138455_ 0.0940400.00.23112.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 38-275259040/282/138482_ 0.0929200.00.22111.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-signup.php HTTP/1.1 39-275259050/282/138475_ 0.0931400.00.22111.09 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 40-275259060/281/138432_ 0.0921700.00.22111.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /favicon.ico HTTP/1.1 41-275259070/283/138486_ 0.10300.00.23111.52 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 42-275259080/282/138508_ 0.0914000.00.22111.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 43-275259090/281/138488_ 0.0929000.00.23111.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 44-275259100/282/138409_ 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc79b36cc3
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Sunday, 16-Nov-2025 10:26:39 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 272 Parent Server MPM Generation: 271 Server uptime: 270 days 12 hours 25 minutes 3 seconds Server load: 0.00 0.00 0.00 Total accesses: 11324461 - Total Traffic: 8.9 GB CPU Usage: u2.13 s1.11 cu0 cs0 - 1.39e-5% CPU load .485 requests/sec - 408 B/second - 843 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________________ __________W________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-271154890/26/136276_ 0.0047700.00.02109.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 1-271154810/26/136346_ 0.0155800.00.02108.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 2-271154900/26/136253_ 0.0047700.00.02109.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 3-271154870/26/136261_ 0.0049800.00.02109.32 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 4-271154820/27/136374_ 0.0025100.00.02109.16 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 5-271154880/26/136163_ 0.0050700.00.02109.92 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 6-271154830/26/136375_ 0.0056700.00.02109.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 7-271154840/26/136272_ 0.0054600.00.02109.92 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /en/about/our-team/employees/educational-and-environmental- 8-271154850/26/136174_ 0.0052800.00.02108.98 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 9-271154860/26/136212_ 0.0053700.00.02109.03 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 10-271154910/26/136163_ 0.0046800.00.02109.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 11-271154920/26/136111_ 0.0044700.00.02110.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 12-271155320/26/136103_ 0.0044700.00.02108.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 13-271155510/26/136090_ 0.0043800.00.02108.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 14-271155520/26/136104_ 0.0041700.00.02109.25 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 15-271155530/26/136113_ 0.0040800.00.02108.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 16-271155540/26/136073_ 0.0038700.00.02108.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 17-271155550/27/136068_ 0.0035700.00.02108.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 18-271155560/25/136004_ 0.0037800.00.02109.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 19-271155570/26/136016_ 0.0034800.00.02108.18 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 20-271155580/26/136025_ 0.0033000.00.02109.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /category/nouvelles-apdiq/ HTTP/1.1 21-271155590/26/135969_ 0.0032700.00.02108.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 22-271155600/26/136005_ 0.0031800.00.02109.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 23-271155610/26/136035_ 0.0029700.00.02108.81 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 24-271155620/26/136033_ 0.0028800.00.02108.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-271155630/26/135985_ 0.0026700.00.02108.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 26-271155640/26/136033_ 0.0025800.00.02109.03 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 27-271155650/26/136007_ 0.0023700.00.02108.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 28-271155660/26/135927_ 0.0022800.00.02108.33 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 29-271155670/26/135955_ 0.0021400.00.02109.18 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 30-271155680/26/135898_ 0.0020710.00.02109.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-271155690/26/135957_ 0.0019800.00.02108.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 32-271155700/26/135955_ 0.0017700.00.02109.87 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 33-271155710/26/135914_ 0.0016800.00.02110.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 34-271155720/26/135989_ 0.0015300.00.02109.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /nodeinfo/2.0 HTTP/1.1 35-271155730/26/135896_ 0.0014710.00.02109.13 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 36-271155740/26/135905_ 0.0014400.00.02110.05 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/L2T9C1UN5KRTA5OMES6-5NCF1UIIYUA 37-271155750/26/135935_ 0.0014400.00.02110.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/M5N4RK4-4BANDHNUE3SX_E_5SVBBTI5 38-271155760/26/135952_ 0.0013800.00.02109.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 39-271155770/26/135946_ 0.0011600.00.02108.70 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 40-271155780/26/135898_ 0.0010800.00.02109.61 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 41-271155790/26/135952_ 0.009600.00.02109.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.0 42-271155800/26/135985_ 0.008800.00.02109.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 43-271155810/26/135957_ 0.008610.00.02109.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 44-271155820/26/135889_ 0.007800.00.02108.90 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc650e92b7
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 14-Nov-2025 10:43:08 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 270 Parent Server MPM Generation: 269 Server uptime: 268 days 12 hours 41 minutes 32 seconds Server load: 0.00 0.00 0.00 Total accesses: 11248649 - Total Traffic: 8.8 GB CPU Usage: u3.21 s1.4 cu0 cs0 - 1.99e-5% CPU load .485 requests/sec - 409 B/second - 844 B/request 1 requests currently being processed, 82 idle workers _______________________________________________________________W ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-269118720/70/135362_ 0.011400.00.06108.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /include.php HTTP/1.1 1-269118640/70/135430_ 0.011500.00.05108.08 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /gawean.PhP7 HTTP/1.1 2-269118730/71/135340_ 0.02700.00.05108.81 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 3-269118700/71/135350_ 0.021500.00.06108.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ioxi-rex4.php7 HTTP/1.1 4-269118650/71/135456_ 0.02500.00.06108.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 5-269118710/70/135255_ 0.011400.00.05109.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /million.php HTTP/1.1 6-269118660/71/135460_ 0.011700.00.05109.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /mlex.php HTTP/1.1 7-269118670/71/135351_ 0.021500.00.05109.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ayk.php HTTP/1.1 8-269118680/71/135264_ 0.021500.00.05108.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api.php HTTP/1.1 9-269118690/71/135307_ 0.011500.00.06108.39 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /inc.php HTTP/1.1 10-269118740/70/135256_ 0.02700.00.05108.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 11-269119040/71/135196_ 0.02600.00.05109.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 12-269119050/71/135193_ 0.02600.00.06108.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 13-269119060/71/135173_ 0.02600.00.06108.33 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 14-269119070/71/135188_ 0.02500.00.06108.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 15-269119080/71/135196_ 0.02500.00.05108.06 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 16-269119090/71/135161_ 0.02400.00.06108.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 17-269119100/72/135156_ 0.02400.00.06107.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 18-269119110/70/135083_ 0.011800.00.05108.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /otuz1.php HTTP/1.1 19-269119120/70/135096_ 0.021700.00.05107.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /info.php HTTP/1.1 20-269119130/69/135111_ 0.011700.00.05108.55 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /file1.php HTTP/1.1 21-269119140/70/135056_ 0.011700.00.05108.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /11.php HTTP/1.1 22-269119150/70/135089_ 0.021700.00.06108.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /warm.PhP7 HTTP/1.1 23-269119160/70/135124_ 0.021600.00.05108.15 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /zxl.php HTTP/1.1 24-269119170/69/135116_ 0.021600.00.05108.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-wso.php HTTP/1.1 25-269119180/69/135073_ 0.011600.00.05108.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /uana.php HTTP/1.1 26-269119190/70/135119_ 0.021600.00.05108.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /a.php HTTP/1.1 27-269119200/69/135088_ 0.011900.00.06108.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /f.php HTTP/1.1 28-269119210/69/135014_ 0.021900.00.06107.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-files.php HTTP/1.1 29-269119220/69/135035_ 0.021900.00.05108.52 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /cloud.php HTTP/1.1 30-269119230/69/134989_ 0.011900.00.05109.35 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /asa.php HTTP/1.1 31-269119240/69/135036_ 0.021800.00.05108.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /gecko-litespeed.php HTTP/1.1 32-269119250/68/135045_ 0.011800.00.05109.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /bolt.php HTTP/1.1 33-269119260/69/135005_ 0.011800.00.05109.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /NewFile.php HTTP/1.1 34-269119270/69/135076_ 0.021800.00.05109.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /classwithtostring.php?p= HTTP/1.1 35-269119280/69/134981_ 0.021400.00.06108.47 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /bala.php HTTP/1.1 36-269119290/69/134989_ 0.021400.00.05109.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /category.tokens.php HTTP/1.1 37-269119300/68/135024_ 0.021400.00.05109.62 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /mari.php HTTP/1.1 38-269119310/69/135043_ 0.021400.00.05108.87 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /json.php HTTP/1.1 39-269119320/69/135027_ 0.021300.00.05108.05 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /new.php HTTP/1.1 40-269119330/68/134981_ 0.011300.00.05108.96 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /woh.php HTTP/1.1 41-269119340/69/135031_ 0.021300.00.05108.76 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /admin-ajax.php HTTP/1.1 42-269119350/69/135073_ 0.021300.00.05108.55 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp_mna.php HTTP/1.1 43-269119360/69/135038_ 0.021300.00.05108.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /dex.php HTTP/1.1 44-269
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc1de82a01
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Wednesday, 12-Nov-2025 10:31:03 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 268 Parent Server MPM Generation: 267 Server uptime: 266 days 12 hours 29 minutes 27 seconds Server load: 0.04 0.03 0.00 Total accesses: 11189478 - Total Traffic: 8.8 GB CPU Usage: u3.76 s1.93 cu0 cs0 - 2.47e-5% CPU load .486 requests/sec - 410 B/second - 844 B/request 1 requests currently being processed, 82 idle workers __________________________W_____________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-26755510/113/134644_ 0.03100.00.08108.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 1-26755430/113/134712_ 0.03400.00.08107.53 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 2-26755520/111/134626_ 0.0322800.00.08108.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /vanta.php HTTP/1.1 3-26755490/113/134634_ 0.03200.00.08108.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 4-26755440/114/134744_ 0.0322900.00.08107.96 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/about.php HTTP/1.1 5-26755500/113/134543_ 0.03100.00.08108.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 6-26755450/112/134747_ 0.0322100.00.08108.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 7-26755460/113/134634_ 0.04300.00.09108.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 8-26755470/113/134553_ 0.03200.00.08107.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 9-26755480/113/134593_ 0.03200.00.08107.84 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 10-26755540/112/134540_ 0.0222800.00.08108.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-load.php HTTP/1.1 11-26755890/111/134482_ 0.0322800.00.08109.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /sh3ll.php HTTP/1.1 12-26755900/112/134476_ 0.0322800.00.08107.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /cabs.php HTTP/1.1 13-26755910/112/134459_ 0.0322700.00.08107.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /filesss.php HTTP/1.1 14-26755920/112/134472_ 0.0322500.00.09108.04 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /admin.php HTTP/1.1 15-26755930/112/134478_ 0.0322400.00.08107.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /lv.php HTTP/1.1 16-26755940/112/134444_ 0.0321000.00.08107.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coHEAD /Core/Skin/Login.aspx HTTP/1.1 17-26755950/112/134443_ 0.0317200.00.08107.25 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/about.php HTTP/1.1 18-26755960/111/134369_ 0.0216800.00.08108.01 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/iR7SzrsOUEP.php HTTP/1.1 19-26755970/111/134381_ 0.0416600.00.08106.97 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 20-26755980/112/134395_ 0.03400.00.08108.00 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 21-26755990/112/134343_ 0.03300.00.08107.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 22-26756000/112/134377_ 0.03300.00.08108.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 23-26756010/112/134407_ 0.03000.00.09107.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 24-26756020/112/134403_ 0.03000.00.08107.69 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 25-26756030/112/134362_ 0.03000.00.08107.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 26-26756040/111/134402W 0.03000.00.08107.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server-status HTTP/1.1 27-26756050/111/134374_ 0.0322700.00.08107.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-aaa.php HTTP/1.1 28-26756060/111/134302_ 0.0322700.00.08107.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /css.php HTTP/1.1 29-26756070/111/134319_ 0.0322600.00.08107.96 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 30-26756080/111/134273_ 0.0322600.00.08108.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ioxi-o.php HTTP/1.1 31-26756090/111/134325_ 0.0322600.00.08107.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /classwithtostring.php?p= HTTP/1.1 32-26756100/111/134330_ 0.0322600.00.08108.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /modules/mod_simplefileuploadv1.3/elements/filemanager.php 33-26756110/111/134290_ 0.0322500.00.08109.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /fm.php HTTP/1.1 34-26756120/111/134363_ 0.0322500.00.08108.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /403.php HTTP/1.1 35-26756130/111/134266_ 0.0321000.00.08107.92 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 36-26756140/111/134277_ 0.0220200.00.09108.85 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/install.php HTTP/1.1 37-26756150/111/134311_ 0.0320200.00.08109.07 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/plugins.php HTTP/1.1 38-26756160/111/134331_ 0.0320200.00.08108.32 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/license.php HTTP/1.1 39-26756170/111/134313_ 0.0219900.00.08107.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-login.php HTTP/1.1 40-26756180/111/134271_ 0.0319600.00.08108.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 41-26756190/111/134317_ 0.0319600.00.08108.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/gecko-old.php HTTP/1.1 42-26756200/111/134359_ 0.0319100.00.08108.00 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc4a054a8a
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Monday, 10-Nov-2025 12:42:02 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 266 Parent Server MPM Generation: 265 Server uptime: 264 days 14 hours 40 minutes 26 seconds Server load: 0.00 0.00 0.00 Total accesses: 11128311 - Total Traffic: 8.8 GB CPU Usage: u4.63 s2.07 cu0 cs0 - 2.93e-5% CPU load .487 requests/sec - 411 B/second - 844 B/request 1 requests currently being processed, 82 idle workers ______________________________W_________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-26540170/152/133912_ 0.04700.00.11107.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 1-26540090/152/133979_ 0.045000.00.11106.98 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/about.php HTTP/1.1 2-26540180/152/133889_ 0.04900.00.11107.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 3-26540150/152/133897_ 0.053100.00.11107.55 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /robots.txt HTTP/1.1 4-26540100/151/134008_ 0.04500.00.11107.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 5-26540160/151/133810_ 0.05800.00.11108.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 6-26540110/151/134016_ 0.0424400.00.10108.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/gecko-litespeed.php HTTP/1.1 7-26540120/152/133897_ 0.041900.00.11108.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 8-26540130/151/133821_ 0.053100.00.10107.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /?option=com_content&view=article&id=935:la-nouvelle-infole 9-26540140/152/133856_ 0.05800.00.10107.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 10-26540230/152/133805_ 0.04700.00.10107.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 11-26540630/151/133748_ 0.05600.00.11108.47 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 12-26540820/152/133744_ 0.04600.00.11107.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 13-26540830/151/133721_ 0.04500.00.10107.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 14-26540840/153/133746_ 0.05300.00.11107.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 15-26540850/152/133745_ 0.04700.00.11106.96 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 16-26540860/152/133717_ 0.04500.00.11107.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 17-26540870/152/133710_ 0.04600.00.11106.69 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 18-26540880/153/133636_ 0.04300.00.10107.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 19-26540890/153/133654_ 0.04400.00.11106.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 20-26540900/153/133662_ 0.05200.00.11107.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 21-26540910/151/133615_ 0.04400.00.11107.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 22-26540920/152/133644_ 0.05200.00.11107.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 23-26540930/152/133675_ 0.04300.00.10107.04 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 24-26540940/150/133674_ 0.04300.00.10107.14 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 25-26540950/149/133633_ 0.04210.00.10107.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 26-26540960/152/133668_ 0.04000.00.11107.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 27-26540970/152/133649_ 0.05130.00.11107.13 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 28-26540980/152/133574_ 0.0424600.00.11106.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/setup-config.php HTTP/1.1 29-26540990/152/133584_ 0.04000.00.11107.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 30-26541000/151/133546W 0.07000.00.10108.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server-status HTTP/1.1 31-26541010/151/133593_ 0.04100.00.10107.13 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 32-26541020/151/133601_ 0.0424500.00.11108.13 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/upgrade/about.php HTTP/1.1 33-26541030/151/133557_ 0.0524500.00.10108.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/js/index.php HTTP/1.1 34-26541040/150/133636_ 0.0424500.00.10108.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/assets/index.php HTTP/1.1 35-26541050/151/133534_ 0.0424500.00.11107.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/user/about.php HTTP/1.1 36-26541060/151/133543_ 0.0424400.00.10108.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/themes/twentytwentytwo/index.php?p= HTTP/1.1 37-26541070/152/133578_ 0.0424500.00.10108.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/fonts/index.php?p= HTTP/1.1 38-26541080/149/133602_ 0.0424500.00.10107.76 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/radio.php HTTP/1.1 39-26541090/153/133587_ 0.0524400.00.10106.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/admin.php HTTP/1.1 40-26541100/150/133539_ 0.0424300.00.10107.87 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-includes/js/codemirror/index.php HTTP/1.1 41-26541110/150/133582_ 0.0424400.00.10107.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/admin.php HTTP/1.1 42-26541120/149/133625_ 0.0424400.00.10107.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.co
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc87c6fb99
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Saturday, 08-Nov-2025 11:47:58 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 264 Parent Server MPM Generation: 263 Server uptime: 262 days 13 hours 46 minutes 22 seconds Server load: 0.01 0.01 0.00 Total accesses: 11041714 - Total Traffic: 8.7 GB CPU Usage: u12.75 s7.15 cu0 cs0 - 8.77e-5% CPU load .487 requests/sec - 411 B/second - 845 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________________ ________W__________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-26327000/641/132869_ 0.201100.00.45106.94 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 1-26326920/642/132933_ 0.19600.00.45106.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 2-26327010/640/132850_ 0.192700.00.44106.97 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 3-26326980/641/132859_ 0.211100.00.45106.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 4-26326930/643/132969_ 0.20700.00.45106.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 5-26326990/641/132774_ 0.20400.00.44107.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/about.php HTTP/1.1 6-26326940/642/132978_ 0.20500.00.44107.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 7-26326950/641/132856_ 0.204300.00.44107.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 8-26326960/641/132786_ 0.193900.00.45106.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 9-26326970/641/132818_ 0.204000.00.45106.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 10-26327020/640/132762_ 0.20000.00.45106.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 11-26327030/639/132715_ 0.201000.00.44107.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 12-26327320/638/132705_ 0.204200.00.44106.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 13-26327330/638/132681_ 0.204400.00.44106.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 14-26327340/637/132704_ 0.19400.00.44106.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 15-26327350/636/132710_ 0.193600.00.44106.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 16-26327360/636/132673_ 0.19700.00.48106.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 17-26327370/635/132668_ 0.193900.00.44105.95 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 18-26327380/635/132595_ 0.19600.00.44106.73 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 19-26327390/634/132615_ 0.193900.00.44105.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 20-26327400/634/132622_ 0.19500.00.47106.69 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 21-26327410/633/132571_ 0.204400.00.44106.37 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 22-26327420/632/132607_ 0.194600.00.44106.95 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 23-26327430/634/132634_ 0.21800.00.45106.32 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 24-26327440/633/132631_ 0.20200.00.44106.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 25-26327450/633/132598_ 0.19400.00.44106.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 26-26327460/633/132622_ 0.19100.00.44106.52 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 27-26327470/633/132610_ 0.191200.00.44106.39 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 28-26327480/633/132532_ 0.19100.00.44105.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 29-26327490/632/132543_ 0.19900.00.45106.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 30-26327500/632/132509_ 0.196900.00.44107.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-26327510/632/132554_ 0.194800.00.44106.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 32-26327520/632/132565_ 0.195700.00.44107.39 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 33-26327530/632/132517_ 0.194600.00.43107.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 34-26327540/632/132597_ 0.194600.00.44107.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 35-26327550/632/132494_ 0.193500.00.44106.63 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/LA.php HTTP/1.1 36-26327560/632/132504_ 0.193700.00.44107.55 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 37-26327570/632/132539_ 0.193500.00.44107.78 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 38-26327580/632/132565_ 0.193400.00.44107.03 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 39-26327590/632/132549_ 0.203400.00.44106.21 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 40-26327600/632/132502_ 0.193300.00.44107.14 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 41-26327610/632/132543_ 0.193100.00.44106.92 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 42-26327620/633/132587_ 0.182900.00.44106.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 43-26327630/633/132551_ 0.202300.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccc4cf06a6
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 07-Nov-2025 02:27:33 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 262 Parent Server MPM Generation: 261 Server uptime: 261 days 4 hours 25 minutes 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 10893949 - Total Traffic: 8.6 GB CPU Usage: u14.99 s7.67 cu0 cs0 - .0001% CPU load .483 requests/sec - 408 B/second - 847 B/request 1 requests currently being processed, 84 idle workers ____________________________________________________________W___ _____________________........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-26111010/791/131083_ 0.235800.00.53105.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 1-26110930/787/131143_ 0.2247400.00.52105.00 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 2-26111020/797/131065_ 0.236600.00.53105.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 3-26110990/802/131081_ 0.2341600.00.53105.59 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 4-26110940/796/131175_ 0.2344400.00.53105.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 5-26111000/794/130990_ 0.2332400.00.53106.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 6-26110950/794/131189_ 0.2238400.00.53106.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 7-26110960/803/131065_ 0.2326200.00.54106.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /a-propos/m-bensoussan-17 HTTP/1.1 8-26110970/790/131006_ 0.2329600.00.53105.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 9-26110980/797/131030_ 0.23300.00.53105.32 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 10-26111310/796/130977_ 0.2235400.00.53105.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 11-26111320/788/130935_ 0.2323600.00.53106.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 12-26111330/797/130926_ 0.2213200.00.54105.20 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /localizations/zh.json HTTP/1.1 13-26111340/794/130901_ 0.2253500.00.53105.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 14-26111350/798/130917_ 0.2228100.00.53105.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 15-26111360/788/130929_ 0.2329400.00.53105.01 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 16-26111370/804/130887_ 0.23300.00.54105.11 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 17-26111380/788/130885_ 0.2335600.00.53104.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 18-26111390/792/130818_ 0.234100.00.53105.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 19-26111400/807/130846_ 0.23200.00.54104.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 20-26111410/794/130844_ 0.22100.00.54105.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 21-26111420/798/130782_ 0.2217600.00.54105.14 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 22-26111430/791/130828_ 0.2320600.00.53105.73 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 23-26111440/800/130844_ 0.236600.00.53105.09 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /favicon.ico HTTP/1.1 24-26111450/802/130849_ 0.236600.00.54105.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-26111460/788/130829_ 0.23800.00.53105.15 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 26-26111470/793/130846_ 0.2350500.00.53105.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 27-26111480/796/130823_ 0.23000.00.53105.16 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 28-26111490/789/130755_ 0.23200.00.53104.59 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 29-26111500/802/130759_ 0.22900.00.53105.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 30-26111510/800/130728_ 0.2210200.00.53106.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-26111520/799/130779_ 0.232600.00.54105.18 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 32-26111530/794/130791_ 0.232800.00.53106.16 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /robots.txt HTTP/1.1 33-26111540/792/130740_ 0.2352100.00.53106.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 34-26111550/795/130820_ 0.2315000.00.53106.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 35-26111560/803/130724_ 0.2214600.00.53105.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 36-26111570/795/130726_ 0.2250200.00.53106.32 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /images/MtRoyalMoment/lamontagneenimages_cedric_tirilly.jpg 37-26111580/796/130758_ 0.2332610.00.53106.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 38-26111590/794/130788_ 0.23600.00.53105.81 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 39-26111600/802/130772_ 0.227000.00.54105.00 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/install.php HTTP/1.1 40-26111610/796/130726_ 0.228600.00.53105.91 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 41-26111620/797/130757_ 0.2346200.00.54105.70 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /category/nouvelles-apdiq/ HTTP/1.1 42-26111630/797/130801_ 0.2310600.00.53105.48 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /robots.txt HTTP/1.1 43-26111640/794/130770_ 0.2311600.00.54105.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 44-26111660/799/130727_ 0.2326400.00.53105.18 127.0.0.1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc611ea63a
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Wednesday, 05-Nov-2025 03:03:30 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 260 Parent Server MPM Generation: 259 Server uptime: 259 days 5 hours 1 minute 54 seconds Server load: 0.00 0.01 0.00 Total accesses: 10770480 - Total Traffic: 8.5 GB CPU Usage: u21.48 s13.19 cu0 cs0 - .000155% CPU load .481 requests/sec - 408 B/second - 848 B/request 1 requests currently being processed, 82 idle workers __________________W_____________________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-259296890/1152/129618_ 0.37100.00.77104.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 1-259296810/1152/129675_ 0.36200.00.77104.01 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 2-259296900/1151/129589_ 0.36000.00.77104.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 3-259296870/1151/129600_ 0.38000.00.78104.58 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 4-259296820/1153/129702_ 0.3732800.00.77104.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 5-259296880/1150/129518_ 0.37100.00.77105.22 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 6-259296830/1150/129721_ 0.38200.00.76105.23 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 7-259296840/1153/129583_ 0.37000.00.77105.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 8-259296850/1152/129541_ 0.37100.00.77104.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 9-259296860/1152/129555_ 0.37100.00.78104.33 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 10-259296910/1151/129503_ 0.37100.00.77104.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 11-259297200/1150/129469_ 0.37100.00.77105.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 12-259297210/1153/129451_ 0.37100.00.77104.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 13-259297220/1152/129433_ 0.36000.00.77104.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 14-259297230/1153/129441_ 0.37000.00.78104.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 15-259297240/1153/129464_ 0.38000.00.77104.01 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 16-259297250/1152/129410_ 0.36000.00.77104.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 17-259297260/1151/129424_ 0.37000.00.77103.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-259297270/1150/129352W 0.36000.00.76104.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server-status HTTP/1.1 19-259297280/1152/129359_ 0.3651000.00.76103.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp_filemanager.php HTTP/1.1 20-259297290/1152/129374_ 0.3650900.00.77104.44 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /0x.php HTTP/1.1 21-259297300/1150/129304_ 0.3750900.00.77104.14 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /up.php HTTP/1.1 22-259297310/1152/129353_ 0.3750900.00.78104.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 23-259297320/1150/129362_ 0.3750800.00.77104.08 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /xmrlpc.php HTTP/1.1 24-259297330/1151/129367_ 0.3650800.00.77104.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /jp.php HTTP/1.1 25-259297340/1151/129363_ 0.3850700.00.76104.15 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /function.php HTTP/1.1 26-259297350/1151/129373_ 0.3750800.00.77104.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /mah.php HTTP/1.1 27-259297360/1150/129346_ 0.3750700.00.81104.16 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /goat1.php HTTP/1.1 28-259297370/1151/129288_ 0.3850700.00.80103.59 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /moon.php HTTP/1.1 29-259297380/1149/129276_ 0.3650600.00.76104.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-trackback.php HTTP/1.1 30-259297390/1148/129252_ 0.3750600.00.77105.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /f35.php HTTP/1.1 31-259297400/1150/129303_ 0.3750600.00.76104.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /worksec.php HTTP/1.1 32-259297410/1151/129321_ 0.3750500.00.77105.16 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /media.php HTTP/1.1 33-259297420/1151/129265_ 0.3650500.00.77105.70 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /cong.php HTTP/1.1 34-259297430/1149/129351_ 0.3750500.00.77105.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /go.php HTTP/1.1 35-259297440/1151/129241_ 0.3850400.00.76104.41 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /moon.php HTTP/1.1 36-259297450/1150/129255_ 0.3648200.00.77105.32 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 37-259297460/1151/129288_ 0.3748600.00.78105.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/F11K13_I42-UUZ6QUN7ZI20G0EEVNF9 38-259297470/1151/129312_ 0.3747900.00.77104.80 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 39-259297480/1152/129297_ 0.3845200.00.77103.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 40-259297490/1150/129253_ 0.3744800.00.77104.91 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 41-259297500/1149/129280_ 0.3642200.00.77104.69 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 42-259297510/1151/129328_ 0.3639900.00.76104.48 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /category/nouvelles-apdiq/ HTTP/1.1 43-259297520/1151/129299_ 0.3741800.00.77
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc71cd6183
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Sunday, 02-Nov-2025 11:19:51 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 258 Parent Server MPM Generation: 257 Server uptime: 256 days 13 hours 18 minutes 15 seconds Server load: 0.00 0.00 0.00 Total accesses: 10575898 - Total Traffic: 8.4 GB CPU Usage: u3.6 s1.82 cu0 cs0 - 2.45e-5% CPU load .477 requests/sec - 406 B/second - 851 B/request 1 requests currently being processed, 82 idle workers __________________________W_____________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-257286840/69/127264_ 0.0215100.00.06103.09 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /phpinfo.php HTTP/1.1 1-257286760/69/127330_ 0.0216600.00.06102.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/atomlib.php HTTP/1.1 2-257286850/69/127238_ 0.011500.00.06103.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 3-257286820/69/127255_ 0.0215100.00.06102.95 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /secrets.env HTTP/1.1 4-257286770/71/127345_ 0.0217300.00.06102.79 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /fso.php HTTP/1.1 5-257286830/69/127169_ 0.0215100.00.06103.59 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/wp-load.php HTTP/1.1 6-257286780/68/127384_ 0.0217300.00.05103.62 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ant.php HTTP/1.1 7-257286790/69/127246_ 0.0116500.00.06103.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /sendgrid.env HTTP/1.1 8-257286800/69/127193_ 0.0216500.00.06102.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 9-257286810/69/127211_ 0.0215100.00.06102.70 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 10-257287230/69/127164_ 0.011100.00.05102.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 11-257287440/69/127129_ 0.021100.00.05103.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 12-257287450/69/127106_ 0.021000.00.05102.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 13-257287460/68/127076_ 0.02800.00.06102.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 14-257287470/69/127095_ 0.021000.00.06102.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 15-257287480/70/127127_ 0.02900.00.06102.40 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 16-257287490/69/127070_ 0.02810.00.06102.49 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 17-257287500/69/127081_ 0.01700.00.06102.10 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 18-257287510/69/127001_ 0.02600.00.06102.87 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 19-257287520/69/127019_ 0.02500.00.06101.83 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 20-257287530/69/127029_ 0.01500.00.06102.80 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 21-257287540/69/126957_ 0.02400.00.06102.52 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 22-257287550/69/127006_ 0.01210.00.06103.09 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 23-257287560/69/127019_ 0.01200.00.06102.47 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 24-257287570/69/127017_ 0.01100.00.06102.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 25-257287580/69/127015_ 0.01000.00.06102.53 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 26-257287590/68/127016W 0.02000.00.06102.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server-status HTTP/1.1 27-257287600/67/127007_ 0.0217300.00.05102.51 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/install.php HTTP/1.1 28-257287610/68/126952_ 0.0217300.00.06101.96 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/plugins.php HTTP/1.1 29-257287620/68/126946_ 0.0217300.00.06102.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/license.php HTTP/1.1 30-257287630/68/126921_ 0.0216700.00.06103.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /sendgrid.env HTTP/1.1 31-257287640/68/126962_ 0.0216800.00.06102.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 32-257287650/68/126978_ 0.0116700.00.06103.55 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 33-257287660/68/126926_ 0.0116600.00.06104.09 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /twilio.env HTTP/1.1 34-257287670/68/127011_ 0.0216600.00.06103.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 35-257287680/68/126900_ 0.0216500.00.06102.81 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /phpinfo/ HTTP/1.1 36-257287690/68/126908_ 0.0216400.00.06103.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /twilio.env HTTP/1.1 37-257287700/68/126941_ 0.0116300.00.06103.93 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /app_dev.php/_profiler/phpinfo HTTP/1.1 38-257287710/68/126966_ 0.0216100.00.05103.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/content.php HTTP/1.1 39-257287720/68/126957_ 0.0116100.00.05102.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /phpinfo/ HTTP/1.1 40-257287730/68/126912_ 0.0116000.00.06103.30 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 41-257287740/68/126931_ 0.0116000.00.06103.08 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.config.yaml HTTP/1.1 42-257287750/68/126976_ 0.0215800.00.06102.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /app_dev.php/_profiler/phpinfo HTTP/1.1 43-257287760/6
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccb07ff0b6
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Wednesday, 29-Oct-2025 07:01:36 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 254 Parent Server MPM Generation: 253 Server uptime: 252 days 9 hours Server load: 0.00 0.01 0.06 Total accesses: 10445072 - Total Traffic: 8.3 GB CPU Usage: u2.71 s1.42 cu0 cs0 - 1.89e-5% CPU load .479 requests/sec - 407 B/second - 851 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________W_______ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-253240280/6/125684_ 0.0016800.00.00101.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 1-253240200/6/125739_ 0.0025800.00.00101.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 2-253240290/6/125664_ 0.0017700.00.00101.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 3-253240260/6/125680_ 0.0022800.00.00101.75 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 4-253240210/6/125756_ 0.0026300.00.00101.56 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/mariju.php HTTP/1.1 5-253240270/6/125596_ 0.0019800.00.00102.38 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 6-253240220/6/125800_ 0.0026200.00.00102.39 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /.well-known/acme-challenge/index.php HTTP/1.1 7-253240230/6/125665_ 0.0023700.00.00102.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 8-253240240/6/125603_ 0.0020000.00.01101.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /images/mont-royal/3309-065_1.jpg HTTP/1.1 9-253240250/6/125633_ 0.0020700.00.00101.48 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 10-253240580/6/125589_ 0.0014700.00.00101.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 11-253240590/6/125557_ 0.0013800.00.01102.68 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 12-253240600/6/125525_ 0.0012400.00.01101.36 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 13-253240610/6/125504_ 0.0011700.00.01101.42 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 14-253240620/6/125520_ 0.0010800.00.01101.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 15-253240630/6/125548_ 0.0010300.00.01101.19 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 16-253240640/6/125496_ 0.0010300.00.01101.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /form.html HTTP/1.1 17-253240650/6/125509_ 0.0010200.00.01100.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /upl.php HTTP/1.1 18-253240660/6/125432_ 0.0010200.00.00101.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /t4 HTTP/1.1 19-253240670/6/125443_ 0.0010100.00.01100.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /geoip/ HTTP/1.1 20-253240680/6/125453_ 0.0010100.00.01101.59 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /favicon.ico HTTP/1.1 21-253240690/6/125376_ 0.0010100.00.00101.29 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /1.php HTTP/1.1 22-253240700/6/125427_ 0.0010000.00.01101.88 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /systembc/password.php HTTP/1.1 23-253240710/6/125439_ 0.0010000.00.01101.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /password.php HTTP/1.1 24-253240720/6/125438_ 0.008700.00.01101.33 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 25-253240730/6/125438_ 0.007800.00.00101.31 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 26-253240740/6/125451_ 0.007200.00.01101.47 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.0 27-253240750/6/125432_ 0.005700.00.01101.28 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 28-253240760/6/125372_ 0.004800.00.00100.74 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 29-253240770/5/125366_ 0.004100.00.00101.60 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPRI * HTTP/2.0 30-253240780/6/125349_ 0.002700.00.01102.45 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 31-253240790/6/125383_ 0.001800.00.00101.33 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 32-253240800/6/125400_ 0.00300.00.01102.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 33-253240810/6/125348_ 0.00300.00.01102.86 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 34-253240820/6/125436_ 0.00300.00.01102.43 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 35-253240830/6/125318_ 0.00300.00.01101.58 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 36-253240840/6/125338_ 0.00300.00.01102.50 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 37-253240850/6/125372_ 0.00200.00.00102.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 38-253240860/6/125390_ 0.00200.00.01101.96 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 39-253240870/6/125385_ 0.00200.00.01101.17 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 40-253240880/6/125331_ 0.00200.00.01102.08 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 41-253240890/6/125357_ 0.00200.00.00101.87 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 42-253240900/6/125406_ 0.00200.00.01101.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 43-253240910/5/125376_ 0.00200.00.01101.65 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 44-253240920/6/125328_ 0.00100.00.01101.35 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.co
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc1d4d4202
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Sunday, 26-Oct-2025 22:24:55 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 251 Parent Server MPM Generation: 250 Server uptime: 250 days 23 minutes 19 seconds Server load: 0.00 0.00 0.11 Total accesses: 10241780 - Total Traffic: 8.1 GB CPU Usage: u4.82 s2.81 cu0 cs0 - 3.53e-5% CPU load .474 requests/sec - 404 B/second - 853 B/request 1 requests currently being processed, 82 idle workers W_______________________________________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-25043980/241/123372W 0.08000.00.18100.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server-status HTTP/1.1 1-25043900/243/123428_ 0.092000.00.1899.54 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 2-25043990/242/123357_ 0.07600.00.19100.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /category/nouvelles-apdiq/ HTTP/1.1 3-25043960/242/123372_ 0.07300.00.18100.13 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/graphql HTTP/1.1 4-25043910/242/123462_ 0.07000.00.1899.96 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /server HTTP/1.1 5-25043970/242/123286_ 0.08000.00.18100.76 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-25043920/241/123498_ 0.0812600.00.18100.77 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /chosen.php HTTP/1.1 7-25043930/242/123356_ 0.08100.00.19100.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /actuator/env HTTP/1.1 8-25043940/241/123296_ 0.0712600.00.1899.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /admin.php HTTP/1.1 9-25043950/240/123328_ 0.0712600.00.1899.87 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /alfa.php HTTP/1.1 10-25044010/242/123289_ 0.08400.00.18100.05 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 11-25044020/242/123247_ 0.08300.00.18101.06 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 12-25044320/241/123217_ 0.075400.00.1899.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET / HTTP/1.1 13-25044610/240/123203_ 0.08000.00.1899.82 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about HTTP/1.1 14-25044620/242/123208_ 0.08000.00.18100.02 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /debug/default/view?panel=config HTTP/1.1 15-25044630/239/123238_ 0.08100.00.1899.57 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /@vite/env HTTP/1.1 16-25044640/240/123193_ 0.08100.00.1899.66 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api/swagger.json HTTP/1.1 17-25044650/241/123205_ 0.09100.00.1999.26 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v3/api-docs HTTP/1.1 18-25044660/241/123116_ 0.07200.00.18100.05 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger.json HTTP/1.1 19-25044670/241/123136_ 0.08200.00.1898.99 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /webjars/swagger-ui/index.html HTTP/1.1 20-25044680/241/123145_ 0.07000.00.1899.98 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/_catalog HTTP/1.1 21-25044690/241/123080_ 0.09200.00.1999.69 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/index.html HTTP/1.1 22-25044700/241/123124_ 0.08300.00.19100.27 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger-ui.html HTTP/1.1 23-25044710/241/123138_ 0.08300.00.1899.64 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql/api HTTP/1.1 24-25044720/241/123134_ 0.07300.00.1899.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api HTTP/1.1 25-25044730/241/123129_ 0.07300.00.1899.69 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /graphql HTTP/1.1 26-25044740/240/123147_ 0.0712600.00.1899.85 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /classwithtostring.php HTTP/1.1 27-25044750/240/123127_ 0.0712600.00.1899.67 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /about.php HTTP/1.1 28-25044760/240/123061_ 0.0712600.00.1899.09 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /abcd.php HTTP/1.1 29-25044770/241/123058_ 0.07100.00.1899.98 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /api-docs/swagger.json HTTP/1.1 30-25044780/241/123031_ 0.08200.00.18100.83 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /v2/api-docs HTTP/1.1 31-25044790/241/123082_ 0.08200.00.1899.72 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/v1/swagger.json HTTP/1.1 32-25044800/239/123088_ 0.0712500.00.18100.71 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp.php HTTP/1.1 33-25044810/241/123042_ 0.07300.00.18101.24 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coPOST /api/gql HTTP/1.1 34-25044820/241/123128_ 0.08200.00.19100.81 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /swagger/swagger-ui.html HTTP/1.1 35-25044830/240/123012_ 0.0812800.00.1899.97 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/akc.php HTTP/1.1 36-25044840/240/123031_ 0.0712800.00.18100.89 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/chosen.php HTTP/1.1 37-25044850/240/123065_ 0.0812800.00.19101.07 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/goods.php HTTP/1.1 38-25044860/241/123078_ 0.0812700.00.18100.34 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/aa.php HTTP/1.1 39-25044870/240/123087_ 0.0912700.00.1899.55 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/bala.php HTTP/1.1 40-25044880/238/123025_ 0.0712700.00.18100.46 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/file.php HTTP/1.1 41-25044890/240/123054_ 0.0812700.00.18100.25 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-admin/admin.php HTTP/1.1 42-25044900/240/123106_ 0.0812700.00.18100.04 127.0.0.1http/1.1ip-100-70-76-50.ca-central-1.coGET /wp-content/index.php HTTP/1.1 43-25044910/239/123067_ 0.0812700.00.18100.03 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc112f8ef8
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Tuesday, 20-May-2025 12:21:28 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 92 Parent Server MPM Generation: 91 Server uptime: 90 days 14 hours 19 minutes 52 seconds Server load: 0.01 0.04 0.01 Total accesses: 3398968 - Total Traffic: 2.6 GB CPU Usage: u1.65 s.65 cu0 cs0 - 2.94e-5% CPU load .434 requests/sec - 352 B/second - 811 B/request 1 requests currently being processed, 82 idle workers _______________________________________W________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-91324540/62/40995_ 0.0119100.00.0531.42 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/about.php HTTP/1.1 1-91324450/62/40979_ 0.0224800.00.0531.51 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 2-91324700/62/40996_ 0.0118900.00.0531.75 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-91324520/62/40957_ 0.0221200.00.0531.81 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 4-91324460/62/40990_ 0.0225500.00.0531.37 127.0.0.1http/1.1127.0.0.1:8081GET /vivre-sans-gluten/recettes/diners-rapides/atom HTTP/1.1 5-91324530/62/40938_ 0.0221400.00.0531.60 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 6-91324470/62/40988_ 0.0124900.00.0531.96 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-91324480/61/40949_ 0.0122900.00.0531.59 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/doc.php HTTP/1.1 8-91324490/62/40932_ 0.0222700.00.0531.50 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 9-91324500/62/40965_ 0.0221900.00.0531.59 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-91324510/62/40932_ 0.0121800.00.0531.59 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 11-91324840/62/40924_ 0.0118800.00.0531.53 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 12-91324850/62/40909_ 0.0115900.00.0531.47 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 13-91324860/62/40918_ 0.0215800.00.0531.46 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-91324870/62/40889_ 0.0115000.00.0531.48 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 15-91324880/62/40935_ 0.0213800.00.0531.58 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-91324890/62/40903_ 0.0213700.00.0531.43 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 17-91324900/62/40889_ 0.0112910.00.0531.47 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 18-91324910/62/40870_ 0.0112800.00.0531.49 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-91324920/62/40905_ 0.0111000.00.0531.36 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 20-91324930/62/40884_ 0.019900.00.0531.18 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 21-91324940/62/40826_ 0.019800.00.0531.51 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 22-91324950/62/40883_ 0.027400.00.0531.68 127.0.0.1http/1.1127.0.0.1:8081GET /.git/config HTTP/1.1 23-91324960/62/40853_ 0.016900.00.0531.30 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 24-91324970/62/40890_ 0.016800.00.0531.65 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-91324980/62/40867_ 0.013900.00.0531.60 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-91324990/62/40887_ 0.013800.00.0531.66 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-91325000/62/40857_ 0.012700.00.0531.40 127.0.0.1http/1.1127.0.0.1:8081GET /category/nouvelles-apdiq/ HTTP/1.1 28-91325010/62/40850_ 0.01900.00.0531.51 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 29-91325020/62/40870_ 0.01800.00.0531.43 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 30-91325030/62/40843_ 0.01100.00.0531.72 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-91325040/62/40860_ 0.02000.00.0531.46 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-91325050/62/40892_ 0.02000.00.0531.46 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 33-91325060/62/40853_ 0.01000.00.0531.68 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 34-91325070/62/40873_ 0.01000.00.0531.45 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 35-91325080/62/40825_ 0.02000.00.0531.24 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 36-91325090/61/40856_ 0.01000.00.0531.55 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 37-91325100/62/40868_ 0.02000.00.0531.66 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 38-91325110/62/40873_ 0.01000.00.0531.29 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 39-91325120/61/40862W 0.01000.00.0531.48 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 40-91325130/61/40838_ 0.0155200.00.0531.52 127.0.0.1http/1.1127.0.0.1:8081GET /fr HTTP/1.1 41-91325140/61/40821_ 0.0154900.00.0531.69 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 42-91325150/61/40845_ 0.0154900.00.0531.61 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 43-91325160/61/40833_ 0.0154100.00.0531.52 127.0.0.1http/1.1127.0.0.1:8081GET /fr HTTP/1.1 44-91325170/61/40864_ 0.0151900.00.0531.39 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 45-91325180/61/40891_ 0.0151900.00.0531.50 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 46-91325190/61/40860_ 0.0248900.00.0531.10 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/mariju.php HTTP/1.1 47-91325200/61/40857_ 0.0148900.00.0531.49 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 48-91
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc2a3274cb
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Monday, 19-May-2025 02:11:31 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 89 days 4 hours 9 minutes 55 seconds Server load: 0.02 0.02 0.00 Total accesses: 3360752 - Total Traffic: 2.5 GB CPU Usage: u4.75 s2.97 cu0 cs0 - .0001% CPU load .436 requests/sec - 353 B/second - 811 B/request 1 requests currently being processed, 82 idle workers _________________W______________________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-89314180/239/40535_ 0.0743400.00.1731.09 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/makeasmtp.php HTTP/1.1 1-89314040/239/40514_ 0.0738100.00.1831.17 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 2-89314050/240/40536_ 0.0849400.00.1831.41 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-89314120/237/40498_ 0.0843400.00.1731.47 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 4-89314060/238/40530_ 0.085201060.00.1831.03 127.0.0.1http/1.1127.0.0.1:8081POST / HTTP/1.1 5-89314130/237/40477_ 0.0845200.00.1831.26 127.0.0.1http/1.1127.0.0.1:8081GET /en/spokespersons HTTP/1.1 6-89314070/239/40526_ 0.0825400.00.1931.62 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-89314080/238/40491_ 0.0843400.00.1831.25 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 8-89314090/237/40471_ 0.0842800.00.1731.15 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/doc.php HTTP/1.1 9-89314100/240/40506_ 0.08000.00.1831.25 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 10-89314110/238/40472_ 0.0745300.00.1731.25 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/themes.php HTTP/1.1 11-89314590/234/40463_ 0.0846400.00.1731.19 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 12-89314770/235/40447_ 0.0752100.00.1731.12 127.0.0.1http/1.1127.0.0.1:8081GET /.env HTTP/1.1 13-89314780/239/40454_ 0.0846400.00.1831.13 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-89314790/237/40430_ 0.0749400.00.1731.14 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 15-89314800/238/40472_ 0.0852400.00.1831.24 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-89314810/239/40443_ 0.0852400.00.1831.09 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 17-89314820/240/40427W 0.08000.00.1731.12 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 18-89314830/240/40411_ 0.08000.00.1831.14 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-89314840/240/40446_ 0.08000.00.1731.02 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 20-89314930/241/40423_ 0.08000.00.1730.84 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 21-89314940/238/40366_ 0.0838100.00.1931.16 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 22-89314950/238/40419_ 0.0839500.00.1831.34 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/themes.php HTTP/1.1 23-89314960/235/40394_ 0.0840400.00.1830.97 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 24-89314970/238/40431_ 0.0741900.00.1831.31 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/index.php HTTP/1.1 25-89314980/239/40404_ 0.0840400.00.1831.25 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-89314990/237/40425_ 0.0840700.00.1731.31 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/radio.php HTTP/1.1 27-89315000/237/40398_ 0.0740000.00.1731.06 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/RBX-V65O7-K7LXWKKIP52CCLXU5_J2E 28-89315010/238/40389_ 0.0737800.00.1831.17 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/admin.php HTTP/1.1 29-89315020/241/40409_ 0.0835300.00.1831.09 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/doc.php HTTP/1.1 30-89315030/237/40379_ 0.0737400.00.1731.38 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-89315040/238/40399_ 0.0836100.00.1831.13 127.0.0.1http/1.1127.0.0.1:8081GET /invitation-restaurant-22 HTTP/1.1 32-89315050/239/40434_ 0.0834400.00.1831.12 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 33-89315060/240/40392_ 0.0735800.00.1731.33 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/about.php HTTP/1.1 34-89315070/239/40411_ 0.0837400.00.1831.11 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 35-89315080/238/40362_ 0.0736300.00.1730.90 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/makeasmtp.php HTTP/1.1 36-89315090/239/40397_ 0.0836200.00.1831.21 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 37-89315100/239/40406_ 0.0834210.00.1731.32 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/index.php HTTP/1.1 38-89315110/239/40413_ 0.0834400.00.1830.95 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 39-89315120/240/40401_ 0.0834400.00.1831.14 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/mariju.php HTTP/1.1 40-89315130/239/40378_ 0.0829400.00.1731.18 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/admin.php HTTP/1.1 41-89315140/240/40362_ 0.0832700.00.1731.35 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/radio.php HTTP/1.1 42-89315150/235/40386_ 0.0731400.00.1731.28 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 43-89315160/238/40375_ 0.0731410.00.1831.18 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 44-89315170/238/40404_ 0.0831400.00.1831.05 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 45-89315180/241/40433_ 0.0816400.00.1931.15 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 46-89315190/239/40397
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccbf879435
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 16-May-2025 07:34:15 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 86 days 9 hours 32 minutes 39 seconds Server load: 0.07 0.03 0.14 Total accesses: 3284670 - Total Traffic: 2.5 GB CPU Usage: u.89 s.42 cu0 cs0 - 1.75e-5% CPU load .44 requests/sec - 357 B/second - 812 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________________ __W________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-87301750/12/39615_ 0.0023800.00.0130.41 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-87301650/13/39596_ 0.0016400.00.0130.48 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/7U9T5FIH-AOE_V-5N1EZDRBV_2QYOPD 2-87301660/13/39617_ 0.0017800.00.0130.72 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-87301730/12/39579_ 0.0024700.00.0130.79 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/makeasmtp.php HTTP/1.1 4-87301670/12/39609_ 0.0029800.00.0130.35 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 5-87301740/12/39560_ 0.0023800.00.0130.58 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 6-87301680/12/39609_ 0.0026800.00.0130.92 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-87301690/11/39573_ 0.0029800.00.0130.56 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 8-87301700/12/39555_ 0.0026800.00.0130.47 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 9-87301710/11/39586_ 0.0025600.00.0130.56 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-87301720/12/39557_ 0.0026000.00.0130.58 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xmrlpc.php?p= HTTP/1.1 11-87301760/12/39549_ 0.0023800.00.0130.52 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 12-87301770/12/39531_ 0.0020800.00.0130.45 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 13-87301780/12/39536_ 0.0020800.00.0130.45 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-87301790/12/39513_ 0.0020300.00.0130.47 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xmrlpc.php HTTP/1.1 15-87302080/12/39554_ 0.0019700.00.0130.54 127.0.0.1http/1.1127.0.0.1:8081GET /category/nouvelles-apdiq/ HTTP/1.1 16-87302090/12/39529_ 0.0019200.00.0130.40 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/admin.php HTTP/1.1 17-87302100/12/39505_ 0.0018900.00.0130.45 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/autoload_classmap.php HTTP/1.1 18-87302110/12/39488_ 0.0017800.00.0130.46 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-87302120/12/39530_ 0.0014800.00.0130.36 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 20-87302130/12/39502_ 0.0014800.00.0130.15 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 21-87302140/11/39451_ 0.0014400.00.0130.46 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/install.php HTTP/1.1 22-87302150/12/39507_ 0.0014310.00.0130.66 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 23-87302160/12/39481_ 0.0011800.00.0130.29 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 24-87302170/12/39516_ 0.0011800.00.0130.63 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-87302180/12/39489_ 0.0011000.00.0130.57 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/5MKL1KAP1PKW2H67IAMSMCC673MOE8A 26-87302190/12/39508_ 0.009200.00.0130.64 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 27-87302200/11/39486_ 0.009200.00.0130.39 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 28-87302210/12/39471_ 0.009200.00.0130.48 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 29-87302220/12/39490_ 0.008900.00.0130.41 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 30-87302230/11/39466_ 0.008800.00.0130.71 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-87302240/12/39487_ 0.008800.00.0130.45 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-87302250/12/39517_ 0.007910.00.0130.44 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 33-87302260/12/39475_ 0.006000.00.0130.65 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 34-87302270/12/39497_ 0.006000.00.0130.44 127.0.0.1http/1.1127.0.0.1:8081GET //wp-includes/wlwmanifest.xml HTTP/1.1 35-87302350/12/39446_ 0.005900.00.0130.23 127.0.0.1http/1.1127.0.0.1:8081GET //xmlrpc.php?rsd HTTP/1.1 36-87302360/12/39479_ 0.005900.00.0130.53 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 37-87302370/11/39491_ 0.005800.00.0130.65 127.0.0.1http/1.1127.0.0.1:8081GET //blog/wp-includes/wlwmanifest.xml HTTP/1.1 38-87302380/12/39495_ 0.005800.00.0130.26 127.0.0.1http/1.1127.0.0.1:8081GET //web/wp-includes/wlwmanifest.xml HTTP/1.1 39-87302390/12/39484_ 0.005800.00.0130.45 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 40-87302400/12/39463_ 0.005800.00.0130.51 127.0.0.1http/1.1127.0.0.1:8081GET //wordpress/wp-includes/wlwmanifest.xml HTTP/1.1 41-87302410/12/39444_ 0.005800.00.0130.68 127.0.0.1http/1.1127.0.0.1:8081GET //website/wp-includes/wlwmanifest.xml HTTP/1.1 42-87302420/11/39478_ 0.005800.00.0130.60 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 43-87302430/12/39459_ 0.005800.00.0130.50 127.0.0.1http/1.1127.0.0.1:8081GET //wp/wp-includes/wlwmanifest.xml HTTP/1.1 44-87302440/12/39487_ 0.005700.00.0130.36 127.0.0.1http/1.1127.0.0.1:8081GET //news/wp-includes/wlwmanifest.xml HTTP/1.1 45-87302450/12/39513_ 0.005700.00.0130.46 127.0.0.1http/1.1127.0.0.1:8081GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 46-87302460/12/39479_ 0.005600.00.0130.09 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccccd04dd9
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Tuesday, 13-May-2025 03:19:44 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 83 days 5 hours 18 minutes 8 seconds Server load: 0.00 0.01 0.00 Total accesses: 3039457 - Total Traffic: 2.3 GB CPU Usage: u5.02 s3.11 cu0 cs0 - .000113% CPU load .423 requests/sec - 347 B/second - 821 B/request 1 requests currently being processed, 82 idle workers ____________________________________________________________W___ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-83272720/246/36658_ 0.0832700.00.2128.44 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-83272580/248/36641_ 0.0820300.00.2128.50 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 2-83272590/245/36654_ 0.0825200.00.2128.75 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-83272660/246/36625_ 0.0932900.00.2128.80 127.0.0.1http/1.1127.0.0.1:8081GET /info.php HTTP/1.1 4-83272600/248/36657_ 0.0823300.00.2128.35 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 5-83272670/246/36604_ 0.0832900.00.2128.60 127.0.0.1http/1.1127.0.0.1:8081GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-83272610/247/36648_ 0.0922200.00.2128.92 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-83272620/244/36621_ 0.0819600.00.2128.58 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 8-83272630/247/36606_ 0.0832900.00.2128.51 127.0.0.1http/1.1127.0.0.1:8081GET /config.json HTTP/1.1 9-83272640/248/36626_ 0.0919200.00.2228.58 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-83272650/246/36590_ 0.0832900.00.2028.59 127.0.0.1http/1.1127.0.0.1:8081GET /telescope/requests HTTP/1.1 11-83273080/248/36599_ 0.0832300.00.2128.54 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 12-83273310/246/36581_ 0.0831000.00.2128.48 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/install.php HTTP/1.1 13-83273320/246/36587_ 0.0831200.00.2228.46 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-83273380/246/36552_ 0.1028200.00.2128.48 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 15-83273410/246/36593_ 0.0828900.00.2128.56 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/F_K-E3471RLCTBMD_7AE5NW3-P5UNZ- 16-83273420/247/36563_ 0.0929300.00.2228.42 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 17-83273430/246/36555_ 0.0827700.00.2128.47 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/about.php HTTP/1.1 18-83273440/247/36527_ 0.0826300.00.2128.48 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-83273450/247/36568_ 0.0920100.00.2128.38 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 20-83273460/245/36545_ 0.0919200.00.2128.18 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 21-83273470/245/36502_ 0.0818700.00.2128.49 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/cloud.php HTTP/1.1 22-83273480/244/36552_ 0.0817300.00.2228.68 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 23-83273490/247/36529_ 0.0817100.00.2128.30 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/Llj.php HTTP/1.1 24-83273500/246/36554_ 0.0816200.00.2128.65 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-83273510/246/36539_ 0.0814300.00.2128.59 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-83273520/245/36550_ 0.0814200.00.2128.65 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 27-83273530/247/36527_ 0.0913200.00.2128.41 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/atomlib.php HTTP/1.1 28-83273540/245/36521_ 0.0813200.00.2128.50 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 29-83273550/248/36529_ 0.0812600.00.2128.43 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/makeasmtp.php?p= HTTP/1.1 30-83273560/242/36515_ 0.0811300.00.2228.71 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-83273570/247/36535_ 0.0810200.00.2128.48 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-83273580/246/36566_ 0.0810000.00.2228.48 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 33-83273590/246/36533_ 0.089100.00.2128.67 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 34-83273600/247/36533_ 0.099000.00.2128.45 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 35-83273610/246/36496_ 0.088300.00.2128.25 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 36-83273620/248/36518_ 0.087200.00.2228.55 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 37-83273630/246/36532_ 0.086300.00.2128.68 127.0.0.1http/1.1127.0.0.1:8081GET /vivre-sans-gluten/infolettres-anterieures/valentin-2018/pa 38-83273640/243/36536_ 0.085300.00.2128.27 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 39-83273650/247/36527_ 0.084900.00.2128.48 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 40-83273660/248/36516_ 0.084200.00.2128.53 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 41-83273670/244/36495_ 0.092300.00.2028.70 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 42-83273680/248/36525_ 0.081800.00.2128.62 127.0.0.1http/1.1127.0.0.1:8081GET /wp-admin/css/ HTTP/1.1 43-83273690/245/36503_ 0.091700.00.2128.52 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/ HTTP/1.1 44-83273700/246/36530_ 0.091600.00.2128.38 127.0.0.1http/1.1127.0.0.1:8081GET /sites/default/files/ HTTP/1.1 45-83273710/246/36556_ 0.091500.00.2128.48 127.0.0.1http/1.1127.0.0.1:8081GET /admin/controller/extension/extension/ HTTP/1.1 46-83273720/247/36523_ 0.081300.00.2128.11 127.0.0.1http/1.1127.0.0.1:8081GET /uploads/ HTTP/1.1 47-8327373
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccb6247af7
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Sunday, 11-May-2025 01:03:35 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 81 days 3 hours 1 minute 59 seconds Server load: 0.00 0.01 0.00 Total accesses: 2987675 - Total Traffic: 2.3 GB CPU Usage: u5.73 s3.77 cu0 cs0 - .000136% CPU load .426 requests/sec - 349 B/second - 820 B/request 1 requests currently being processed, 82 idle workers _____________________________________W__________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-81263240/299/36030_ 0.103500.00.2427.91 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 1-81263140/297/36011_ 0.103100.00.2527.97 127.0.0.1http/1.1127.0.0.1:8081GET /s/933323e2034313e20363e22353/_/;/META-INF/maven/com.atlass 2-81263150/298/36032_ 0.103500.00.2428.24 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 3-81263220/294/36002_ 0.103500.00.2328.29 127.0.0.1http/1.1127.0.0.1:8081GET /.vscode/sftp.json HTTP/1.1 4-81263160/297/36026_ 0.105900.00.2427.84 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 5-81263230/295/35977_ 0.103400.00.2428.07 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 6-81263170/298/36022_ 0.103100.00.2428.40 127.0.0.1http/1.1127.0.0.1:8081GET /config.json HTTP/1.1 7-81263180/298/35998_ 0.103200.00.2528.06 127.0.0.1http/1.1127.0.0.1:8081GET /.DS_Store HTTP/1.1 8-81263190/298/35979_ 0.103310.00.2527.99 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 9-81263200/299/35998_ 0.103410.00.2528.05 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-81263210/296/35962_ 0.103400.00.2428.08 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 11-81263530/299/35974_ 0.103600.00.2428.03 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 12-81263540/297/35954_ 0.103600.00.2427.96 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 13-81263550/299/35961_ 0.103600.00.2427.93 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-81263560/298/35929_ 0.103900.00.2427.96 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 15-81263570/298/35968_ 0.103900.00.2428.04 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-81263580/299/35940_ 0.103900.00.2527.90 127.0.0.1http/1.1127.0.0.1:8081GET /vivre-sans-gluten/recettes-sans-gluten/halloween/pate-de-f 17-81263590/295/35935_ 0.104700.00.2427.96 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/_XP2CK4J88G3U3DIYOZ2E4L6X0O28-6 18-81263600/295/35902_ 0.104800.00.2327.96 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-81263610/298/35943_ 0.107500.00.2427.86 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 20-81263620/295/35922_ 0.096300.00.2327.66 127.0.0.1http/1.1127.0.0.1:8081GET /non-categorise-11 HTTP/1.1 21-81263630/299/35879_ 0.107800.00.2327.97 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 22-81263640/297/35930_ 0.098400.00.2328.15 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.0 23-81263650/297/35901_ 0.1011900.00.2427.79 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 24-81263660/297/35928_ 0.1010800.00.2428.13 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-81263670/297/35915_ 0.0913800.00.2428.08 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-81263680/298/35926_ 0.108900.00.2428.13 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-81263690/295/35903_ 0.1014600.00.2327.90 127.0.0.1http/1.1127.0.0.1:8081GET /formation-module3-14 HTTP/1.1 28-81263700/298/35897_ 0.1016400.00.2427.97 127.0.0.1http/1.1127.0.0.1:8081GET /panel HTTP/1.1 29-81263710/295/35905_ 0.1012000.00.2327.92 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/my1.php HTTP/1.1 30-81263720/296/35893_ 0.0916400.00.2428.19 127.0.0.1http/1.1127.0.0.1:8081GET /backend HTTP/1.1 31-81263730/298/35910_ 0.1016500.00.2427.96 127.0.0.1http/1.1127.0.0.1:8081GET /login HTTP/1.1 32-81263740/298/35940_ 0.1016500.00.2427.95 127.0.0.1http/1.1127.0.0.1:8081GET /cms HTTP/1.1 33-81263750/298/35910_ 0.1014900.00.2428.15 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 34-81263760/297/35909_ 0.1016500.00.2327.93 127.0.0.1http/1.1127.0.0.1:8081GET /dashboard HTTP/1.1 35-81263770/296/35872_ 0.10100.00.2427.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 36-81263780/294/35890_ 0.1038400.00.2428.02 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 37-81263790/294/35910W 0.10000.00.2428.15 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 38-81263800/299/35916_ 0.10000.00.2427.76 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 39-81263810/298/35903_ 0.10000.00.2527.96 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 40-81263820/299/35894_ 0.10000.00.2428.02 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 41-81263830/296/35873_ 0.10000.00.2428.19 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 42-81263840/298/35898_ 0.10000.00.2428.10 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 43-81263850/298/35879_ 0.10100.00.2427.98 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 44-81263860/298/35909_ 0.1036300.00.2427.87 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/themes/hello_dolly_v2.php HTTP/1.1 45-81263870/298/35935_ 0.1036600.00.2427.96 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/HelloDollyV2/hello_dolly_v2.php HTTP/1. 46-81263880/294/35900_ 0.1037900.00.2327.60 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccf0d1f5d0
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Thursday, 08-May-2025 15:04:42 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 80 Parent Server MPM Generation: 79 Server uptime: 78 days 17 hours 3 minutes 5 seconds Server load: 0.00 0.00 0.00 Total accesses: 2894040 - Total Traffic: 2.2 GB CPU Usage: u3.42 s1.89 cu0 cs0 - 7.81e-5% CPU load .426 requests/sec - 349 B/second - 820 B/request 1 requests currently being processed, 82 idle workers _______________________________________W________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-79223050/161/34898_ 0.057500.00.1227.04 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-79222670/161/34880_ 0.047400.00.1227.09 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 2-79222680/163/34902_ 0.057600.00.1227.38 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-79222750/161/34875_ 0.059200.00.1227.42 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 4-79222690/162/34894_ 0.057500.00.1226.97 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 5-79222760/162/34848_ 0.059300.00.1227.07 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 6-79222700/163/34892_ 0.057300.00.1227.54 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 7-79222710/163/34866_ 0.057300.00.1227.19 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-79222720/162/34852_ 0.057200.00.1227.11 127.0.0.1http/1.1127.0.0.1:8081GET /login.action HTTP/1.1 9-79222730/161/34870_ 0.057210.00.1227.17 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 10-79222740/161/34837_ 0.057200.00.1227.21 127.0.0.1http/1.1127.0.0.1:8081GET /_all_dbs HTTP/1.1 11-79223060/162/34843_ 0.057500.00.1227.15 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 12-79223070/160/34830_ 0.057400.00.1227.09 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 13-79223080/162/34833_ 0.047400.00.1227.04 127.0.0.1http/1.1127.0.0.1:8081GET /.vscode/sftp.json HTTP/1.1 14-79223090/162/34797_ 0.057400.00.1327.09 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 15-79223100/161/34839_ 0.057300.00.1227.17 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 16-79223110/161/34811_ 0.057100.00.1227.03 127.0.0.1http/1.1127.0.0.1:8081GET /.DS_Store HTTP/1.1 17-79223120/162/34811_ 0.047100.00.1227.09 127.0.0.1http/1.1127.0.0.1:8081GET /.env HTTP/1.1 18-79223130/162/34775_ 0.057100.00.1227.10 127.0.0.1http/1.1127.0.0.1:8081GET /.git/config HTTP/1.1 19-79223140/162/34813_ 0.067000.00.1226.99 127.0.0.1http/1.1127.0.0.1:8081GET /config.json HTTP/1.1 20-79223150/162/34796_ 0.057000.00.1226.80 127.0.0.1http/1.1127.0.0.1:8081GET /s/933323e2034313e20363e22353/_/;/META-INF/maven/com.atlass 21-79223160/160/34750_ 0.056900.00.1127.12 127.0.0.1http/1.1127.0.0.1:8081GET /info.php HTTP/1.1 22-79223170/162/34801_ 0.047000.00.1227.29 127.0.0.1http/1.1127.0.0.1:8081GET /telescope/requests HTTP/1.1 23-79223180/161/34774_ 0.056900.00.1226.91 127.0.0.1http/1.1127.0.0.1:8081GET /?rest_route=/wp/v2/users/ HTTP/1.1 24-79223190/161/34799_ 0.046300.00.1227.26 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-79223200/159/34789_ 0.056200.00.1227.20 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-79223210/162/34798_ 0.043300.00.1227.27 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-79223220/162/34777_ 0.043200.00.1227.04 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 28-79223230/160/34769_ 0.05300.00.1227.10 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 29-79223240/162/34781_ 0.05200.00.1227.07 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 30-79223250/162/34766_ 0.04100.00.1227.32 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-79223260/162/34780_ 0.05100.00.1227.09 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-79223270/162/34810_ 0.05000.00.1227.09 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 33-79223280/160/34782_ 0.05000.00.1227.28 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 34-79223290/162/34780_ 0.05000.00.1227.07 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 35-79223300/161/34747_ 0.05000.00.1226.87 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 36-79223310/162/34764_ 0.05000.00.1227.15 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 37-79223320/162/34785_ 0.04000.00.1227.29 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 38-79223330/162/34790_ 0.05000.00.1226.89 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 39-79223340/161/34772W 0.05000.00.1227.08 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 40-79223350/161/34761_ 0.0549000.00.1227.16 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/index.php HTTP/1.1 41-79223360/160/34747_ 0.0548700.00.1227.31 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/classwithtostring.php HTTP/1.1 42-79223370/160/34766_ 0.0548400.00.1227.04 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/wso112233.php HTTP/1.1 43-79223380/160/34751_ 0.0548400.00.1227.12 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 44-79223390/161/34777_ 0.0448200.00.1227.01 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 45-79223400/160/34804_ 0.0545400.00.1227.09 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 46-79223410/161/34771_ 0.0545200.00.1226.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 47-79
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cce729fb25
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Tuesday, 06-May-2025 10:19:24 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 78 Parent Server MPM Generation: 77 Server uptime: 76 days 12 hours 17 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 2836113 - Total Traffic: 2.2 GB CPU Usage: u1.22 s.49 cu0 cs0 - 2.59e-5% CPU load .429 requests/sec - 351 B/second - 820 B/request 1 requests currently being processed, 82 idle workers _________________________________W______________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7761160/36/34202_ 0.004500.00.0326.49 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/jet-engine/includes/components/glossari 1-7760780/38/34179_ 0.014500.00.0326.54 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/Text/ HTTP/1.1 2-7760790/37/34201_ 0.014600.00.0326.82 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/js/tinymce/skins/ HTTP/1.1 3-7760860/37/34174_ 0.004500.00.0326.86 127.0.0.1http/1.1127.0.0.1:8081GET /wp-admin/js/widgets/ HTTP/1.1 4-7760800/37/34193_ 0.014600.00.0326.39 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/languages/ HTTP/1.1 5-7760870/38/34148_ 0.014500.00.0326.50 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/all-in-one-seo-pack/vendor_prefixed/psr 6-7760810/37/34191_ 0.014600.00.0326.98 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/Requests/Proxy/ HTTP/1.1 7-7760820/37/34165_ 0.014600.00.0326.63 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/blocks/group/ HTTP/1.1 8-7760830/37/34153_ 0.014500.00.0326.54 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/SimplePie/Cache/ HTTP/1.1 9-7760840/37/34171_ 0.014500.00.0326.61 127.0.0.1http/1.1127.0.0.1:8081GET /sec/core/tests/Drupal/FunctionalTests/Hal/ HTTP/1.1 10-7760850/37/34139_ 0.004500.00.0326.63 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/ HTTP/1.1 11-7761170/37/34145_ 0.004500.00.0326.57 127.0.0.1http/1.1127.0.0.1:8081GET /wp-admin/maint/ HTTP/1.1 12-7761180/37/34134_ 0.014500.00.0326.54 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/elementor/core/admin/ui/components/ HTT 13-7761190/37/34134_ 0.004500.00.0326.49 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-7761200/37/34097_ 0.004500.00.0326.53 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/uploads/2023/05/ HTTP/1.1 15-7761210/37/34140_ 0.004500.00.0326.61 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/languages/themes/ HTTP/1.1 16-7761220/37/34113_ 0.004500.00.0326.48 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known HTTP/1.1 17-7761230/37/34113_ 0.004100.00.0326.54 127.0.0.1http/1.1127.0.0.1:8081GET /detail/membre?id=natkPme2Nom243vl13OhvMd HTTP/1.1 18-7761240/37/34073_ 0.013800.00.0326.56 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-7761250/37/34114_ 0.012900.00.0326.44 127.0.0.1http/1.1127.0.0.1:8081GET /_fragment?_path=_controller%3Dphpcredits%26flag%3D2&_hash= 20-7761260/37/34094_ 0.011500.00.0326.25 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 21-7761270/37/34052_ 0.011110.00.0326.58 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/my1.php HTTP/1.1 22-7761280/37/34099_ 0.00800.00.0326.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 23-7761290/37/34081_ 0.01200.00.0326.37 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 24-7761300/37/34103_ 0.01100.00.0326.70 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-7761310/37/34091_ 0.01100.00.0326.65 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 26-7761320/37/34098_ 0.00100.00.0326.71 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 27-7761330/37/34083_ 0.00100.00.0326.50 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 28-7761340/37/34073_ 0.00110.00.0326.55 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 29-7761350/37/34083_ 0.00000.00.0326.53 127.0.0.1http/1.1127.0.0.1:8081GET /_fragment?_path=_controller%3Dphpcredits%26flag%3D2&_hash= 30-7761360/37/34071_ 0.01000.00.0326.77 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 31-7761370/37/34080_ 0.00000.00.0326.54 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 32-7761380/37/34112_ 0.01000.00.0326.54 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-7761390/36/34085W 0.00000.00.0326.73 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 34-7761400/36/34080_ 0.005010.00.0326.52 127.0.0.1http/1.1127.0.0.1:8081GET /about/b/home/iune/www/about/ HTTP/1.1 35-7761410/36/34053_ 0.005000.00.0326.32 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/js/tinymce/skins/lightgray/ HTTP/1.1 36-7761420/36/34067_ 0.015000.00.0326.61 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/revslider/admin/assets/images/navigatio 37-7761430/36/34091_ 0.004900.00.0326.73 127.0.0.1http/1.1127.0.0.1:8081GET /classwithtostrin.php/rbzccnn.php/ HTTP/1.1 38-7761440/36/34093_ 0.004900.00.0326.34 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/upgrade-temp-backup/ HTTP/1.1 39-7761450/36/34076_ 0.014900.00.0326.53 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/wpforms-lite/templates/admin/empty-stat 40-7761460/36/34066_ 0.004900.00.0326.61 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/js/tinymce/plugins/ HTTP/1.1 41-7761470/36/34051_ 0.014900.00.0326.76 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/ HTTP/1.1 42-7761480/36/34071_ 0.004900.00.0326.49 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/blocks/comment-template/ HTTP/1.1 43-7761490/36/34055_ 0.004900.00.0326.57 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/css/dist/ HTTP/1.1 44-7761500/36/34075_ 0.014900.00.0326.44 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/themes/twentytwentytwo/styles/ HTTP/1.1 45-776151
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc89c1daa6
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Sunday, 04-May-2025 09:34:14 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 74 days 11 hours 32 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 2772706 - Total Traffic: 2.1 GB CPU Usage: u1.34 s.45 cu0 cs0 - 2.78e-5% CPU load .431 requests/sec - 352 B/second - 818 B/request 1 requests currently being processed, 82 idle workers _________________________________________W______________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7527790/31/33440_ 0.007300.00.0325.87 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge//.info.php HTTP/1.1 1-7527800/30/33411_ 0.017700.00.0325.90 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 2-7527810/31/33434_ 0.007310.00.0326.18 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/ HTTP/1.1 3-7527880/31/33409_ 0.007310.00.0326.23 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/admiin.php HTTP/1.1 4-7527820/31/33429_ 0.007300.00.0325.75 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge//muse.php HTTP/1.1 5-7528000/31/33383_ 0.007200.00.0225.87 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/atomlib.php HTTP/1.1 6-7527830/30/33427_ 0.017300.00.0326.34 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/about.php HTTP/1.1 7-7527840/31/33401_ 0.017300.00.0326.00 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge//wp-protector.php HTTP/1.1 8-7527850/31/33387_ 0.007300.00.0225.90 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/Llj.php HTTP/1.1 9-7527860/31/33405_ 0.007300.00.0325.98 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/about.php?p= HTTP/1.1 10-7527870/31/33376_ 0.007300.00.0325.99 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/admin.php HTTP/1.1 11-7528010/31/33382_ 0.017200.00.0225.94 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/cloud.php HTTP/1.1 12-7528020/31/33369_ 0.007200.00.0225.89 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/index.php HTTP/1.1 13-7528430/31/33367_ 0.017200.00.0225.85 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/index.php?p= HTTP/1.1 14-7528610/30/33332_ 0.017200.00.0225.88 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/install.php HTTP/1.1 15-7528620/31/33377_ 0.007200.00.0225.97 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/makeasmtp.php HTTP/1.1 16-7528630/31/33348_ 0.007200.00.0225.83 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/makeasmtp.php?p= HTTP/1.1 17-7528640/31/33349_ 0.017200.00.0225.89 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/radio.php HTTP/1.1 18-7528650/30/33311_ 0.017100.00.0325.92 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/themes.php HTTP/1.1 19-7528660/31/33353_ 0.017100.00.0225.81 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/x2.php HTTP/1.1 20-7528670/30/33330_ 0.017100.00.0225.62 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xmrlpc.php?p= HTTP/1.1 21-7528680/31/33291_ 0.007100.00.0225.94 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xp.php HTTP/1.1 22-7528690/31/33331_ 0.006800.00.0226.09 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 23-7528700/31/33322_ 0.015500.00.0325.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 24-7528710/31/33338_ 0.014700.00.0226.08 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-7528720/31/33326_ 0.014300.00.0226.00 127.0.0.1http/1.1127.0.0.1:8081GET /activites/rencontre-du-groupe-les-parents-placotent-2-2-2- 26-7528730/31/33334_ 0.013800.00.0326.07 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-7528740/31/33318_ 0.011700.00.0325.86 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 28-7528750/31/33306_ 0.011100.00.0225.91 127.0.0.1http/1.1127.0.0.1:8081GET /category/nouvelles-apdiq/ HTTP/1.1 29-7528760/31/33319_ 0.011000.00.0225.89 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 30-7528770/31/33306_ 0.01900.00.0326.11 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-7528780/30/33314_ 0.00800.00.0225.89 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-7528790/30/33345_ 0.00800.00.0225.90 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 33-7528800/31/33320_ 0.00500.00.0326.09 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 34-7528810/30/33315_ 0.01400.00.0225.87 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 35-7528820/31/33291_ 0.00300.00.0325.67 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 36-7528830/31/33301_ 0.00300.00.0325.96 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 37-7528840/31/33325_ 0.01200.00.0326.09 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 38-7528850/31/33332_ 0.00100.00.0325.71 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 39-7528860/31/33311_ 0.00100.00.0325.90 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 40-7528870/30/33303_ 0.00000.00.0225.96 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 41-7528880/30/33291W 0.01000.00.0226.12 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 42-7528890/30/33305_ 0.0142800.00.0325.85 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 43-7528900/29/33292_ 0.0040700.00.0225.94 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 44-7528910/30/33311_ 0.0039900.00.0325.80 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 45-7528920/30/33344_ 0.0139700.00.0225.88 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc905c41fe
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 02-May-2025 01:18:22 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 72 days 3 hours 16 minutes 46 seconds Server load: 0.00 0.00 0.00 Total accesses: 2647887 - Total Traffic: 2.0 GB CPU Usage: u6.99 s3.96 cu0 cs0 - .000176% CPU load .425 requests/sec - 348 B/second - 820 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________W_______ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-72120210/324/31934_ 0.1134000.00.2824.73 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/class_api.php HTTP/1.1 1-72120220/329/31902_ 0.1217600.00.2824.77 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 2-72120230/326/31925_ 0.118600.00.2825.06 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-72120300/328/31904_ 0.1229800.00.2825.10 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/class.api.php HTTP/1.1 4-72120240/327/31919_ 0.1233300.00.2824.62 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/sxx.php HTTP/1.1 5-72120310/327/31877_ 0.1129600.00.2824.74 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 6-72120250/327/31917_ 0.1232600.00.2825.22 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-72120260/328/31897_ 0.1131700.00.2824.87 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 8-72120270/328/31881_ 0.1232110.00.2824.78 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 9-72120280/326/31900_ 0.1132120.00.2924.84 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 10-72120290/327/31876_ 0.1131500.00.2824.88 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/J27VP5V7L5-DXUPEIJ6WV8TYO2WQ7H8 11-72120610/327/31878_ 0.1128700.00.2724.81 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 12-72120620/328/31861_ 0.1226800.00.2824.76 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 13-72120630/328/31865_ 0.1126600.00.2824.74 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-72120640/326/31835_ 0.1125700.00.2824.76 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 15-72120650/328/31870_ 0.1223600.00.2824.86 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-72120660/328/31847_ 0.1222700.00.2824.70 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 17-72120670/328/31844_ 0.1220600.00.2824.76 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 18-72120680/328/31806_ 0.1219700.00.2824.80 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-72120690/328/31847_ 0.1118800.00.2824.69 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 20-72120700/327/31825_ 0.1218600.00.2824.49 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 21-72120710/326/31782_ 0.1218500.00.2924.81 127.0.0.1http/1.1127.0.0.1:8081GET /fr/DocDiversExt/RapportDeboisement- HTTP/1.1 22-72120720/328/31829_ 0.1217300.00.2824.96 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/wp-atom.php HTTP/1.1 23-72120730/328/31818_ 0.1216700.00.2824.60 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 24-72120740/327/31832_ 0.1216100.00.2724.96 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-72120750/328/31820_ 0.1214600.00.2824.87 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-72120760/328/31825_ 0.1214050.00.2824.94 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 27-72120770/326/31815_ 0.1214000.00.2724.74 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/themes.php HTTP/1.1 28-72120780/327/31805_ 0.1213700.00.2824.78 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 29-72120790/328/31811_ 0.1211600.00.2824.77 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 30-72120800/328/31803_ 0.1110770.00.2724.99 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 31-72120810/327/31810_ 0.1210700.00.2824.77 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-72120820/327/31837_ 0.1210000.00.2824.77 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/zmFM.php HTTP/1.1 33-72120830/325/31824_ 0.129500.00.2724.96 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/ HTTP/1.1 34-72120840/325/31815_ 0.119400.00.2824.75 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/BWP0S4ACDLYP9IOCKLK5BC5IQRO-BBV 35-72120850/326/31782_ 0.137700.00.2724.55 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 36-72120860/326/31803_ 0.126000.00.2824.85 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/SG1CFUUW2F_X68L8TH7BA28VC5U2F5K 37-72120870/326/31821_ 0.124700.00.2824.96 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 38-72120880/326/31830_ 0.115600.00.2824.58 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 39-72120890/327/31808_ 0.122700.00.2824.78 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 40-72120900/325/31795_ 0.113000.00.2724.83 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 41-72120910/327/31792_ 0.122600.00.2724.99 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 42-72120920/326/31801_ 0.111900.00.2824.72 127.0.0.1http/1.1127.0.0.1:8081GET /la-signature-numerique-de-lapdiq-avec-notarius/sceau-notar 43-72120930/326/31789_ 0.111700.00.2824.81 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 44-72120940/325/31807_ 0.121220.00.2824.67 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 45-72120950/326/31842_ 0.11800.00.2824.76 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 46-72120960/325/31800_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccdcefcbb3
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Wednesday, 30-Apr-2025 05:06:46 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 70 days 7 hours 5 minutes 10 seconds Server load: 0.05 0.01 0.00 Total accesses: 2568553 - Total Traffic: 2.0 GB CPU Usage: u9.32 s5.77 cu0 cs0 - .000248% CPU load .423 requests/sec - 347 B/second - 820 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________________ __W________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7081120/461/30980_ 0.1622800.00.3624.00 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-7081130/462/30943_ 0.1618900.00.3624.04 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 2-7081140/464/30971_ 0.1710600.00.3824.33 127.0.0.1http/1.1127.0.0.1:8081GET /phpmyadmin4.8.5/index.php HTTP/1.1 3-7081210/460/30950_ 0.1612900.00.3824.37 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 4-7081150/464/30964_ 0.165710.00.3823.88 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 5-7081500/462/30919_ 0.1710600.00.3724.01 127.0.0.1http/1.1127.0.0.1:8081GET /pmd/index.php HTTP/1.1 6-7081160/461/30960_ 0.1728800.00.3724.48 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-7081170/462/30940_ 0.1628800.00.3724.14 127.0.0.1http/1.1127.0.0.1:8081GET /pfblockerng/www/index.php HTTP/1.1 8-7081180/458/30926_ 0.1627100.00.3624.04 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 9-7081190/463/30944_ 0.1610600.00.3824.08 127.0.0.1http/1.1127.0.0.1:8081GET /phpmyadmin/index.php HTTP/1.1 10-7081200/462/30919_ 0.1625800.00.3724.13 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 11-7081510/463/30918_ 0.1715900.00.3724.08 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 12-7081520/460/30905_ 0.1713800.00.3724.04 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 13-7081530/462/30910_ 0.1816800.00.3724.01 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-7081540/462/30881_ 0.1716800.00.3724.03 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 15-7081550/460/30912_ 0.1617200.00.3724.12 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-7081560/461/30890_ 0.1617100.00.3723.97 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 17-7081570/461/30886_ 0.1619800.00.3624.03 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 18-7081580/460/30851_ 0.169900.00.3724.06 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-7081590/463/30891_ 0.1724910.00.3623.96 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 20-7081600/462/30866_ 0.1621900.00.3623.75 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 21-7081610/461/30824_ 0.1728800.00.3724.06 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 22-7081620/462/30873_ 0.177800.00.3724.23 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 23-7081630/460/30864_ 0.179700.00.3723.86 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/cloud.php HTTP/1.1 24-7081640/460/30875_ 0.176900.00.3624.22 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/cloud.php HTTP/1.1 25-7081650/462/30857_ 0.166300.00.3724.13 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-7081660/463/30866_ 0.176900.00.3724.20 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-7081720/460/30858_ 0.196500.00.3724.02 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xmrlpc.php?p= HTTP/1.1 28-7081730/463/30848_ 0.186100.00.3724.05 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 29-7081740/460/30852_ 0.166000.00.3624.02 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 30-7081750/460/30846_ 0.166000.00.3624.26 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 31-7081760/462/30856_ 0.165900.00.3724.03 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 32-7081770/463/30882_ 0.175900.00.3724.03 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 33-7081780/460/30868_ 0.175900.00.3724.23 127.0.0.1http/1.1127.0.0.1:8081GET /.vscode/sftp.json HTTP/1.1 34-7081790/462/30858_ 0.165800.00.3724.01 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 35-7081820/463/30826_ 0.175800.00.3723.82 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 36-7081830/463/30845_ 0.175700.00.3724.11 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 37-7081840/460/30864_ 0.175600.00.3824.22 127.0.0.1http/1.1127.0.0.1:8081GET /_all_dbs HTTP/1.1 38-7081850/462/30877_ 0.185600.00.3623.85 127.0.0.1http/1.1127.0.0.1:8081GET /login.action HTTP/1.1 39-7081860/459/30852_ 0.165500.00.3724.03 127.0.0.1http/1.1127.0.0.1:8081GET /.DS_Store HTTP/1.1 40-7081870/460/30839_ 0.165500.00.3824.09 127.0.0.1http/1.1127.0.0.1:8081GET /.env HTTP/1.1 41-7081880/462/30838_ 0.175500.00.3724.26 127.0.0.1http/1.1127.0.0.1:8081GET /.git/config HTTP/1.1 42-7081890/460/30849_ 0.165400.00.3723.99 127.0.0.1http/1.1127.0.0.1:8081GET /s/933323e2034313e20363e22353/_/;/META-INF/maven/com.atlass 43-7081900/458/30832_ 0.175400.00.3624.07 127.0.0.1http/1.1127.0.0.1:8081GET /config.json HTTP/1.1 44-7081910/462/30853_ 0.165300.00.3623.94 127.0.0.1http/1.1127.0.0.1:8081GET /telescope/requests HTTP/1.1 45-7081920/463/30884_ 0.165200.00.3724.01 127.0.0.1http/1.1127.0.0.1:8081GET /?rest_route=/wp/v2/users/ HTTP/1.1 46-7081930/462/30844_ 0.175300.00.3723.65 127.0.0.1http/1.1127.0.0.1:8081GET /info.php HTTP/1.1 47-7081940/460/30843_ 0.17
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccb2d7dd2b
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Monday, 28-Apr-2025 18:27:00 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 68 days 20 hours 25 minutes 24 seconds Server load: 0.05 0.03 0.00 Total accesses: 2509135 - Total Traffic: 1.9 GB CPU Usage: u6.43 s3.72 cu0 cs0 - .000171% CPU load .422 requests/sec - 346 B/second - 820 B/request 1 requests currently being processed, 82 idle workers ________________W_______________________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-69236720/315/30266_ 0.114100.00.2323.44 127.0.0.1http/1.1127.0.0.1:8081HEAD /wordpress HTTP/1.1 1-69236730/314/30228_ 0.1030700.00.2223.49 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 2-69236740/316/30252_ 0.104000.00.2223.76 127.0.0.1http/1.1127.0.0.1:8081HEAD /old HTTP/1.1 3-69236810/316/30234_ 0.1039600.00.2323.79 127.0.0.1http/1.1127.0.0.1:8081GET /en/mount-royal/territory/faq/activities-and-services/is-it 4-69236750/314/30246_ 0.102800.00.2223.30 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 5-69237100/312/30202_ 0.11300.00.2323.44 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 6-69236760/314/30243_ 0.1130710.00.2223.91 127.0.0.1http/1.1127.0.0.1:8081GET /profil/edit HTTP/1.1 7-69236770/311/30222_ 0.10110.00.2323.57 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 8-69236780/314/30213_ 0.1130900.00.2323.48 127.0.0.1http/1.1127.0.0.1:8081GET /category/nouvelles-apdiq/ HTTP/1.1 9-69236790/317/30226_ 0.10200.00.2223.51 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 10-69236800/315/30201_ 0.1021600.00.2223.57 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 11-69237110/314/30200_ 0.1032800.00.2223.52 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 12-69237120/314/30193_ 0.11000.00.2223.47 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-69237130/316/30192_ 0.1139600.00.2323.44 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-69237140/315/30163_ 0.1130700.00.2323.46 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 15-69237150/315/30198_ 0.1114800.00.2223.56 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-69237160/318/30176W 0.10000.00.2323.40 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 17-69237170/311/30170_ 0.10000.00.2223.47 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 18-69237180/315/30137_ 0.1021100.00.2223.49 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/cloud.php HTTP/1.1 19-69237190/315/30173_ 0.1219400.00.2223.40 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 20-69237200/315/30149_ 0.1136600.00.2323.19 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 21-69237210/315/30108_ 0.1024600.00.2223.49 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 22-69237220/315/30157_ 0.1129200.00.2223.67 127.0.0.1http/1.1127.0.0.1:8081GET /tdah-trouble-deficitaire-de-lattention-et-hyperactivite HT 23-69237230/314/30148_ 0.1038800.00.2223.29 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 24-69237240/313/30160_ 0.1026800.00.2223.65 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-69237250/313/30138_ 0.1141800.00.2323.56 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-69237260/317/30148_ 0.1233600.00.2223.64 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-69237270/313/30144_ 0.109600.00.2223.45 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 28-69237280/313/30130_ 0.1329800.00.2223.49 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 29-69237290/314/30137_ 0.1118600.00.2223.47 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/parx.php HTTP/1.1 30-69237300/316/30132_ 0.1118600.00.2223.70 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-69237310/316/30139_ 0.1023800.00.2223.46 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-69237320/314/30164_ 0.1114200.00.2223.47 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/cloud.php HTTP/1.1 33-69237330/312/30152_ 0.1118600.00.2223.66 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 34-69237340/320/30140_ 0.1113600.00.2323.45 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/about.php HTTP/1.1 35-69237350/313/30108_ 0.1030600.00.2223.25 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 36-69237360/314/30127_ 0.115600.00.2323.54 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 37-69237370/312/30149_ 0.1112000.00.2223.65 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/about.php HTTP/1.1 38-69237380/315/30159_ 0.11100.00.2323.29 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 39-69237390/319/30138_ 0.1127600.00.2323.46 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 40-69237400/313/30124_ 0.106500.00.2223.52 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/wso112233.php HTTP/1.1 41-69237410/313/30121_ 0.1214600.00.2323.70 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/sx.php HTTP/1.1 42-69237420/314/30135_ 0.1117400.00.2223.42 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xmrlpc.php HTTP/1.1 43-69237430/313/30120_ 0.1020800.00.2223.51 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 44-69237440/312/30136_ 0.137400.00.2223.38 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xmrlpc.php HTTP/1.1 45-69237450/314/30164_ 0.115600.00.2223.44 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon-120x120-precomposed.png HTTP/1.1 46-69237460/315/30126_ 0.115500.00.2323.08 127.0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc0d295202
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Saturday, 26-Apr-2025 18:21:53 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 68 Parent Server MPM Generation: 67 Server uptime: 66 days 20 hours 20 minutes 16 seconds Server load: 0.02 0.01 0.00 Total accesses: 2416655 - Total Traffic: 1.8 GB CPU Usage: u5.1 s2.82 cu0 cs0 - .000137% CPU load .418 requests/sec - 335 B/second - 800 B/request 1 requests currently being processed, 82 idle workers _____________________________________________W__________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-67225610/236/29162_ 0.085300.00.1922.14 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/moon.php HTTP/1.1 1-67225620/237/29131_ 0.084000.00.1822.20 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/blurbs.php HTTP/1.1 2-67225630/237/29146_ 0.073100.00.1822.31 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/lop%C3%A9ration-nez-rouge-fid%C3%A8le-au-post 3-67225700/235/29132_ 0.084400.00.1822.46 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/atomlib.php HTTP/1.1 4-67225640/235/29142_ 0.075000.00.1822.11 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/coup-denvoi-r%C3%A9ussi-pour-la-35e-campagne- 5-67225860/235/29100_ 0.084100.00.1922.27 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/wso112233.php HTTP/1.1 6-67225650/236/29136_ 0.074510.00.1822.43 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/entre-ma%C3%AEtres-on-sentraide-nous-raccompa 7-67225660/235/29119_ 0.074700.00.1922.22 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/d%C3%A9but-de-la-35e-campange-en-route-avec-l 8-67225670/236/29112_ 0.084900.00.1822.15 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/edit.php HTTP/1.1 9-67225680/236/29123_ 0.084200.00.1922.18 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/fin-de-semaine-mouvement%C3%A9e-pour-lop%C3%A 10-67225690/236/29099_ 0.084200.00.1822.24 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/license.php HTTP/1.1 11-67226000/236/29101_ 0.084000.00.1922.04 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/doc.php HTTP/1.1 12-67226010/235/29092_ 0.084000.00.1822.15 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/la-35e-campagne-de-lop%C3%A9ration-nez-rouge- 13-67226020/236/29090_ 0.073800.00.1822.17 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-67226030/233/29063_ 0.083900.00.1922.23 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/autoload_classmap.php HTTP/1.1 15-67226040/236/29089_ 0.083700.00.1922.45 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/lop%C3%A9ration-nez-rouge-en-forte-demande/ H 16-67226050/235/29078_ 0.083600.00.1822.01 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/iR7SzrsOUEP.php HTTP/1.1 17-67226060/236/29071_ 0.083600.00.1922.14 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/install.php HTTP/1.1 18-67226070/235/29036_ 0.083400.00.1822.19 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/lop%C3%A9ration-nez-rouge-fait-appel-%C3%A0-s 19-67226080/235/29073_ 0.073300.00.1922.09 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/aboudt.php HTTP/1.1 20-67226090/236/29044_ 0.083000.00.1821.96 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 21-67226100/236/29007_ 0.083000.00.1922.10 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/shimo.php HTTP/1.1 22-67226110/236/29053_ 0.082900.00.1822.28 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/lop%C3%A9ration-nez-rouge-invite-les-qu%C3%A9 23-67226120/236/29050_ 0.092600.00.1822.07 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/lop%C3%A9ration-nez-rouge-la-meilleure-id%C3% 24-67226130/236/29057_ 0.082400.00.1822.18 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/lop%C3%A9ration-nez-rouge-poursuit-ses-activi 25-67226140/235/29037_ 0.081900.00.1922.07 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/l%C3%A9quipe-du-raccompagnement-dhonneur-de-l 26-67226150/236/29044_ 0.082200.00.1922.16 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/lop%C3%A9ration-nez-rouge-une-histoire-dimpli 27-67226160/236/29046_ 0.081600.00.1822.29 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/parce-quils-offrent-de-leur-temps-tim-hortons 28-67226170/235/29030_ 0.081300.00.1822.13 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/un-caf%C3%A9-tout-simplement-bon-pour-tous-le 29-67226180/235/29034_ 0.071100.00.1822.20 127.0.0.1http/1.1127.0.0.1:8081GET /en/nouvelles/une-troisi%C3%A8me-fin-de-semaine-achaland%C3 30-67226190/236/29031_ 0.09800.00.1922.26 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-67226200/235/29032_ 0.08700.00.1822.10 127.0.0.1http/1.1127.0.0.1:8081GET /fr/news/lop%C3%A9ration-nez-rouge-poursuit-ses-activit%C3% 32-67226210/235/29059_ 0.08500.00.1822.21 127.0.0.1http/1.1127.0.0.1:8081GET /fr/news/lop%C3%A9ration-nez-rouge-un-retour-s%C3%A9curitai 33-67226220/236/29049_ 0.08300.00.1822.30 127.0.0.1http/1.1127.0.0.1:8081GET /professionnels-de-la-sante-56 HTTP/1.1 34-67226230/235/29035_ 0.07200.00.1922.02 127.0.0.1http/1.1127.0.0.1:8081GET /fr/nouvelles/coup-denvoi-r%C3%A9ussi-pour-la-35e-campagne- 35-67226240/236/29015_ 0.08100.00.1922.03 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 36-67226250/236/29029_ 0.08100.00.1922.21 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 37-67226260/234/29053_ 0.08000.00.1822.24 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 38-67226270/237/29058_ 0.08000.00.1922.03 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 39-67226280/235/29031_ 0.08000.00.1822.26 127.0.0.1http/1.1127.0.0.1:8081GET /fr/nouvelles/d%C3%A9but-de-la-35e-campange-en-route-avec-l 40-67226290/236/29021_ 0.08000.00.1922.06 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 41-67226300/236/29018_ 0.08000.00.1922.27 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 42-67226310/235/29033_ 0.08000.00.1922.14 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 43-67226320/236/29020</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc321f5e91
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 25-Apr-2025 03:22:05 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 65 days 5 hours 20 minutes 29 seconds Server load: 0.00 0.00 0.00 Total accesses: 2365728 - Total Traffic: 1.8 GB CPU Usage: u6.86 s3.83 cu0 cs0 - .00019% CPU load .42 requests/sec - 335 B/second - 800 B/request 1 requests currently being processed, 83 idle workers ________________________________________W_______________________ ____________________............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-65208900/312/28538_ 0.116800.00.2621.65 127.0.0.1http/1.1127.0.0.1:8081GET /alex.php HTTP/1.1 1-65208910/312/28505_ 0.127100.00.2621.71 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/customize/about.php HTTP/1.1 2-65208920/312/28523_ 0.116700.00.2621.84 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/vwcleanerplugin/bump.php HTTP/1.1 3-65208990/315/28508_ 0.127100.00.2621.98 127.0.0.1http/1.1127.0.0.1:8081GET /we.php HTTP/1.1 4-65208930/315/28518_ 0.11000.00.2721.62 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-65209000/313/28478_ 0.113600.00.2621.78 127.0.0.1http/1.1127.0.0.1:8081GET /.git/config HTTP/1.1 6-65208940/313/28514_ 0.116700.00.2621.94 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/themes/twentytwentythree/patterns/index.php HTT 7-65208950/316/28493_ 0.116700.00.2621.72 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/fx.php HTTP/1.1 8-65208960/314/28488_ 0.117100.00.2721.67 127.0.0.1http/1.1127.0.0.1:8081GET /form.php HTTP/1.1 9-65208970/308/28496_ 0.107200.00.2621.68 127.0.0.1http/1.1127.0.0.1:8081GET /components/com_b2jcontact/izoc.php HTTP/1.1 10-65208980/315/28474_ 0.13300.00.2721.76 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 11-65209290/313/28483_ 0.117200.00.2621.55 127.0.0.1http/1.1127.0.0.1:8081GET /lock360.php HTTP/1.1 12-65209300/313/28472_ 0.117210.00.2621.67 127.0.0.1http/1.1127.0.0.1:8081GET /7.php HTTP/1.1 13-65209310/313/28470_ 0.116800.00.2621.70 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/ubh/1.php HTTP/1.1 14-65209320/310/28449_ 0.126800.00.2621.75 127.0.0.1http/1.1127.0.0.1:8081GET /js/atomlib.php HTTP/1.1 15-65209330/313/28470_ 0.117000.00.2621.97 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/js/plupload/wp-admin.php HTTP/1.1 16-65209340/313/28462_ 0.11500.00.2621.53 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 17-65209350/312/28455_ 0.116900.00.2621.65 127.0.0.1http/1.1127.0.0.1:8081GET /wso2.php HTTP/1.1 18-65209360/312/28422_ 0.11100.00.2721.70 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 19-65209370/310/28460_ 0.126500.00.2621.61 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 20-65209450/311/28430_ 0.116800.00.2621.48 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/vheezid/ HTTP/1.1 21-65209460/308/28394_ 0.117000.00.2621.63 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/fw.php HTTP/1.1 22-65209470/313/28438_ 0.127100.00.2721.81 127.0.0.1http/1.1127.0.0.1:8081GET /IDhrIlrLb.php HTTP/1.1 23-65209480/313/28436_ 0.127000.00.2621.59 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/rest-api/ HTTP/1.1 24-65209490/313/28445_ 0.11300.00.2621.70 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-65209500/310/28423_ 0.113500.00.2621.59 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-65209510/311/28432_ 0.125700.00.2621.68 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-65209520/312/28434_ 0.127200.00.2721.82 127.0.0.1http/1.1127.0.0.1:8081GET /01.php HTTP/1.1 28-65209530/311/28421_ 0.114800.00.2721.66 127.0.0.1http/1.1127.0.0.1:8081GET /images/Recettes/4597171_s.jpg HTTP/1.1 29-65209540/312/28429_ 0.116800.00.2621.73 127.0.0.1http/1.1127.0.0.1:8081GET /wp-admin/includes/class-wp-media-list-data.php HTTP/1.1 30-65209550/313/28420_ 0.126800.00.2621.77 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/Requests/sxo.php HTTP/1.1 31-65209560/310/28422_ 0.126700.00.2621.63 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/shell.php HTTP/1.1 32-65209570/310/28447_ 0.126900.00.2521.73 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/admin.php HTTP/1.1 33-65209580/312/28438_ 0.117200.00.2521.82 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/cong.php HTTP/1.1 34-65209590/310/28426_ 0.117000.00.2521.53 127.0.0.1http/1.1127.0.0.1:8081GET /eq2hbpgs.php HTTP/1.1 35-65209600/310/28404_ 0.117100.00.2621.54 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/index.php HTTP/1.1 36-65209610/310/28417_ 0.116910.00.2621.73 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/plugins/backup-backup/includes/438788106...php 37-65209620/312/28442_ 0.126700.00.2621.77 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/k.php HTTP/1.1 38-65209630/310/28445_ 0.116900.00.2621.54 127.0.0.1http/1.1127.0.0.1:8081GET /xl.php HTTP/1.1 39-65209640/312/28419_ 0.113600.00.2721.79 127.0.0.1http/1.1127.0.0.1:8081GET /.git/config HTTP/1.1 40-65209650/311/28407W 0.11000.00.2521.58 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 41-65209660/309/28404_ 0.127010.00.2521.79 127.0.0.1http/1.1127.0.0.1:8081GET /ern1.php HTTP/1.1 42-65209670/312/28421_ 0.116800.00.2621.66 127.0.0.1http/1.1127.0.0.1:8081GET /alf.php HTTP/1.1 43-65209680/313/28407_ 0.127100.00.2621.69 127.0.0.1http/1.1127.0.0.1:8081GET /wp-admin/includes/users.php HTTP/1.1 44-65209690/311/28420_ 0.126900.00.2621.64 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/apap.php HTTP/1.1 45-65209700/311/28443_ 0.116800.00.2621.71 127.0.0.1http/1.1127.0.0.1:8081GET /administrator/templates/isis/index.php HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccb5f1646a
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Tuesday, 22-Apr-2025 14:54:06 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 62 days 16 hours 52 minutes 30 seconds Server load: 0.00 0.00 0.00 Total accesses: 2277522 - Total Traffic: 1.7 GB CPU Usage: u3.72 s2.09 cu0 cs0 - .000107% CPU load .42 requests/sec - 336 B/second - 799 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________________ _________W_________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-63175690/160/27480_ 0.058100.00.1120.84 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-63175700/160/27443_ 0.0545700.00.1120.88 127.0.0.1http/1.1127.0.0.1:8081GET /vivre-sans-gluten/recettes-sans-gluten/sauces-et-marinades 2-63175710/159/27461_ 0.0525000.00.1121.01 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-63175780/158/27444_ 0.0519200.00.1121.16 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 4-63175720/159/27454_ 0.0411900.00.1120.80 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 5-63176080/158/27415_ 0.067000.00.1120.97 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 6-63175730/158/27454_ 0.053400.00.1121.13 127.0.0.1http/1.1127.0.0.1:8081GET /fr HTTP/1.1 7-63175740/159/27428_ 0.0524400.00.1220.90 127.0.0.1http/1.1127.0.0.1:8081GET /professionnels-de-la-sante-15 HTTP/1.1 8-63175750/157/27425_ 0.05000.00.1120.85 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 9-63175760/158/27436_ 0.0544500.00.1120.86 127.0.0.1http/1.1127.0.0.1:8081GET /.env HTTP/1.1 10-63175770/158/27413_ 0.057900.00.1120.93 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 11-63176070/159/27420_ 0.053400.00.1120.72 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 12-63176090/158/27412_ 0.054000.00.1120.84 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 13-63176100/158/27407_ 0.0625700.00.1120.88 127.0.0.1http/1.1127.0.0.1:8081GET /professionnels-de-la-sante-15 HTTP/1.1 14-63176110/158/27392_ 0.067320.00.1220.94 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 15-63176120/160/27412_ 0.062000.00.1221.15 127.0.0.1http/1.1127.0.0.1:8081GET /.env HTTP/1.1 16-63176130/159/27400_ 0.0538000.00.1220.72 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 17-63176140/159/27396_ 0.0632900.00.1220.84 127.0.0.1http/1.1127.0.0.1:8081GET /vivre-sans-gluten/infolettres-anterieures/juin-2017/saq-ep 18-63176150/159/27364_ 0.0534000.00.1120.88 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-63176160/158/27404_ 0.0638900.00.1120.79 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 20-63176170/159/27374_ 0.0619000.00.1220.67 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 21-63176180/158/27341_ 0.0631900.00.1220.82 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 22-63176190/158/27382_ 0.0510900.00.1120.98 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 23-63176200/159/27378_ 0.0531500.00.1220.77 127.0.0.1http/1.1127.0.0.1:8081GET /medecins-35 HTTP/1.1 24-63176210/158/27384_ 0.0537900.00.1120.89 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-63176220/159/27365_ 0.0537000.00.1220.78 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-63176230/160/27372_ 0.05100.00.1120.87 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-63176240/157/27373_ 0.0535900.00.1120.99 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 28-63176250/158/27361_ 0.0549000.00.1220.85 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 29-63176260/158/27367_ 0.0510000.00.1220.91 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 30-63176270/159/27359_ 0.0516000.00.1220.96 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-63176280/159/27365_ 0.0622900.00.1220.82 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-63176290/159/27389_ 0.0534900.00.1120.92 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 33-63176300/157/27380_ 0.0531400.00.1221.01 127.0.0.1http/1.1127.0.0.1:8081GET /vivre-sans-gluten/info-coeliaque-numeros-anterieurs/vol-33 34-63176310/160/27364_ 0.0616900.00.1220.72 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 35-63176320/159/27349_ 0.0531000.00.1220.74 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 36-63176330/158/27362_ 0.05000.00.1120.93 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 37-63176340/158/27380_ 0.0531300.00.1120.95 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 38-63176350/158/27387_ 0.0552900.00.1120.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 39-63176360/158/27364_ 0.05600.00.1120.98 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 40-63176370/156/27352_ 0.0543900.00.1120.76 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 41-63176380/157/27349_ 0.0646900.00.1120.99 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 42-63176390/157/27362_ 0.0540000.00.1220.84 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 43-63176400/158/27347_ 0.06000.00.1220.88 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 44-63176410/157/27362_ 0.0529500.00.1120.83 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 45-63176420/157/27386_ 0.066500.00.1120.89 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 46-63176430/159/27351_ 0.0525900.00.1120.67 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 47-63176440/157/27365_ 0.05000.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc22fea000
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Monday, 21-Apr-2025 00:06:50 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 62 Parent Server MPM Generation: 61 Server uptime: 61 days 2 hours 5 minutes 14 seconds Server load: 0.58 0.45 0.22 Total accesses: 2221533 - Total Traffic: 1.7 GB CPU Usage: u7.35 s4.19 cu0 cs0 - .000219% CPU load .421 requests/sec - 336 B/second - 800 B/request 1 requests currently being processed, 82 idle workers ________________________________________________W_______________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-61163730/333/26802_ 0.1210800.00.2520.32 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-61163740/333/26764_ 0.1214800.00.2620.37 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xi7ikCTUtevtE9VeDaPuBg29WQzWhoV 2-61163750/329/26786_ 0.1312100.00.2520.50 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 3-61164020/331/26770_ 0.1314800.00.2520.64 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xi7ikCTUtevtE9VeDaPuBg29WQzWhoV 4-61163760/331/26780_ 0.127400.00.2420.29 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 5-61163770/334/26739_ 0.126600.00.2520.47 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/76TEgMDWIIxpAmZ337BBYRGpRelgpwY 6-61163780/332/26781_ 0.1217600.00.2520.62 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/TGAkLvII73pXUAZyYMLi_FCNkqcaVVO 7-61163790/332/26754_ 0.1117500.00.2520.40 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/TGAkLvII73pXUAZyYMLi_FCNkqcaVVO 8-61163800/330/26748_ 0.1216860.00.2420.34 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 9-61163810/330/26763_ 0.1216400.00.2520.36 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-61163820/331/26740_ 0.1216000.00.2520.43 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 11-61164120/333/26749_ 0.1314800.00.2520.21 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xi7ikCTUtevtE9VeDaPuBg29WQzWhoV 12-61164130/329/26735_ 0.1214800.00.2520.32 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xi7ikCTUtevtE9VeDaPuBg29WQzWhoV 13-61164140/332/26731_ 0.1314800.00.2520.36 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xi7ikCTUtevtE9VeDaPuBg29WQzWhoV 14-61164150/329/26721_ 0.1213400.00.2620.42 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 15-61164160/333/26734_ 0.1213800.00.2520.62 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-61164170/328/26723_ 0.1410700.00.2520.21 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 17-61164180/332/26719_ 0.1310600.00.2520.31 127.0.0.1http/1.1127.0.0.1:8081GET /organisateur/les-promenades-gatineau/ HTTP/1.1 18-61164190/332/26689_ 0.1210400.00.2620.37 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-61164200/331/26728_ 0.137800.00.2520.28 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 20-61164210/333/26701_ 0.126700.00.2520.16 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/76TEgMDWIIxpAmZ337BBYRGpRelgpwY 21-61164220/331/26668_ 0.126600.00.2520.30 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/76TEgMDWIIxpAmZ337BBYRGpRelgpwY 22-61164230/334/26705_ 0.124800.00.2620.47 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 23-61164240/331/26703_ 0.136600.00.2520.25 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/76TEgMDWIIxpAmZ337BBYRGpRelgpwY 24-61164250/331/26709_ 0.124400.00.2420.38 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-61164260/332/26690_ 0.126500.00.2520.27 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/76TEgMDWIIxpAmZ337BBYRGpRelgpwY 26-61164270/332/26698_ 0.113700.00.2420.36 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 27-61164280/331/26699_ 0.123900.00.2520.48 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 28-61164290/332/26684_ 0.123700.00.2620.33 127.0.0.1http/1.1127.0.0.1:8081GET /en/activity/pleasure-boating-spikeball-and-finnish-bowling 29-61164300/330/26690_ 0.123900.00.2520.39 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 30-61164310/328/26685_ 0.133410.00.2520.44 127.0.0.1http/1.1127.0.0.1:8081POST /autodiscover/autodiscover.xml HTTP/1.1 31-61164320/332/26688_ 0.123400.00.2420.30 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-61164330/332/26715_ 0.121800.00.2520.41 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 33-61164340/331/26703_ 0.122300.00.2520.50 127.0.0.1http/1.1127.0.0.1:8081GET /calendrier-des-activites/categorie/partenaires/2023-01/ HT 34-61164350/330/26686_ 0.132400.00.2520.20 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 35-61164360/332/26681_ 0.121400.00.2520.23 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 36-61164370/332/26686_ 0.12500.00.2520.41 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 37-61164380/329/26704_ 0.12200.00.2520.44 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 38-61164390/332/26712_ 0.12100.00.2420.22 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 39-61164400/330/26691_ 0.12300.00.2520.47 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 40-61164410/331/26682_ 0.12200.00.2420.25 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 41-61164420/330/26679_ 0.12200.00.2420.48 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 42-61164430/331/26686_ 0.12100.00.2520.31 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 43-61164440/328/26674_ 0.12000.00.2420.37 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 44-61164450/333/26689_ 0.1234800.00.2620.32 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xmrlpc.php HTTP/1.1 45-61164460/331/26715_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccd273f746
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 18-Apr-2025 19:12:18 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 58 days 21 hours 10 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 2130528 - Total Traffic: 1.6 GB CPU Usage: u3.53 s1.68 cu0 cs0 - .000102% CPU load .419 requests/sec - 335 B/second - 801 B/request 1 requests currently being processed, 82 idle workers _________________________W______________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-59151800/134/25703_ 0.04700.00.1119.52 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/index1.php HTTP/1.1 1-59151810/133/25668_ 0.054410.00.1019.55 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 2-59151820/134/25690_ 0.043500.00.1019.68 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-59151900/133/25672_ 0.041500.00.1019.83 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/index.php HTTP/1.1 4-59151830/133/25683_ 0.044400.00.1119.49 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/mariju.php HTTP/1.1 5-59151840/132/25638_ 0.053500.00.1119.66 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 6-59151850/133/25681_ 0.043000.00.1119.81 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/gif.php HTTP/1.1 7-59151860/131/25653_ 0.042900.00.1019.60 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/upfile.php HTTP/1.1 8-59151870/132/25651_ 0.051800.00.1019.53 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/autoload_classmap.php HTTP/1.1 9-59151880/133/25665_ 0.041700.00.1019.55 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/admin.php HTTP/1.1 10-59151890/132/25643_ 0.051700.00.1019.62 127.0.0.1http/1.1127.0.0.1:8081GET /category/nouvelles-apdiq/ HTTP/1.1 11-59151910/133/25653_ 0.041500.00.1019.41 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/fond.php HTTP/1.1 12-59152200/133/25641_ 0.041400.00.1119.51 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 13-59152210/133/25631_ 0.04900.00.1119.55 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-59152220/133/25625_ 0.04600.00.1019.61 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/LA.php HTTP/1.1 15-59152230/133/25634_ 0.05500.00.1119.82 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-59152240/133/25625_ 0.05500.00.1019.40 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 17-59152250/133/25622_ 0.05400.00.1119.50 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 18-59152260/133/25591_ 0.04300.00.1019.54 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 19-59152270/132/25629_ 0.05400.00.1019.46 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 20-59152280/131/25601_ 0.04300.00.1019.34 127.0.0.1http/1.1127.0.0.1:8081GET /activites/groupes-9/tous/?tribe_event_display=past&tribe_p 21-59152290/133/25571_ 0.05200.00.1019.49 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 22-59152300/133/25606_ 0.04100.00.1019.65 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 23-59152310/132/25603_ 0.04100.00.1119.44 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 24-59152320/133/25612_ 0.04000.00.1119.57 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 25-59152330/132/25591W 0.05000.00.1019.46 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 26-59152340/132/25601_ 0.0542500.00.1119.57 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-59152350/132/25601_ 0.0442400.00.1019.67 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/radio.php HTTP/1.1 28-59152360/131/25584_ 0.0442400.00.1019.51 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 29-59152370/132/25592_ 0.0542100.00.1019.59 127.0.0.1http/1.1127.0.0.1:8081GET /activites/inscription-activites-formule-club/ HTTP/1.1 30-59152380/131/25590_ 0.0641400.00.1119.63 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/shimo.php HTTP/1.1 31-59152390/132/25588_ 0.0540510.00.1019.49 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-59152400/131/25617_ 0.0439500.00.1019.60 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 33-59152410/131/25603_ 0.0538500.00.1019.69 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 34-59152420/132/25588_ 0.0438400.00.1119.39 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/iR7SzrsOUEP.php HTTP/1.1 35-59152430/132/25582_ 0.0438300.00.1019.42 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xl2023.php HTTP/1.1 36-59152440/130/25586_ 0.0537500.00.1019.60 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 37-59152450/132/25611_ 0.0436500.00.1119.62 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 38-59152460/132/25612_ 0.0534500.00.1019.41 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 39-59152470/132/25595_ 0.0434200.00.1019.66 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/mariju.php HTTP/1.1 40-59152480/132/25585_ 0.0533800.00.1019.45 127.0.0.1http/1.1127.0.0.1:8081GET /activites/groupes/tous/?tribe_event_display=past&tribe_pag 41-59152490/132/25581_ 0.0533500.00.1119.68 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 42-59152500/131/25591_ 0.0531500.00.1019.50 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 43-59152510/131/25580_ 0.0530500.00.1019.57 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 44-59152520/131/25588_ 0.0429000.00.1019.50 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/about.php HTTP/1.1 45-59152530/132/25619_ 0.0428500.00.1119.57 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc71970fdd
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Wednesday, 16-Apr-2025 18:37:57 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 56 days 20 hours 36 minutes 21 seconds Server load: 0.08 0.04 0.01 Total accesses: 2034658 - Total Traffic: 1.5 GB CPU Usage: u8.28 s4.75 cu0 cs0 - .000265% CPU load .414 requests/sec - 332 B/second - 803 B/request 1 requests currently being processed, 82 idle workers ____________________W___________________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-57115030/364/24545_ 0.14000.00.2818.67 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-57115040/363/24511_ 0.14100.00.2818.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 2-57115050/362/24530_ 0.134200.00.2718.85 127.0.0.1http/1.1127.0.0.1:8081GET /colors.php HTTP/1.1 3-57115130/362/24514_ 0.14100.00.2719.00 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 4-57115060/362/24519_ 0.144200.00.2718.64 127.0.0.1http/1.1127.0.0.1:8081GET /system.php HTTP/1.1 5-57115070/361/24481_ 0.154200.00.2718.82 127.0.0.1http/1.1127.0.0.1:8081GET /alfa-rex.php7 HTTP/1.1 6-57115080/362/24522_ 0.164300.00.2718.96 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/ID3//file.php HTTP/1.1 7-57115090/361/24496_ 0.144300.00.2718.77 127.0.0.1http/1.1127.0.0.1:8081GET /wp-admin/autoload_classmap.php HTTP/1.1 8-57115100/363/24495_ 0.14000.00.2718.70 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 9-57115110/361/24508_ 0.14000.00.2718.72 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 10-57115120/362/24490_ 0.141300.00.2718.79 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/wso112233.php HTTP/1.1 11-57115140/359/24496_ 0.134200.00.2818.57 127.0.0.1http/1.1127.0.0.1:8081GET /wp-includes/images/crystal//index.php HTTP/1.1 12-57115150/364/24481_ 0.154200.00.2718.68 127.0.0.1http/1.1127.0.0.1:8081GET /alfa-rex1.php HTTP/1.1 13-57115340/358/24470_ 0.144300.00.2718.71 127.0.0.1http/1.1127.0.0.1:8081GET /libraries/phpmailer//index.php HTTP/1.1 14-57115450/357/24467_ 0.154200.00.2718.77 127.0.0.1http/1.1127.0.0.1:8081GET /xmlrpc.php0 HTTP/1.1 15-57115460/354/24482_ 0.13000.00.2718.98 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 16-57115470/352/24473_ 0.144200.00.2618.58 127.0.0.1http/1.1127.0.0.1:8081GET /feeds.php HTTP/1.1 17-57115550/350/24465_ 0.141400.00.2618.67 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 18-57115560/349/24434_ 0.15000.00.2618.71 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 19-57115570/347/24473_ 0.134200.00.2618.64 127.0.0.1http/1.1127.0.0.1:8081GET /radio.php HTTP/1.1 20-57115580/348/24453W 0.14000.00.2618.51 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 21-57115590/349/24414_ 0.141900.00.2618.66 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/admin.php HTTP/1.1 22-57115600/349/24449_ 0.13000.00.2718.83 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 23-57115610/347/24447_ 0.164200.00.2518.61 127.0.0.1http/1.1127.0.0.1:8081GET /defaults.php HTTP/1.1 24-57115620/347/24458_ 0.134100.00.2618.74 127.0.0.1http/1.1127.0.0.1:8081GET /alfa.php HTTP/1.1 25-57115630/348/24432_ 0.134100.00.2618.62 127.0.0.1http/1.1127.0.0.1:8081GET /wp-admin.php HTTP/1.1 26-57115640/347/24446_ 0.144100.00.2518.73 127.0.0.1http/1.1127.0.0.1:8081GET /wp-index.php HTTP/1.1 27-57115650/347/24443_ 0.141800.00.2618.83 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/index.php HTTP/1.1 28-57115660/348/24431_ 0.131800.00.2618.68 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/xmrlpc.php HTTP/1.1 29-57115670/348/24437_ 0.141600.00.2518.76 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/classwithtostring.php HTTP/1.1 30-57115680/347/24435_ 0.144100.00.2618.80 127.0.0.1http/1.1127.0.0.1:8081GET /alfanew.php7 HTTP/1.1 31-57115690/347/24431_ 0.144100.00.2618.65 127.0.0.1http/1.1127.0.0.1:8081GET /locale.php HTTP/1.1 32-57115700/347/24467_ 0.144100.00.2618.76 127.0.0.1http/1.1127.0.0.1:8081GET /wxo.php HTTP/1.1 33-57115710/347/24446_ 0.134100.00.2618.86 127.0.0.1http/1.1127.0.0.1:8081GET /files.php HTTP/1.1 34-57115720/347/24433_ 0.144100.00.2518.55 127.0.0.1http/1.1127.0.0.1:8081GET /colour.php HTTP/1.1 35-57115730/347/24430_ 0.134100.00.2618.59 127.0.0.1http/1.1127.0.0.1:8081GET /install.php HTTP/1.1 36-57115740/347/24433_ 0.144100.00.2618.77 127.0.0.1http/1.1127.0.0.1:8081GET /wp-contentt.php HTTP/1.1 37-57115750/347/24452_ 0.144100.00.2618.77 127.0.0.1http/1.1127.0.0.1:8081GET /theme.php HTTP/1.1 38-57115760/347/24456_ 0.134100.00.2618.58 127.0.0.1http/1.1127.0.0.1:8081GET /class_api.php HTTP/1.1 39-57115770/347/24440_ 0.144100.00.2518.82 127.0.0.1http/1.1127.0.0.1:8081GET /block-bindings.php HTTP/1.1 40-57115780/347/24427_ 0.154100.00.2618.62 127.0.0.1http/1.1127.0.0.1:8081GET /root.php HTTP/1.1 41-57115790/347/24427_ 0.184100.00.2518.84 127.0.0.1http/1.1127.0.0.1:8081GET /inputs.php HTTP/1.1 42-57115800/347/24441_ 0.134100.00.2518.67 127.0.0.1http/1.1127.0.0.1:8081GET /menu.php HTTP/1.1 43-57115810/347/24426_ 0.144100.00.2518.75 127.0.0.1http/1.1127.0.0.1:8081GET /cloud.php HTTP/1.1 44-57115820/347/24432_ 0.154100.00.2618.65 127.0.0.1http/1.1127.0.0.1:8081GET /plugin.php HTTP/1.1 45-57115830/346/24463_ 0.134100.00.2618.72 127.0.0.1http/1.1127.0.0.1:8081GET /configs.php HTTP/1.1 46-57115840/346/24421_ 0.144100.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc05a5a83a
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Monday, 14-Apr-2025 20:29:09 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 54 days 22 hours 27 minutes 33 seconds Server load: 0.02 0.01 0.00 Total accesses: 1888536 - Total Traffic: 1.4 GB CPU Usage: u9.67 s5.64 cu0 cs0 - .000323% CPU load .398 requests/sec - 321 B/second - 807 B/request 1 requests currently being processed, 82 idle workers ____________________________W___________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5578170/435/22770_ 0.177200.00.3217.41 127.0.0.1http/1.1127.0.0.1:8081GET /category/nouvelles-apdiq/ HTTP/1.1 1-5578180/434/22738_ 0.164000.00.3217.47 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 2-5578190/434/22752_ 0.197000.00.3217.60 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-5578270/434/22742_ 0.179400.00.3217.74 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/about.php HTTP/1.1 4-5578200/434/22744_ 0.161000.00.3217.39 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 5-5578210/434/22713_ 0.1731010.00.3117.57 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 6-5578220/434/22748_ 0.1715000.00.3217.70 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-5578230/434/22726_ 0.1612200.00.3217.52 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/parx.php HTTP/1.1 8-5578240/435/22717_ 0.1811500.00.3217.44 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 9-5578250/435/22733_ 0.1613000.00.3317.46 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-5578260/435/22717_ 0.1712000.00.3217.54 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 11-5578560/434/22726_ 0.1810000.00.3217.30 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 12-5578570/434/22706_ 0.179000.00.3217.43 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 13-5578580/434/22706_ 0.177000.00.3217.46 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/index.php HTTP/1.1 14-5578590/435/22703_ 0.166800.00.3217.51 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/classwithtostring.php HTTP/1.1 15-5578600/435/22722_ 0.166000.00.3217.74 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-5578610/435/22712_ 0.176600.00.3217.34 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/wso112233.php HTTP/1.1 17-5578620/434/22703_ 0.173000.00.3217.43 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 18-5578630/432/22674_ 0.17600.00.3217.47 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-5578640/435/22713_ 0.16300.00.3217.40 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 20-5578650/434/22696_ 0.17300.00.3217.27 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 21-5578660/434/22651_ 0.16200.00.3317.41 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 22-5578670/434/22692_ 0.16200.00.3217.58 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 23-5578680/434/22691_ 0.16100.00.3217.37 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 24-5578690/435/22695_ 0.17000.00.3217.49 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 25-5578700/435/22676_ 0.16000.00.3217.38 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-5578710/435/22685_ 0.16100.00.3217.51 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 27-5578720/434/22690_ 0.17000.00.3217.58 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 28-5578730/433/22671W 0.17000.00.3117.43 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 29-5578740/432/22677_ 0.1734000.00.3217.51 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 30-5578750/431/22677_ 0.1733200.00.3117.55 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 31-5578760/435/22671_ 0.1732800.00.3117.40 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/uploads/2018/06/TUOI-rapport-d-activites-2017-2 32-5578770/433/22711_ 0.1732700.00.3217.53 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 33-5578780/432/22691_ 0.1733000.00.3217.61 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/uploads/2018/06/TUOI-rapport-d-activites-2017-2 34-5578790/434/22673_ 0.1633000.00.3117.31 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 35-5578800/433/22673_ 0.1627000.00.3217.35 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 36-5578810/434/22672_ 0.1729300.00.3117.52 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/about.php HTTP/1.1 37-5578820/433/22695_ 0.1830000.00.3217.53 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 38-5578830/434/22698_ 0.1628000.00.3217.34 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 39-5578840/433/22683_ 0.1624000.00.3117.58 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 40-5578850/433/22669_ 0.1625000.00.3217.38 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 41-5578860/432/22668_ 0.1723610.00.3217.60 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/index.php HTTP/1.1 42-5578870/433/22682_ 0.1523900.00.3217.42 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 43-5578880/433/22665_ 0.1622900.00.3317.50 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/wso112233.php HTTP/1.1 44-5578890/433/22672_ 0.1623200.00.3217.41 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/classwithtostring.php HTTP/1.1 45-5578900/432/22706_ 0.1622313840.00.3217.48 127.0.0.1http/1.1127.0.0.1:8081POST / HTTP/1.1 46-5578910/432/22661_ 0.1722300.00.3217.27 127.0.0.1http/1.1127.0.0.1:8081POST / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccdf46c174
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Sunday, 13-Apr-2025 07:15:28 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 53 days 9 hours 13 minutes 51 seconds Server load: 0.14 0.07 0.05 Total accesses: 1764066 - Total Traffic: 1.3 GB CPU Usage: u1.1 s.51 cu0 cs0 - 3.49e-5% CPU load .382 requests/sec - 310 B/second - 812 B/request 1 requests currently being processed, 82 idle workers ______________________________________W_________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54207500/26/21268_ 0.0015800.00.0216.37 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-54207510/27/21241_ 0.00200.00.0216.41 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 2-54207520/27/21252_ 0.0015800.00.0216.54 127.0.0.1http/1.1127.0.0.1:8081GET /t4 HTTP/1.1 3-54207640/26/21244_ 0.0013900.00.0216.69 127.0.0.1http/1.1127.0.0.1:8081GET /.env HTTP/1.1 4-54207530/26/21242_ 0.0015800.00.0216.34 127.0.0.1http/1.1127.0.0.1:8081GET /geoip/ HTTP/1.1 5-54207540/26/21218_ 0.0015800.00.0216.53 127.0.0.1http/1.1127.0.0.1:8081GET /1.php HTTP/1.1 6-54207550/26/21243_ 0.0015800.00.0216.64 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 7-54207560/26/21226_ 0.0015700.00.0216.46 127.0.0.1http/1.1127.0.0.1:8081GET /systembc/password.php HTTP/1.1 8-54207570/26/21216_ 0.0015700.00.0216.38 127.0.0.1http/1.1127.0.0.1:8081GET /password.php HTTP/1.1 9-54207580/26/21230_ 0.0014800.00.0216.39 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-54207590/26/21212_ 0.0014200.00.0216.48 127.0.0.1http/1.1127.0.0.1:8081GET /fr/activites/ecoles-et-groupes-de-jeunes/activites-d-ete-2 11-54207650/26/21224_ 0.0113900.00.0216.24 127.0.0.1http/1.1127.0.0.1:8081POST / HTTP/1.1 12-54208060/26/21209_ 0.0013800.00.0216.37 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/KVEKLO0TNQO2QNDRXBOUWQYZUGLC_B9 13-54208240/25/21206_ 0.0012900.00.0216.40 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-54208250/26/21197_ 0.0011800.00.0216.45 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 15-54208260/26/21219_ 0.009900.00.0216.68 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-54208270/26/21211_ 0.008800.00.0216.29 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 17-54208280/26/21208_ 0.006900.00.0216.38 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 18-54208290/26/21175_ 0.005800.00.0216.43 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-54208300/26/21209_ 0.005300.00.0216.34 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/QXAFO2DS3C6VAO913-85LR3COVLFJBZ 20-54208310/26/21196_ 0.013900.00.0216.21 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 21-54208320/26/21158_ 0.002800.00.0216.34 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 22-54208330/26/21194_ 0.002500.00.0216.52 127.0.0.1http/1.1127.0.0.1:8081HEAD /wordpress HTTP/1.1 23-54208340/26/21189_ 0.002500.00.0216.32 127.0.0.1http/1.1127.0.0.1:8081HEAD / HTTP/1.1 24-54208350/26/21197_ 0.012500.00.0216.44 127.0.0.1http/1.1127.0.0.1:8081HEAD /wp HTTP/1.1 25-54208360/26/21176_ 0.002500.00.0216.33 127.0.0.1http/1.1127.0.0.1:8081HEAD /bc HTTP/1.1 26-54208370/26/21185_ 0.002500.00.0216.45 127.0.0.1http/1.1127.0.0.1:8081HEAD /bk HTTP/1.1 27-54208380/25/21191_ 0.002500.00.0216.54 127.0.0.1http/1.1127.0.0.1:8081HEAD /backup HTTP/1.1 28-54208390/26/21173_ 0.002500.00.0216.40 127.0.0.1http/1.1127.0.0.1:8081HEAD /old HTTP/1.1 29-54208400/26/21182_ 0.00910.00.0216.45 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 30-54208410/26/21178_ 0.00800.00.0216.50 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-54208420/26/21167_ 0.01400.00.0216.36 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 32-54208430/26/21210_ 0.00400.00.0216.48 127.0.0.1http/1.1127.0.0.1:8081GET /@vite/env HTTP/1.1 33-54208440/26/21197_ 0.00300.00.0216.56 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 34-54208450/26/21172_ 0.00300.00.0216.26 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 35-54208460/26/21176_ 0.01100.00.0216.30 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 36-54208470/26/21169_ 0.00100.00.0216.47 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 37-54208480/26/21195_ 0.00000.00.0216.48 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 38-54208490/25/21199W 0.01000.00.0216.29 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 39-54208500/25/21185_ 0.0036300.00.0216.53 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/doc.php HTTP/1.1 40-54208510/25/21170_ 0.0036300.00.0216.33 127.0.0.1http/1.1127.0.0.1:8081GET /wpx.php HTTP/1.1 41-54208520/25/21171_ 0.0036300.00.0216.55 127.0.0.1http/1.1127.0.0.1:8081GET /images/c99.php HTTP/1.1 42-54208530/25/21186_ 0.0036200.00.0216.37 127.0.0.1http/1.1127.0.0.1:8081GET /xhell.php HTTP/1.1 43-54208540/25/21165_ 0.0036200.00.0216.44 127.0.0.1http/1.1127.0.0.1:8081GET /xmrlpc.php HTTP/1.1 44-54208550/25/21173_ 0.0036200.00.0216.36 127.0.0.1http/1.1127.0.0.1:8081GET /xz.php HTTP/1.1 45-54208560/25/21204_ 0.0036200.00.0216.42 127.0.0.1http/1.1127.0.0.1:8081GET /yuuki.php HTTP/1.1 46-54208570/25/21162_ 0.0036200.00.0216.23 127.0.0.1http/1.1127.0.0.1:8081GET /wp-admin/shapes.php HTTP/1.1 47-54208580/25/21186_ 0.0036200.00.0216.25
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc61c7d1a3
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Friday, 11-Apr-2025 02:39:43 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 51 days 4 hours 38 minutes 6 seconds Server load: 0.04 0.02 0.00 Total accesses: 1682570 - Total Traffic: 1.3 GB CPU Usage: u6.65 s3.39 cu0 cs0 - .000227% CPU load .38 requests/sec - 308 B/second - 812 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________________ __________________W............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-513370/280/20283_ 0.1137400.00.2315.58 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 1-513380/280/20253_ 0.1236300.00.2315.63 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 2-513390/279/20268_ 0.1037400.00.2315.75 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-513470/280/20262_ 0.126400.00.2315.91 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 4-513400/278/20255_ 0.1036310.00.2215.57 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 5-513410/280/20235_ 0.1033000.00.2315.75 127.0.0.1http/1.1127.0.0.1:8081GET /images/Vivre_sans_gluten/plainte_restaurant.jpg HTTP/1.1 6-513420/280/20262_ 0.1132900.00.2215.85 127.0.0.1http/1.1127.0.0.1:8081GET /images/Vivre_sans_gluten/plainte_restaurant.jpg HTTP/1.1 7-513430/281/20245_ 0.1022300.00.2215.67 127.0.0.1http/1.1127.0.0.1:8081HEAD /wordpress HTTP/1.1 8-513440/280/20237_ 0.1122300.00.2315.60 127.0.0.1http/1.1127.0.0.1:8081HEAD /old HTTP/1.1 9-513450/280/20243_ 0.1021300.00.2315.62 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 10-513460/280/20229_ 0.1015700.00.2315.69 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 11-513770/280/20241_ 0.11300.00.2315.46 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 12-513780/277/20225_ 0.1134400.00.2215.60 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 13-513790/279/20221_ 0.1033400.00.2215.62 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 14-513800/276/20213_ 0.1031800.00.2215.67 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 15-513810/275/20236_ 0.1118400.00.2215.92 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-513820/276/20227_ 0.1021400.00.2315.52 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 17-513830/275/20227_ 0.1022300.00.2215.60 127.0.0.1http/1.1127.0.0.1:8081HEAD /backup HTTP/1.1 18-513840/270/20192_ 0.0922300.00.2215.65 127.0.0.1http/1.1127.0.0.1:8081HEAD /bk HTTP/1.1 19-513850/272/20224_ 0.1022300.00.2115.57 127.0.0.1http/1.1127.0.0.1:8081HEAD /wp HTTP/1.1 20-513860/270/20218_ 0.1022600.00.2115.45 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 21-513870/270/20175_ 0.1032000.00.2215.57 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 22-513880/270/20212_ 0.1033000.00.2215.76 127.0.0.1http/1.1127.0.0.1:8081GET /images/Vivre_sans_gluten/plainte_restaurant.jpg HTTP/1.1 23-513940/268/20204_ 0.1136400.00.2215.55 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 24-513950/268/20216_ 0.1037300.00.2215.66 127.0.0.1http/1.1127.0.0.1:8081PRI * HTTP/2.0 25-513960/269/20190_ 0.1136000.00.2115.55 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/upfile.php HTTP/1.1 26-513970/266/20200_ 0.1034900.00.2115.68 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-513980/269/20204_ 0.1019400.00.2215.75 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 28-513990/267/20190_ 0.1116700.00.2215.62 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 29-514000/269/20199_ 0.1016500.00.2215.67 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 30-514010/271/20195_ 0.1116700.00.2215.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 31-514020/269/20180_ 0.1017200.00.2215.59 127.0.0.1http/1.1127.0.0.1:8081HEAD / HTTP/1.1 32-514030/270/20229_ 0.1014700.00.2315.70 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 33-514040/269/20213_ 0.1016400.00.2215.78 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 34-514050/269/20191_ 0.1013400.00.2215.50 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 35-514080/266/20194_ 0.1131400.00.2215.52 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 36-514090/270/20187_ 0.1030400.00.2115.70 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 37-514100/266/20213_ 0.1027400.00.2115.71 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 38-514110/269/20217_ 0.1027200.00.2115.51 127.0.0.1http/1.1127.0.0.1:8081GET /images/Vivre_sans_gluten/Drapeaux/israel.png HTTP/1.1 39-514120/268/20202_ 0.1027200.00.2115.76 127.0.0.1http/1.1127.0.0.1:8081GET /images/Vivre_sans_gluten/Drapeaux/israel.png HTTP/1.1 40-514130/269/20189_ 0.1028400.00.2115.56 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 41-514140/269/20185_ 0.1126500.00.2215.77 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/UT6O3_7_P9K3CQY44MPI_2ONFMCG7AC 42-514150/269/20200_ 0.1027200.00.2215.60 127.0.0.1http/1.1127.0.0.1:8081GET /images/Vivre_sans_gluten/Drapeaux/israel.png HTTP/1.1 43-514160/267/20182_ 0.1024400.00.2115.67 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 44-514170/267/20193_ 0.1126500.00.2215.59 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/XNXUMBNM1D9TCMD85J7M3Q696PFS7YH 45-514180/266/20222_ 0.1125400.00.2115.65 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 46-514190/267/20180_ 0.0923100.00.2115.46 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 47-514200/269/20207_ 0.1123100.00.2115.49 12
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc67d2bbb4
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Monday, 07-Apr-2025 06:15:11 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 47 days 8 hours 13 minutes 35 seconds Server load: 0.00 0.00 0.00 Total accesses: 1483289 - Total Traffic: 1.1 GB CPU Usage: u9.72 s4.95 cu0 cs0 - .000359% CPU load .363 requests/sec - 295 B/second - 815 B/request 1 requests currently being processed, 82 idle workers __________________________________________________________W_____ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-47178800/447/17866_ 0.175800.00.3513.77 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-47178810/443/17846_ 0.168400.00.3413.84 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/K5EO3L5XJB6GS4RIA77FRH5YUCC8CVM 2-47178820/445/17854_ 0.158400.00.3413.93 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/IPMLWSSF_-_XFX97MKR-JRS-TKIZ0IY 3-47178940/443/17835_ 0.187300.00.3514.10 127.0.0.1http/1.1127.0.0.1:8081HEAD / HTTP/1.1 4-47178830/444/17837_ 0.168400.00.3513.77 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/BQQ40-9KPUBPYM3ZJG0K-AQUCOBWC2W 5-47178840/445/17833_ 0.168610.00.3413.94 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/plugins.php HTTP/1.1 6-47178850/444/17850_ 0.165000.00.3514.05 127.0.0.1http/1.1127.0.0.1:8081GET /activites/drop-in-23/tous/?tribe_event_display=past&tribe_ 7-47178860/443/17828_ 0.161600.00.3513.86 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/parx.php HTTP/1.1 8-47178870/444/17833_ 0.165600.00.3413.80 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/C352YQ5I-5Q4_QF_PPSLI9U7ZPM99V6 9-47178880/441/17824_ 0.165100.00.3513.80 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-47178890/444/17823_ 0.157200.00.3413.87 127.0.0.1http/1.1127.0.0.1:8081HEAD /backup HTTP/1.1 11-47179340/443/17830_ 0.177400.00.3513.66 127.0.0.1http/1.1127.0.0.1:8081GET /category/nouvelles-apdiq/ HTTP/1.1 12-47179530/443/17816_ 0.177200.00.3513.81 127.0.0.1http/1.1127.0.0.1:8081HEAD /bc HTTP/1.1 13-47179540/445/17815_ 0.177300.00.3413.82 127.0.0.1http/1.1127.0.0.1:8081HEAD /wordpress HTTP/1.1 14-47179550/443/17804_ 0.187200.00.3513.88 127.0.0.1http/1.1127.0.0.1:8081HEAD /old HTTP/1.1 15-47179560/442/17825_ 0.167300.00.3414.11 127.0.0.1http/1.1127.0.0.1:8081HEAD /wp HTTP/1.1 16-47179570/444/17817_ 0.167500.00.3413.71 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 17-47179580/442/17830_ 0.158500.00.3413.82 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/L1HQ9YH3-1CQWSKMJCW0N2J20R_-FMO 18-47179590/443/17797_ 0.158400.00.3513.87 127.0.0.1http/1.1127.0.0.1:8081GET /.well-known/acme-challenge/FVTYDW8N293YHGZQ8RXEZLVBETAZBEP 19-47179600/443/17822_ 0.168100.00.3413.78 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 20-47179610/442/17810_ 0.157200.00.3413.65 127.0.0.1http/1.1127.0.0.1:8081HEAD /bk HTTP/1.1 21-47179630/444/17781_ 0.1615100.00.3513.77 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 22-47179640/442/17815_ 0.1618410.00.3413.95 127.0.0.1http/1.1127.0.0.1:8081GET /vivre-sans-gluten/recettes-sans-gluten/dejeuners HTTP/1.1 23-47179650/439/17799_ 0.1517700.00.3413.76 127.0.0.1http/1.1127.0.0.1:8081GET /activites/drop-in-26/tous/?tribe_event_display=past&tribe_ 24-47179660/443/17822_ 0.1719500.00.3413.88 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 25-47179670/443/17793_ 0.1619500.00.3413.78 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-47179680/441/17806_ 0.1620100.00.3413.89 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-47179690/444/17800_ 0.1620700.00.3413.95 127.0.0.1http/1.1127.0.0.1:8081GET /.env HTTP/1.1 28-47179700/441/17803_ 0.1520900.00.3313.85 127.0.0.1http/1.1127.0.0.1:8081GET /phpinfo HTTP/1.1 29-47179710/443/17806_ 0.1620800.00.3413.88 127.0.0.1http/1.1127.0.0.1:8081GET /info.php HTTP/1.1 30-47179720/441/17796_ 0.1520900.00.3313.92 127.0.0.1http/1.1127.0.0.1:8081GET /phpinfo.php HTTP/1.1 31-47179730/443/17785_ 0.1621400.00.3413.78 127.0.0.1http/1.1127.0.0.1:8081GET /api/.env HTTP/1.1 32-47179740/444/17821_ 0.1621500.00.3513.89 127.0.0.1http/1.1127.0.0.1:8081POST / HTTP/1.1 33-47179750/444/17813_ 0.1621610.00.3513.97 127.0.0.1http/1.1127.0.0.1:8081GET /.env HTTP/1.1 34-47179760/444/17798_ 0.1522500.00.3413.72 127.0.0.1http/1.1127.0.0.1:8081GET /backend/.env HTTP/1.1 35-47179770/441/17796_ 0.1422000.00.3413.72 127.0.0.1http/1.1127.0.0.1:8081GET /staging/.env HTTP/1.1 36-47179780/442/17787_ 0.1522600.00.3413.93 127.0.0.1http/1.1127.0.0.1:8081GET http://update.apdiq.com/wp-content/uploads/2014/07/APDIQ_CA 37-47179790/443/17814_ 0.1622500.00.3413.92 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 38-47179800/443/17822_ 0.1722700.00.3513.72 127.0.0.1http/1.1127.0.0.1:8081GET /images/Media.png HTTP/1.1 39-47179810/443/17800_ 0.1622700.00.3513.97 127.0.0.1http/1.1127.0.0.1:8081GET /images/Media.png HTTP/1.1 40-47179820/443/17788_ 0.1523000.00.3413.77 127.0.0.1http/1.1127.0.0.1:8081GET /app_dev.php/_profiler HTTP/1.1 41-47179830/444/17784_ 0.1622700.00.3413.96 127.0.0.1http/1.1127.0.0.1:8081GET /images/Media.png HTTP/1.1 42-47179840/443/17792_ 0.1624100.00.3413.80 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/uploads/2015/06/audet_photo_apdiq_2015-210-150x 43-47179850/441/17792_ 0.1623100.00.3313.88 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 44-47179860/438/17796_ 0.1724100.00.3313.79 127.0.0.1http/1.1127.0.0.1:8081GET /wp-content/uploads/2015/06/audet_photo_apdiq_2015-210-150x 45-47179870/443/17818_ 0.1624000.00.3413.86 127.0.0.1http/1.1127.0.0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc698368d0
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Thursday, 03-Apr-2025 22:00:41 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 23 hours 59 minutes 5 seconds Server load: 0.05 0.02 0.00 Total accesses: 1366894 - Total Traffic: 1.0 GB CPU Usage: u3.57 s1.67 cu0 cs0 - .000138% CPU load .36 requests/sec - 294 B/second - 818 B/request 1 requests currently being processed, 82 idle workers _________________________________________________________W______ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-44279210/139/16457_ 0.043500.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-44279220/139/16446_ 0.041400.00.1312.79 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 2-44279230/138/16444_ 0.053300.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-44279590/137/16429_ 0.041700.00.1313.05 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 4-44279240/137/16427_ 0.04100.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET /.git/config HTTP/1.1 5-44279250/139/16437_ 0.041600.00.1312.90 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 6-44279260/139/16448_ 0.052600.00.1313.00 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-44279270/139/16419_ 0.053300.00.1312.80 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 8-44279280/139/16426_ 0.043400.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 9-44279290/139/16425_ 0.043400.00.1312.74 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-44279300/136/16420_ 0.041700.00.1212.83 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 11-44279600/133/16427_ 0.051700.00.1312.61 127.0.0.1http/1.1127.0.0.1:8081GET /en/activity/mount-royal-summit-discovery-walk-2 HTTP/1.1 12-44279610/138/16414_ 0.051700.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 13-44279620/136/16417_ 0.051600.00.1212.78 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 14-44279630/137/16400_ 0.041200.00.1312.85 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-44279640/139/16418_ 0.051200.00.1313.07 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 16-44279650/137/16416_ 0.041200.00.1312.67 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-44279660/137/16427_ 0.051200.00.1312.79 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 18-44279670/137/16395_ 0.051300.00.1312.82 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-44279680/136/16418_ 0.051200.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 20-44279690/139/16411_ 0.051000.00.1312.61 127.0.0.1http/1.1127.0.0.1:8081GET /login.action HTTP/1.1 21-44279700/138/16377_ 0.051400.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 22-44279710/138/16415_ 0.041500.00.1312.91 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 23-44279720/138/16398_ 0.051500.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 24-44279730/139/16416_ 0.041210.00.1412.82 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 25-44279740/136/16402_ 0.051400.00.1212.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-44279750/138/16407_ 0.051300.00.1312.85 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-44279760/136/16391_ 0.051300.00.1312.90 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 28-44279770/138/16399_ 0.041300.00.1312.81 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 29-44279780/137/16408_ 0.041200.00.1312.83 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 30-44279790/138/16396_ 0.051100.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET /login.action HTTP/1.1 31-44279800/136/16383_ 0.051600.00.1312.75 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 32-44279810/137/16408_ 0.051400.00.1312.83 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 33-44279820/139/16409_ 0.051000.00.1312.93 127.0.0.1http/1.1127.0.0.1:8081GET /_all_dbs HTTP/1.1 34-44279830/137/16390_ 0.041110.00.1312.67 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 35-44279840/138/16398_ 0.051000.00.1312.68 127.0.0.1http/1.1127.0.0.1:8081GET /.DS_Store HTTP/1.1 36-44279850/138/16382_ 0.04800.00.1212.87 127.0.0.1http/1.1127.0.0.1:8081GET /s/4383e2732323e2736313e233/_/;/META-INF/maven/com.atlassia 37-44279860/138/16410_ 0.04800.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET /.git/config HTTP/1.1 38-44279870/139/16413_ 0.04800.00.1312.66 127.0.0.1http/1.1127.0.0.1:8081GET /.DS_Store HTTP/1.1 39-44279880/137/16397_ 0.04800.00.1312.93 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 40-44279890/139/16384_ 0.05900.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /_all_dbs HTTP/1.1 41-44279900/140/16382_ 0.05800.00.1312.91 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 42-44279910/139/16388_ 0.05700.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET /config.json HTTP/1.1 43-44279920/138/16389_ 0.051000.00.1312.84 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 44-44279930/139/16406_ 0.05700.00.1312.77 127.0.0.1http/1.1127.0.0.1:8081GET /.git/config HTTP/1.1 45-44279940/138/16412_ 0.04700.00.1312.82 127.0.0.1http/1.1127.0.0.1:8081GET /s/1393e2732323e2736313e233/_/;/META-INF/maven/com.atlassia 46-44279950/136/16382_ 0.04700.00.1312.63 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.edis
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc1c86d7c6
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Thursday, 03-Apr-2025 22:00:29 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 23 hours 58 minutes 53 seconds Server load: 0.06 0.02 0.00 Total accesses: 1366854 - Total Traffic: 1.0 GB CPU Usage: u3.55 s1.67 cu0 cs0 - .000137% CPU load .36 requests/sec - 294 B/second - 818 B/request 1 requests currently being processed, 82 idle workers ________________________W_______________________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-44279210/139/16457_ 0.042300.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-44279220/139/16446_ 0.04200.00.1312.79 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 2-44279230/138/16444_ 0.052100.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-44279590/137/16429_ 0.04500.00.1313.05 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 4-44279240/136/16426_ 0.046200.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET /en/things-to-do/groups/environmental-activities-for-groups 5-44279250/139/16437_ 0.04400.00.1312.90 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 6-44279260/139/16448_ 0.051300.00.1313.00 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-44279270/139/16419_ 0.052100.00.1312.80 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 8-44279280/139/16426_ 0.042100.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 9-44279290/139/16425_ 0.042200.00.1312.74 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-44279300/136/16420_ 0.04500.00.1212.83 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 11-44279600/133/16427_ 0.05400.00.1312.61 127.0.0.1http/1.1127.0.0.1:8081GET /en/activity/mount-royal-summit-discovery-walk-2 HTTP/1.1 12-44279610/138/16414_ 0.05400.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 13-44279620/136/16417_ 0.05400.00.1212.78 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 14-44279630/137/16400_ 0.04000.00.1312.85 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-44279640/138/16417_ 0.0516300.00.1313.07 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 16-44279650/137/16416_ 0.04000.00.1312.67 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-44279660/137/16427_ 0.05000.00.1312.79 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 18-44279670/137/16395_ 0.05100.00.1312.82 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-44279680/136/16418_ 0.05000.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 20-44279690/138/16410_ 0.0515700.00.1312.61 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon.png HTTP/1.1 21-44279700/138/16377_ 0.05200.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 22-44279710/138/16415_ 0.04300.00.1312.91 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 23-44279720/138/16398_ 0.05200.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 24-44279730/138/16415W 0.04000.00.1312.81 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 25-44279740/136/16402_ 0.05100.00.1212.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-44279750/138/16407_ 0.05100.00.1312.85 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-44279760/136/16391_ 0.05100.00.1312.90 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 28-44279770/138/16399_ 0.04100.00.1312.81 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 29-44279780/136/16407_ 0.0416300.00.1312.83 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 30-44279790/137/16395_ 0.0516000.00.1212.88 127.0.0.1http/1.1127.0.0.1:8081GET /fr/activite/exposition-1000-visages HTTP/1.1 31-44279800/136/16383_ 0.05400.00.1312.75 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 32-44279810/137/16408_ 0.05100.00.1312.83 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 33-44279820/138/16408_ 0.0515700.00.1312.92 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon-precomposed.png HTTP/1.1 34-44279830/136/16389_ 0.0415700.00.1312.67 127.0.0.1http/1.1127.0.0.1:8081GET /connexion HTTP/1.1 35-44279840/137/16397_ 0.0515700.00.1212.68 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 36-44279850/137/16381_ 0.0415600.00.1212.87 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon.png HTTP/1.1 37-44279860/137/16409_ 0.0415600.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon-precomposed.png HTTP/1.1 38-44279870/138/16412_ 0.0415600.00.1312.66 127.0.0.1http/1.1127.0.0.1:8081GET /connexion HTTP/1.1 39-44279880/136/16396_ 0.0415600.00.1212.93 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 40-44279890/138/16383_ 0.0515600.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon.png HTTP/1.1 41-44279900/139/16381_ 0.0515600.00.1312.91 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 42-44279910/138/16387_ 0.0515600.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon.png HTTP/1.1 43-44279920/137/16388_ 0.0415700.00.1312.84 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon-precomposed.png HTTP/1.1 44-44279930/138/16405_ 0.0515600.00.1312.77 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon-precomposed.png HTTP/1.1 45-44279940/137/16411_ 0.0415600.00.1312.82 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 46-44279950/135/16381_ 0.0415300.00.1312.63 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3ccd82e0130
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Thursday, 03-Apr-2025 22:00:35 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 23 hours 58 minutes 59 seconds Server load: 0.06 0.02 0.00 Total accesses: 1366877 - Total Traffic: 1.0 GB CPU Usage: u3.57 s1.67 cu0 cs0 - .000138% CPU load .36 requests/sec - 294 B/second - 818 B/request 1 requests currently being processed, 82 idle workers ________________________________________________________________ ______________W____............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-44279210/139/16457_ 0.042900.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-44279220/139/16446_ 0.04800.00.1312.79 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 2-44279230/138/16444_ 0.052700.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-44279590/137/16429_ 0.041100.00.1313.05 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 4-44279240/136/16426_ 0.046800.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET /en/things-to-do/groups/environmental-activities-for-groups 5-44279250/139/16437_ 0.041000.00.1312.90 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 6-44279260/139/16448_ 0.052000.00.1313.00 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-44279270/139/16419_ 0.052700.00.1312.80 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 8-44279280/139/16426_ 0.042800.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 9-44279290/139/16425_ 0.042800.00.1312.74 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-44279300/136/16420_ 0.041100.00.1212.83 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 11-44279600/133/16427_ 0.051100.00.1312.61 127.0.0.1http/1.1127.0.0.1:8081GET /en/activity/mount-royal-summit-discovery-walk-2 HTTP/1.1 12-44279610/138/16414_ 0.051100.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 13-44279620/136/16417_ 0.051000.00.1212.78 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 14-44279630/137/16400_ 0.04600.00.1312.85 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-44279640/139/16418_ 0.05600.00.1313.07 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 16-44279650/137/16416_ 0.04600.00.1312.67 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-44279660/137/16427_ 0.05600.00.1312.79 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 18-44279670/137/16395_ 0.05700.00.1312.82 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-44279680/136/16418_ 0.05600.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 20-44279690/139/16411_ 0.05400.00.1312.61 127.0.0.1http/1.1127.0.0.1:8081GET /login.action HTTP/1.1 21-44279700/138/16377_ 0.05800.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 22-44279710/138/16415_ 0.04900.00.1312.91 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 23-44279720/138/16398_ 0.05900.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 24-44279730/139/16416_ 0.04610.00.1412.82 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 25-44279740/136/16402_ 0.05700.00.1212.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-44279750/138/16407_ 0.05700.00.1312.85 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-44279760/136/16391_ 0.05700.00.1312.90 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 28-44279770/138/16399_ 0.04700.00.1312.81 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 29-44279780/137/16408_ 0.04600.00.1312.83 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 30-44279790/138/16396_ 0.05500.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET /login.action HTTP/1.1 31-44279800/136/16383_ 0.051000.00.1312.75 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 32-44279810/137/16408_ 0.05800.00.1312.83 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 33-44279820/139/16409_ 0.05400.00.1312.93 127.0.0.1http/1.1127.0.0.1:8081GET /_all_dbs HTTP/1.1 34-44279830/137/16390_ 0.04510.00.1312.67 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 35-44279840/138/16398_ 0.05400.00.1312.68 127.0.0.1http/1.1127.0.0.1:8081GET /.DS_Store HTTP/1.1 36-44279850/138/16382_ 0.04200.00.1212.87 127.0.0.1http/1.1127.0.0.1:8081GET /s/4383e2732323e2736313e233/_/;/META-INF/maven/com.atlassia 37-44279860/138/16410_ 0.04200.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET /.git/config HTTP/1.1 38-44279870/139/16413_ 0.04200.00.1312.66 127.0.0.1http/1.1127.0.0.1:8081GET /.DS_Store HTTP/1.1 39-44279880/137/16397_ 0.04200.00.1312.93 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 40-44279890/139/16384_ 0.05300.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /_all_dbs HTTP/1.1 41-44279900/140/16382_ 0.05200.00.1312.91 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 42-44279910/139/16388_ 0.05100.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET /config.json HTTP/1.1 43-44279920/138/16389_ 0.05400.00.1312.84 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 44-44279930/139/16406_ 0.05100.00.1312.77 127.0.0.1http/1.1127.0.0.1:8081GET /.git/config HTTP/1.1 45-44279940/138/16412_ 0.04100.00.1312.82 127.0.0.1http/1.1127.0.0.1:8081GET /s/1393e2732323e2736313e233/_/;/META-INF/maven/com.atlassia 46-44279950/136/16382_ 0.04100.00.1312.63 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/micros
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b74bb3ccb74bb3cc0cf7b302
Apache Status Apache Server Status for staging.csmo-auto.dev-riposte.ca (via 127.0.0.1) Server Version: Apache/2.4.25 (Debian) Server MPM: prefork Server Built: 2019-10-13T15:43:54 Current Time: Thursday, 03-Apr-2025 22:00:30 UTC Restart Time: Tuesday, 18-Feb-2025 22:01:36 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 23 hours 58 minutes 54 seconds Server load: 0.06 0.02 0.00 Total accesses: 1366858 - Total Traffic: 1.0 GB CPU Usage: u3.55 s1.67 cu0 cs0 - .000137% CPU load .36 requests/sec - 294 B/second - 818 B/request 1 requests currently being processed, 82 idle workers __________________________________W_____________________________ ___________________............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-44279210/139/16457_ 0.042400.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 1-44279220/139/16446_ 0.04300.00.1312.79 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 2-44279230/138/16444_ 0.052200.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 3-44279590/137/16429_ 0.04600.00.1313.05 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 4-44279240/136/16426_ 0.046300.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET /en/things-to-do/groups/environmental-activities-for-groups 5-44279250/139/16437_ 0.04500.00.1312.90 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 6-44279260/139/16448_ 0.051400.00.1313.00 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 7-44279270/139/16419_ 0.052200.00.1312.80 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 8-44279280/139/16426_ 0.042200.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 9-44279290/139/16425_ 0.042300.00.1312.74 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 10-44279300/136/16420_ 0.04600.00.1212.83 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 11-44279600/133/16427_ 0.05500.00.1312.61 127.0.0.1http/1.1127.0.0.1:8081GET /en/activity/mount-royal-summit-discovery-walk-2 HTTP/1.1 12-44279610/138/16414_ 0.05500.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 13-44279620/136/16417_ 0.05500.00.1212.78 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 14-44279630/137/16400_ 0.04100.00.1312.85 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-44279640/139/16418_ 0.05000.00.1313.07 127.0.0.1http/1.1127.0.0.1:8081GET /robots.txt HTTP/1.1 16-44279650/137/16416_ 0.04100.00.1312.67 127.0.0.1http/1.1127.0.0.1:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-44279660/137/16427_ 0.05100.00.1312.79 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 18-44279670/137/16395_ 0.05200.00.1312.82 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 19-44279680/136/16418_ 0.05100.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /actuator/env HTTP/1.1 20-44279690/138/16410_ 0.0515800.00.1312.61 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon.png HTTP/1.1 21-44279700/138/16377_ 0.05300.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 22-44279710/138/16415_ 0.04400.00.1312.91 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 23-44279720/138/16398_ 0.05300.00.1312.71 127.0.0.1http/1.1127.0.0.1:8081GET /about HTTP/1.1 24-44279730/139/16416_ 0.04110.00.1412.82 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 25-44279740/136/16402_ 0.05200.00.1212.73 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 26-44279750/138/16407_ 0.05200.00.1312.85 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 27-44279760/136/16391_ 0.05200.00.1312.90 127.0.0.1http/1.1127.0.0.1:8081GET /debug/default/view?panel=config HTTP/1.1 28-44279770/138/16399_ 0.04200.00.1312.81 127.0.0.1http/1.1127.0.0.1:8081GET /v2/_catalog HTTP/1.1 29-44279780/137/16408_ 0.04000.00.1312.83 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 30-44279790/138/16396_ 0.05000.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET /login.action HTTP/1.1 31-44279800/136/16383_ 0.05500.00.1312.75 127.0.0.1http/1.1127.0.0.1:8081GET /server HTTP/1.1 32-44279810/137/16408_ 0.05200.00.1312.83 127.0.0.1http/1.1127.0.0.1:8081GET / HTTP/1.1 33-44279820/138/16408_ 0.0515800.00.1312.92 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon-precomposed.png HTTP/1.1 34-44279830/136/16389W 0.04000.00.1312.67 127.0.0.1http/1.1127.0.0.1:8081GET /server-status HTTP/1.1 35-44279840/137/16397_ 0.0515800.00.1212.68 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 36-44279850/137/16381_ 0.0415700.00.1212.87 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon.png HTTP/1.1 37-44279860/137/16409_ 0.0415700.00.1312.88 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon-precomposed.png HTTP/1.1 38-44279870/138/16412_ 0.0415700.00.1312.66 127.0.0.1http/1.1127.0.0.1:8081GET /connexion HTTP/1.1 39-44279880/136/16396_ 0.0415700.00.1212.93 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 40-44279890/138/16383_ 0.0515700.00.1312.73 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon.png HTTP/1.1 41-44279900/139/16381_ 0.0515700.00.1312.91 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 42-44279910/138/16387_ 0.0515700.00.1312.76 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon.png HTTP/1.1 43-44279920/137/16388_ 0.0415800.00.1312.84 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon-precomposed.png HTTP/1.1 44-44279930/138/16405_ 0.0515700.00.1312.77 127.0.0.1http/1.1127.0.0.1:8081GET /apple-touch-icon-precomposed.png HTTP/1.1 45-44279940/137/16411_ 0.0415700.00.1312.82 127.0.0.1http/1.1127.0.0.1:8081GET /favicon.ico HTTP/1.1 46-44279950/135/16381_ 0.0415400.00.1312.63 127.0.0.1http/1.1
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522db08ac25
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://16.163.178.242/ydclient/apph5.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "develop"] remote = origin merge = refs/heads/develop
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb39d1bd7e93ba43bb5b51590bb40bc181d
Found 29 files trough .DS_Store spidering: /config.xml /favicon.ico /System /System/Admin /System/Admin/Css /System/Admin/HowTo /System/Admin/Image /System/Admin/Image/add.png /System/Admin/Image/AdminBg.jpg /System/Admin/Image/arrow.gif /System/Admin/Image/axesor.png /System/Admin/Image/beauty.jpg /System/Admin/Image/cell.png /System/Admin/Image/Chrome.png /System/Admin/Image/divider.png /System/Admin/Image/favicon.ico /System/Admin/Image/Firefox.png /System/Admin/Image/Icon /System/Admin/Image/IE.png /System/Admin/Image/logo.png /System/Admin/Image/menuBg.png /System/Admin/Image/navItemBg.png /System/Admin/Image/noImage.gif /System/Admin/Image/Safari.png /System/Admin/Image/sidebarButtons.png /System/Admin/Image/subNavBg.jpg /System/Admin/Image/subNavBg_active.jpg /System/Admin/Image/titleRowBg.png /System/Admin/Image/topnavBg.png
Open service 3.167.227.40:443 · sehinkitwkuouldhu.com
2026-01-11 17:30
HTTP/1.1 204 No Content Content-Type: text/plain Connection: close Date: Sun, 11 Jan 2026 17:30:59 GMT Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List Server: openresty/1.17.8.2 cache-control: no-store, no-cache, must-revalidate, no-transform Pragma: no-cache P3P: CP="NID DSP ALL COR" set-cookie: csu=d6cc84d8-5ff4-438b-ba45-22203d76ae7d X-Cache: Miss from cloudfront Via: 1.1 d1820212fa904d403283f38cbfef1d28.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: vfQM4xEXS6LkUBMZdcwVbVk64erOUC0M9cnILmVGPvbon3YGyjb33A==
Open service 3.167.227.40:80 · sehinkitwkuouldhu.com
2026-01-11 17:30
HTTP/1.1 204 No Content Content-Type: text/plain Connection: close Date: Sun, 11 Jan 2026 17:30:59 GMT Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List Server: openresty/1.17.8.2 cache-control: no-store, no-cache, must-revalidate, no-transform Pragma: no-cache P3P: CP="NID DSP ALL COR" set-cookie: csu=15185aa2-1513-4a57-b46a-5b7be24a7061 X-Cache: Miss from cloudfront Via: 1.1 08dc547306e2c7102196b53ce0859e80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: U9ZFkJrpXwtN0eDhuHmJPMAgsOrwBdGdxKznNDZ6dug60g0_BAb-rQ==
Open service 3.167.227.40:443 · zugferdrechnung.com
2026-01-11 14:49
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 88085
Connection: close
Last-Modified: Sun, 07 Sep 2025 17:20:22 GMT
Server: AmazonS3
Date: Sun, 11 Jan 2026 06:36:45 GMT
ETag: "6d27923ee9265a5161546f3e08d32dec"
X-Cache: Hit from cloudfront
Via: 1.1 ff574190206d8389868fcb11852be5fc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: XaapARaDuB8aY7mBnUcQ8vduKB5Vs9bNQY0FhD8U1WQaAj_YfNGLSA==
Age: 29546
Page title: ZUGFeRD Rechnung Erstellen | Kostenloser Online Generator 2025
<!DOCTYPE html><!--hbZE0oQ_bHkYzMEGlE3n4--><html lang="de"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/e4af272ccee01ff0-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/1b82bcdfa52fd5ce.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-4a1c09b2842e6bfc.js"/><script src="/_next/static/chunks/21996e23-74f228367cd66a39.js" async=""></script><script src="/_next/static/chunks/783-6a0d91dcff3132ae.js" async=""></script><script src="/_next/static/chunks/main-app-e937c3f0ad9291f3.js" async=""></script><script src="/_next/static/chunks/631-8e32151d59fb5b98.js" async=""></script><script src="/_next/static/chunks/262-8fa6463a8544c2e5.js" async=""></script><script src="/_next/static/chunks/app/layout-d54e8814fe6a3180.js" async=""></script><script src="/_next/static/chunks/6e9e037d-456df7ce3b2f1f2d.js" async=""></script><script src="/_next/static/chunks/479cede6-6f52ec5e6042ceed.js" async=""></script><script src="/_next/static/chunks/55a652b1-8ee05fbd33e2733d.js" async=""></script><script src="/_next/static/chunks/926-940cf2b86c35d811.js" async=""></script><script src="/_next/static/chunks/49-ed99d9490f76a5c6.js" async=""></script><script src="/_next/static/chunks/app/page-7ae9dce7d8263901.js" async=""></script><link rel="preload" href="https://plausible.io/js/script.js" as="script"/><meta name="next-size-adjust" content=""/><title>ZUGFeRD Rechnung Erstellen | Kostenloser Online Generator 2025</title><meta name="description" content="Erstellen, validieren und anzeigen Sie ZUGFeRD-Rechnungen kostenlos online. Professioneller Generator für elektronische Rechnungen nach deutschem E-Rechnungsgesetz 2025. Sofort nutzbar!"/><meta name="author" content="ZUGFeRD Rechnung Team"/><meta name="keywords" content="ZUGFeRD, Rechnung erstellen, elektronische Rechnung, E-Rechnung, Rechnungsgenerator, ZUGFeRD XML, E-Rechnungsgesetz 2025, PDF/A-3"/><meta name="creator" content="ZUGFeRD Rechnung"/><meta name="publisher" content="ZUGFeRD Rechnung"/><meta name="robots" content="index, follow"/><link rel="canonical" href="https://zugferdrechnung.com"/><meta property="og:title" content="ZUGFeRD Rechnung Generator - Kostenlos & DSGVO-konform"/><meta property="og:description" content="Professioneller ZUGFeRD-Generator für elektronische Rechnungen. 100% kostenlos, browser-basiert und DSGVO-konform."/><meta property="og:url" content="https://zugferdrechnung.com"/><meta property="og:site_name" content="ZUGFeRD Rechnung"/><meta property="og:locale" content="de_DE"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="ZUGFeRD Rechnung Generator - Kostenlos & Online"/><meta name="twitter:description" content="Erstellen Sie ZUGFeRD-konforme elektronische Rechnungen kostenlos online."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><link rel="apple-touch-icon" href="/apple-icon.png?c02be86d62516fff" type="image/png" sizes="180x180"/><script type="application/ld+json">{"@context":"https://schema.org","@type":"SoftwareApplication","name":"ZUGFeRD Rechnung Generator","description":"Kostenloser Online-Generator für ZUGFeRD-konforme elektronische Rechnungen","url":"https://zugferdrechnung.com","applicationCategory":"BusinessApplication","operatingSystem":"Web Browser","offers":{"@type":"Offer","price":"0","priceCurrency":"EUR","availability":"https://schema.org/InStock"},"creator":{"@type":"Organization","name":"ZUGFeRD Rechnung"},"aggregateRating":{"@type":"AggregateRating","ratingValue":"4.8","ratingCount":"150"},"features":["ZUGFeRD-Rechnungen erstellen","PDF-Rechnungen validieren","XML-Daten extrahieren","DSGVO-konform","100% kostenlos"]}</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_e8ce0c"><div hidden=""><!--$--><!--/$--></div><nav class="border-b bg-back
Open service 3.167.227.40:80 · zugferdrechnung.com
2026-01-11 14:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 14:49:10 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://zugferdrechnung.com/ X-Cache: Redirect from cloudfront Via: 1.1 1f06029d64b556175859a19159ff7f92.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: XM6AFSevdsTRWvHyeFTDsp0wyyO6fvojMKBAwvMyPMpZz1lHJFC6Kg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · yihome.tw
2026-01-11 09:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 09:47:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://yihome.tw/ X-Cache: Redirect from cloudfront Via: 1.1 4fc7981d078c179bdb1eedaf9249be32.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _4-w0mplHZFT4qRgM-t4jq9JEY-FVPzZCR2p_dfW12PRufdEtpW1rA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · yihome.tw
2026-01-11 09:47
HTTP/1.1 302 Found Content-Length: 0 Connection: close Location: https://yihome.com.tw/ Server: YiHome Date: Sun, 11 Jan 2026 09:47:46 GMT X-Cache: Miss from cloudfront Via: 1.1 476ae07dd6346c4b92dd08f99199afca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Uqr5wBx4y9nnlJ63VtZg6wb9uNT8bGWF9jXTbH0KPQItXeAYxYaWyA==
Open service 3.167.227.40:443 · undoubtedbest.com
2026-01-11 08:24
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 99868
Connection: close
Last-Modified: Sun, 30 May 2021 01:51:47 GMT
Server: AmazonS3
Date: Sun, 11 Jan 2026 08:24:54 GMT
Cache-Control: max-age=0
ETag: "ffebc0be8b5c9e37a336dc6a7c4b6d82"
Via: 1.1 a6cf64e69a19d3b39479c6c39a829974.cloudfront.net (CloudFront)
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-XSS-Protection: 1; mode=block
X-Cache: RefreshHit from cloudfront
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: 12XFZlfUN8cQNKF9E6V9CkKQaoL-joZvR_9dHBuTkU896EpLIGHiyA==
Page title: Undoubted Best
<!DOCTYPE html>
<html lang="en" itemscope itemtype="http://schema.org/WebPage">
<head>
<title>Undoubted Best</title>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width,minimum-scale=0.0,initial-scale=1" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<link rel="shortcut icon" href="https://cdn.undoubtedbest.com/static/images/favicon.ico" type="image/x-icon" />
<meta name="title" content="Home"/>
<meta name="description" content="We simplify product purchasing decision by reviewing and presenting you only the undoubted best products that have been well researched from variou..." />
<!-- Schema.org markup for Google+ -->
<meta itemprop="name" content="Undoubted Best" />
<meta itemprop="description" content="We simplify product purchasing decision by reviewing and presenting you only the undoubted best products that have been well researched from various online stores." />
<meta itemprop="image" content="" />
<!-- Twitter Card data -->
<meta name="twitter:card" content="summary_large_image" />
<meta name="twitter:site" content="undoubtedbest" />
<meta name="twitter:title" content="Undoubted Best" />
<meta name="twitter:description" content="We simplify product purchasing decision by reviewing and presenting you only the undoubted best products that have been well researched from various online stores." />
<meta name="twitter:creator" content="undoubtedbest" />
<!-- Twitter summary card with large image must be at least 280x150px -->
<meta name="twitter:image:src" content="" />
<!-- Open Graph data -->
<meta property="fb:app_id" content="686294068231494" />
<meta property="fb:admins" content="592770595" />
<meta property="og:title" content="Undoubted Best" />
<meta property="og:type" content="article" />
<meta property="og:url" content="http://testserver/" />
<meta property="og:image" content="" />
<meta property="og:description" content="We simplify product purchasing decision by reviewing and presenting you only the undoubted best products that have been well researched from various online stores." />
<meta property="og:site_name" content="undoubtedbest" />
<meta itemscope itemprop="mainEntityOfPage" itemType="https://schema.org/WebPage" itemid="http://testserver/" content="" />
<link rel="canonical" href="https://undoubtedbest.com/"/>
<style>
.is-hidden{display:none}.is-inline{display:inline;margin-right:5px}.container{position:relative;max-width:1200px;margin:0 auto;padding:0 20px}.hamburger{cursor:pointer;display:block;height:24px;position:relative;width:24px}.hamburger span{background-color:#000;display:block;height:2px;left:50%;margin-left:-7px;position:absolute;top:50%;transition:none 86ms ease-out;transition-property:background,left,opacity,transform;width:15px}.hamburger span:nth-child(1){margin-top:-7px}.hamburger span:nth-child(2){margin-top:-1px}.hamburger span:nth-child(3){margin-top:5px}.hamburger:hover{background-color:#fdfdfd}.hamburger.active span,.hamburger.is-active span{background-color:#00e}.hamburger.active span:nth-child(1),.hamburger.is-active span:nth-child(1){margin-left:-5px;transform:rotate(45deg);transform-origin:left top}.hamburger.active span:nth-child(2),.hamburger.is-active span:nth-child(2){opacity:0}.hamburger.active span:nth-child(3),.hamburger.is-active span:nth-child(3){margin-left:-5px;transform:rotate(-45deg);transform-origin:left bottom}ul.inl-ls{display:inline-block;margin:0;padding:0}ul.inl-ls li{display:inline-block;margin-right:8px}ul.inl-ls li:last-child{margin-right:0}figure{margin:0}html{font-family:Arial,sans-serif;font-size:14px;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility}body{margin:0;padding:0;background:#f0f0f0}#tb{position:relative;z-index:2;border-bottom:1px solid rgba(0,0,0,.1);height:60px}@media (min-width:48em){#tb{height:120px}}#tb.dark::before{content:"";position:absolute;top:0;right:0;bottom:0;left:0}#tb::after{content:"";height:1px;background:rgba(255,255,255,.1);position:absolute;left:0;right:0;bottom:-2px}#t
Open service 3.167.227.40:80 · undoubtedbest.com
2026-01-11 08:24
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 08:24:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://undoubtedbest.com/ X-Cache: Redirect from cloudfront Via: 1.1 476ae07dd6346c4b92dd08f99199afca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: kHP0To3NxB_4Q1uyk40kzIevs5ZUA8f_p1HKYUyAlWHc4tkBmS_NcA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · offy.com.br
2026-01-11 03:42
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 94916 Connection: close Date: Sun, 11 Jan 2026 03:42:56 GMT x-powered-by: Next.js ETag: "1833in3et5d213y" Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 26e9dd7f383cf8a4d99fa39094ade0b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Ey7I7g_jo5zxWB-6-GAOGixuV9AvHwq5uLIzG394DimT8acfZxTKFA== Page title: OFFY | Lance único menor <!DOCTYPE html><html><head><meta charSet="utf-8" data-next-head=""/><meta name="viewport" content="width=device-width, initial-scale=1.0" data-next-head=""/><meta name="facebook-domain-verification" content="ucpdaq18ag0mreqim47q46tsivq4qm" data-next-head=""/><meta property="og:type" content="website" data-next-head=""/><meta property="og:description" content="Aqui, você compra com estratégia!" data-next-head=""/><meta property="og:image" content="https://offy.com.br/img/offy-head.png" data-next-head=""/><meta property="og:site_name" content="OFFY | Lance único menor" data-next-head=""/><meta property="og:locale" content="pt_BR" data-next-head=""/><meta property="og:url" content="https://offy.com.br/" data-next-head=""/><meta name="twitter:card" content="OFFY | Lance único menor" data-next-head=""/><meta name="twitter:site" content="@offyofertas" data-next-head=""/><meta name="twitter:creator" content="@offyofertas" data-next-head=""/><meta name="twitter:title" content="OFFY | Lance único menor" data-next-head=""/><meta name="twitter:description" content="Aqui, você compra com estratégia!" data-next-head=""/><meta name="twitter:image" content="https://offy.com.br/img/offy-head.png" data-next-head=""/><noscript data-next-head=""><iframe title="gtm-script" src="https://www.googletagmanager.com/ns.html?id=GTM-M49JJST5" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><title data-next-head="">OFFY | Lance único menor</title><link rel="preload" href="/icons/user-online.svg" as="image" data-next-head=""/><link rel="preload" href="/icons/user.svg" as="image" data-next-head=""/><link rel="preload" href="/icons/menu.svg" as="image" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Flogo-offy.png&w=750&q=75 1x, /_next/image?url=%2Fimg%2Flogo-offy.png&w=1920&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fglowing-ring.png&w=640&q=75 1x, /_next/image?url=%2Fimg%2Fglowing-ring.png&w=1920&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fofertas-menunico.png&w=1080&q=75 1x, /_next/image?url=%2Fimg%2Fofertas-menunico.png&w=1920&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Ftimeclock.png&w=128&q=75 1x, /_next/image?url=%2Fimg%2Ftimeclock.png&w=256&q=75 2x" data-next-head=""/><link rel="preload" href="/img/feixepink.svg" as="image" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fstep1.png&w=256&q=75 1x, /_next/image?url=%2Fimg%2Fstep1.png&w=384&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fstep2.png&w=256&q=75 1x, /_next/image?url=%2Fimg%2Fstep2.png&w=384&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fstep3.png&w=256&q=75 1x, /_next/image?url=%2Fimg%2Fstep3.png&w=384&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fregister-card-banner.png&w=640&q=75 1x, /_next/image?url=%2Fimg%2Fregister-card-banner.png&w=1200&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fchat.png&w=32&q=75 1x, /_next/image?url=%2Fimg%2Fchat.png&w=48&q=75 2x" data-next-head=""/><link rel="preload" href="/logo/offy.svg" as="image" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fpeppe.png&w=96&q=75 1x, /_next/image?url=%2Fimg%2Fpeppe.png&w=256&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fseguro.png&w=128&q=75 1x, /_next/image?url=%2Fimg%2Fseguro.png&w=256&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fra.png&w=128&q=75 1x, /_next/image?url=%2Fimg%2Fra.png&w=256&q=75 2x" data-next
Open service 3.167.227.40:80 · offy.com.br
2026-01-11 03:42
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 03:42:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://offy.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 3f300c751a6713b16b584bdb407eacee.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: fZFOUqXGwweNPmZpZ35Ys2wtULWJGxWJJqe2C3BwQ9p64UdPm_S85g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · truscore.app
2026-01-10 12:23
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 793 Connection: close Last-Modified: Wed, 16 Aug 2023 15:07:04 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 09 Jan 2026 14:47:29 GMT ETag: "bba0f3b36f9f09eeb6a113e8b2c9f1c6" X-Cache: Hit from cloudfront Via: 1.1 5a6f7d7b74f656b01d874e2b08ad1226.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: F2POwoywAX9fB_0VkuxQIIrPA9ahQLL7Z5-PRwWL1uBNkTjZsFnHjw== Age: 77738 Page title: TruscoreWeb <!doctype html> <html lang="en"> <head> <meta charset="utf-8"> <title>TruscoreWeb</title> <base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" type="image/x-icon" href="favicon.ico"> <link href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Roboto+Mono:300" rel="stylesheet"> <link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet"> <link rel="stylesheet" href="styles.b9401bc34a617c938889.css"></head> <body> <app-root></app-root> <script type="text/javascript" src="runtime.464cb1e480740804b975.js"></script><script type="text/javascript" src="polyfills.680f38ee3a29fa729954.js"></script><script type="text/javascript" src="main.b05528656f5550305d9c.js"></script></body> </html>
Open service 3.167.227.40:80 · truscore.app
2026-01-10 12:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 12:23:06 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://truscore.app/ X-Cache: Redirect from cloudfront Via: 1.1 08dc547306e2c7102196b53ce0859e80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: rOTHLTKcgHNBkAcKOLzJI2tK9gYEA_MpEz1FsaGWofnV-4c8MkSfhw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · dgy.hiencbiftl.xyz
2026-01-10 01:29
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2950
Connection: close
Date: Sat, 10 Jan 2026 01:30:00 GMT
Last-Modified: Sun, 13 Oct 2024 22:14:13 GMT
ETag: "770a93d377810d6c7b47e6c86e5d5300"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 4fc7981d078c179bdb1eedaf9249be32.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: iN1w5wK6-BCLUAlEovrHIk-xEPIVu_YnINqAFZpAoj-xXZYjgmYRaQ==
Age: 2
Page title: Teen Patti
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>Teen Patti</title>
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1, minimum-scale=1,maximum-scale=1"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!-- force screen orientation on some browser -->
<meta name="screen-orientation" content="landscape"/>
<meta name="x5-orientation" content="landscape">
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style-mobile.25fc5.css"/>
</head>
<body>
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="0"></canvas>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script src="src/settings.c86d2.js" charset="utf-8"></script>
<script src="main.1ca5e.js" charset="utf-8"></script>
<script type="text/javascript">
(function () {
// open web debugger console
if (typeof VConsole !== 'undefined') {
window.vConsole = new VConsole();
}
var debug = window._CCSettings.debug;
var splash = document.getElementById('splash');
splash.style.display = 'block';
function loadScript (moduleName, cb) {
function scriptLoaded () {
document.body.removeChild(domScript);
domScript.removeEventListener('load', scriptLoaded, false);
cb && cb();
};
var domScript = document.createElement('script');
domScript.async = true;
domScript.src = moduleName;
domScript.addEventListener('load', scriptLoaded, false);
document.body.appendChild(domScript);
}
loadScript(debug ? 'cocos2d-js.js' : 'cocos2d-js-min.1d312.js', function () {
if (CC_PHYSICS_BUILTIN || CC_PHYSICS_CANNON) {
loadScript(debug ? 'physics.js' : 'physics-min.js', window.boot);
}
else {
window.boot();
}
});
})();
</script>
</body>
</html>
Open service 3.167.227.40:80 · bibleimagelibrary.org
2026-01-09 20:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 20:23:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://bibleimagelibrary.org/ X-Cache: Redirect from cloudfront Via: 1.1 1b406976e43f339920dd4ca9beffceb8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: o6DwQIA3nRoxGzy5n84XkNsOwdQxPXlHI5EP8FA3nGvJaVqYiqOx7w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · bibleimagelibrary.org
2026-01-09 20:23
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Fri, 09 Jan 2026 20:23:29 GMT Location: https://www.bibleimagelibrary.org/ X-Cache: Miss from cloudfront Via: 1.1 1b406976e43f339920dd4ca9beffceb8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: S0nCscJz5wSXejGfRobNLALn2FZbz_ebpYup2Dgfu2BZzzoFtYFBbA==
Open service 3.167.227.40:80 · www.schwarzkopf-henkel.co.jp
2026-01-09 15:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 15:33:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.schwarzkopf-henkel.co.jp/ X-Cache: Redirect from cloudfront Via: 1.1 476ae07dd6346c4b92dd08f99199afca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: LXzl0d9p8TEeNJyf7sgqR3QyQBy8z8VMynmlkvIR7ta9ef7d_-xw3A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · staging.csmo-auto.dev-riposte.ca
2026-01-09 14:31
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 639
Connection: close
Date: Fri, 09 Jan 2026 14:31:05 GMT
X-Content-Type-Options: nosniff
Server: Apache
Last-Modified: Fri, 02 Aug 2019 19:52:47 GMT
ETag: "27f-58f27b3d71c85"
Accept-Ranges: bytes
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 1b406976e43f339920dd4ca9beffceb8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: s5PslOW5DIYG911UvnfdW-tned0ZVuzhZjR7Z9AGdW_MITDGNrdEqA==
Page title: Yapla : default page
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Yapla : default page</title>
<style>
html, body {
width: 100%;
height: 100%;
}
.main_page {
display: flex;
align-items: center;
justify-content: center;
width: 100%;
height: 100%;
margin: 0;
padding: 0;
}
.logo {
display: block;
max-width: 80%;
}
</style>
</head>
<body>
<div class="main_page">
<img class="logo" src="https://cdn.ca.yapla.com/yapla-logo-orange.svg" alt="" />
</div>
</body>
</html>
Open service 3.167.227.40:443 · www.buythetop10.com
2026-01-09 05:32
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 05:32:55 GMT Server: Apache/2 Link: <https://www.buythetop10.com/wp-json/>; rel="https://api.w.org/", <https://www.buythetop10.com/wp-json/wp/v2/pages/6>; rel="alternate"; title="JSON"; type="application/json", <https://www.buythetop10.com/>; rel=shortlink Vary: Accept-Encoding,User-Agent X-Cache: Miss from cloudfront Via: 1.1 ff574190206d8389868fcb11852be5fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: w37S5VM8_iqjbZnpS2u7op89zjj7QFPSV7LLCF-7rNZkXXP5IVlvuA==
Open service 3.167.227.40:443 · excelsiorrunning.com
2026-01-08 04:07
HTTP/1.1 404 Not Found Server: CloudFront Date: Thu, 08 Jan 2026 04:07:11 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 4cbb03cab2ae98371d6d5b712148e8c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: Dc-ZUGwLoCkn5uarq91UoJgTPFlzs5vC6iSmuxpoy1P_7Ye291A9Dg==
Open service 3.167.227.40:80 · excelsiorrunning.com
2026-01-08 04:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 04:07:11 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://excelsiorrunning.com/ X-Cache: Redirect from cloudfront Via: 1.1 863f28e724eea07689a10791ce5a6506.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: JniOCHeZSMYdvfWxjjmy5srHydMo1VvwK9uZ2atJzSJ82zNIjZL4Cg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · www.crom.digital
2026-01-07 18:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 18:40:47 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.crom.digital/ X-Cache: Redirect from cloudfront Via: 1.1 d58fe911e8d3d034699b8fab381077d6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: RSggs90y_Vf63D2hFLqbJgE3vMQyf3Yp2rHTty1GdTJT41D1M07uBA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · www.crom.digital
2026-01-07 18:40
HTTP/1.1 404 Not Found Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Wed, 07 Jan 2026 18:40:45 GMT Cache-Control: max-age=5, must-revalidate, public, s-maxage=900 Server: nginx Vary: Accept-Encoding,Origin X-Cache: Error from cloudfront Via: 1.1 e7d4c50cf6ab58e9039ff1593d0438a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: pzzp-sKz2WIfYLujhgd8HK4pxdVxS1pmKLpHd13Rd-QBM3ektWaNGw== Age: 2 Account has been blocked
Open service 3.167.227.40:443 · dev-re44a-prestage.portal.trustpayments.dev
2026-01-07 15:00
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1434
Connection: close
Date: Wed, 07 Jan 2026 15:00:38 GMT
Cache-Control: public, max-age=0, s-maxage=2
Server: AmazonS3
Accept-Ranges: bytes
Content-Encoding: UTF-8
Last-Modified: Wed, 07 Jan 2026 14:57:52 GMT
ETag: "5127978320633a21077245e4522df2d5"
X-Cache: Miss from cloudfront
Via: 1.1 476b5932e94d78f0c3734e15c13a5018.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: qZK9G3AGZXZBsyrja9mNdCKdZbNmOEyTmxes290pSvpFrTv6YdGcgQ==
Page title: Welcome
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Welcome</title>
<style>
body {
background-color: #d5dbdb;
margin: 5em 5em 5em 5em;
font-family: "Amazon Ember", Helvetica, Arial, sans-serif;
}
div {
background-color: #ffffff;
padding: 1em 2em 2em 2em;
}
h1 {
color: #16191f;
}
h3 {
color: #16191f;
}
</style>
</head>
<body>
<div>
<h1>Welcome</h1>
<h3>Your app will appear here once you complete your first deployment.</h3>
<p>
Deployment didn't work? Here are some options:
<ul>
<li>Check out <b><a href="https://docs.aws.amazon.com/amplify/latest/userguide/welcome.html">our docs</a></b></li>
<li>Click the <b>Feedback</b> button in the bottom-left corner of the service page</li>
</ul>
</p>
<p>
Quick tips:
<ul>
<li>Have you checked your build settings? The <b>baseDirectory</b> parameter in the
<b>artifacts</b> step of your YAML file should match your build output directory</li>
<li>Building your app should produce an <b>index.html</b> file. Try building your app
locally and check a file with that name exists in the artifacts base directory.</li>
</ul>
</p>
</div>
</body>
</html>
Open service 3.167.227.40:80 · dev-re44a-prestage.portal.trustpayments.dev
2026-01-07 15:00
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 15:00:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dev-re44a-prestage.portal.trustpayments.dev/ X-Cache: Redirect from cloudfront Via: 1.1 5a6f7d7b74f656b01d874e2b08ad1226.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 12Bg7MbZ9G76IbH3m-YgH3IyqVTO5QfLOg3OcBFAQ083Xht25vpQcw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · turboaf.net
2026-01-05 00:28
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 05 Jan 2026 00:28:09 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://turboaf.net/ X-Cache: Redirect from cloudfront Via: 1.1 4fc7981d078c179bdb1eedaf9249be32.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: hV7X1AIQmtJMjqJAV6vnYyjDET_cRBkdDL61bWZuOFQIPmMZ0kPA-A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · turboaf.net
2026-01-05 00:28
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 489
Connection: close
Date: Wed, 02 Jul 2025 13:56:54 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "a4b4edfda7a0311c35f97379e428487e"
Last-Modified: Wed, 09 Apr 2025 22:11:21 GMT
X-Cache: Hit from cloudfront
Via: 1.1 476ae07dd6346c4b92dd08f99199afca.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 2vWx5FTgiv0a4ZICp5PhvYWOIPr6h_CkhVb5NHc6u4ihaouWum-LlA==
Age: 16108275
Page title: Turbo Music
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/ico" href="/favicon.ico" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Turbo Music</title>
<script type="module" crossorigin src="/assets/index-BXDNeDzG.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DNbdyDHy.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 3.167.227.40:443 · letjoeknow.us
2026-01-04 03:28
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 04 Jan 2026 03:28:24 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 a6cf64e69a19d3b39479c6c39a829974.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: M3YEC6CWjcXHn8VZBMu7W10M-vAkFjFdPQZRu8JlDpLZ1fTfhDIKQw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: M3YEC6CWjcXHn8VZBMu7W10M-vAkFjFdPQZRu8JlDpLZ1fTfhDIKQw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.167.227.40:80 · letjoeknow.us
2026-01-04 03:28
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 04 Jan 2026 03:28:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://letjoeknow.us/ X-Cache: Redirect from cloudfront Via: 1.1 dcbdc242cd46007a02dd08f42bcc4784.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: qGd9IFjNOrDunyDLV_QOFSEHWMoOIsaZfqaa59L0UXhhFJ6nBSMMBA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · zugferdrechnung.com
2026-01-03 12:51
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 03 Jan 2026 12:51:55 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://zugferdrechnung.com/ X-Cache: Redirect from cloudfront Via: 1.1 d1820212fa904d403283f38cbfef1d28.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: y9rDYlmnADg-gjt2QnxAC1L0Xkav2Wk2X0MxMK-nXdBoqDzC21lx3Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · zugferdrechnung.com
2026-01-03 12:51
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 88085
Connection: close
Date: Sat, 03 Jan 2026 05:15:24 GMT
Last-Modified: Sun, 07 Sep 2025 17:20:22 GMT
ETag: "6d27923ee9265a5161546f3e08d32dec"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 44c11b9e7f9c69a8ff1ceeb4b7d9e50c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: tGfKf-HECSt5UEk0M3RI1XQtGZCUA6D_ckwY3NW2drKXMLcYZEtvjA==
Age: 27391
Page title: ZUGFeRD Rechnung Erstellen | Kostenloser Online Generator 2025
<!DOCTYPE html><!--hbZE0oQ_bHkYzMEGlE3n4--><html lang="de"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/e4af272ccee01ff0-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/1b82bcdfa52fd5ce.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-4a1c09b2842e6bfc.js"/><script src="/_next/static/chunks/21996e23-74f228367cd66a39.js" async=""></script><script src="/_next/static/chunks/783-6a0d91dcff3132ae.js" async=""></script><script src="/_next/static/chunks/main-app-e937c3f0ad9291f3.js" async=""></script><script src="/_next/static/chunks/631-8e32151d59fb5b98.js" async=""></script><script src="/_next/static/chunks/262-8fa6463a8544c2e5.js" async=""></script><script src="/_next/static/chunks/app/layout-d54e8814fe6a3180.js" async=""></script><script src="/_next/static/chunks/6e9e037d-456df7ce3b2f1f2d.js" async=""></script><script src="/_next/static/chunks/479cede6-6f52ec5e6042ceed.js" async=""></script><script src="/_next/static/chunks/55a652b1-8ee05fbd33e2733d.js" async=""></script><script src="/_next/static/chunks/926-940cf2b86c35d811.js" async=""></script><script src="/_next/static/chunks/49-ed99d9490f76a5c6.js" async=""></script><script src="/_next/static/chunks/app/page-7ae9dce7d8263901.js" async=""></script><link rel="preload" href="https://plausible.io/js/script.js" as="script"/><meta name="next-size-adjust" content=""/><title>ZUGFeRD Rechnung Erstellen | Kostenloser Online Generator 2025</title><meta name="description" content="Erstellen, validieren und anzeigen Sie ZUGFeRD-Rechnungen kostenlos online. Professioneller Generator für elektronische Rechnungen nach deutschem E-Rechnungsgesetz 2025. Sofort nutzbar!"/><meta name="author" content="ZUGFeRD Rechnung Team"/><meta name="keywords" content="ZUGFeRD, Rechnung erstellen, elektronische Rechnung, E-Rechnung, Rechnungsgenerator, ZUGFeRD XML, E-Rechnungsgesetz 2025, PDF/A-3"/><meta name="creator" content="ZUGFeRD Rechnung"/><meta name="publisher" content="ZUGFeRD Rechnung"/><meta name="robots" content="index, follow"/><link rel="canonical" href="https://zugferdrechnung.com"/><meta property="og:title" content="ZUGFeRD Rechnung Generator - Kostenlos & DSGVO-konform"/><meta property="og:description" content="Professioneller ZUGFeRD-Generator für elektronische Rechnungen. 100% kostenlos, browser-basiert und DSGVO-konform."/><meta property="og:url" content="https://zugferdrechnung.com"/><meta property="og:site_name" content="ZUGFeRD Rechnung"/><meta property="og:locale" content="de_DE"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="ZUGFeRD Rechnung Generator - Kostenlos & Online"/><meta name="twitter:description" content="Erstellen Sie ZUGFeRD-konforme elektronische Rechnungen kostenlos online."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><link rel="apple-touch-icon" href="/apple-icon.png?c02be86d62516fff" type="image/png" sizes="180x180"/><script type="application/ld+json">{"@context":"https://schema.org","@type":"SoftwareApplication","name":"ZUGFeRD Rechnung Generator","description":"Kostenloser Online-Generator für ZUGFeRD-konforme elektronische Rechnungen","url":"https://zugferdrechnung.com","applicationCategory":"BusinessApplication","operatingSystem":"Web Browser","offers":{"@type":"Offer","price":"0","priceCurrency":"EUR","availability":"https://schema.org/InStock"},"creator":{"@type":"Organization","name":"ZUGFeRD Rechnung"},"aggregateRating":{"@type":"AggregateRating","ratingValue":"4.8","ratingCount":"150"},"features":["ZUGFeRD-Rechnungen erstellen","PDF-Rechnungen validieren","XML-Daten extrahieren","DSGVO-konform","100% kostenlos"]}</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_e8ce0c"><div hidden=""><!--$--><!--/$--></div><nav class="border-b bg-back
Open service 3.167.227.40:443 · dgy.hiencbiftl.xyz
2026-01-03 00:43
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2950
Connection: close
Date: Fri, 02 Jan 2026 12:48:40 GMT
Last-Modified: Sun, 13 Oct 2024 22:14:13 GMT
ETag: "770a93d377810d6c7b47e6c86e5d5300"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 e88b34c25810d94f9f1408ac47aef47c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: x23oswfFD3OgWZZea8ZdbyQwEXb_bmFGvHuQMV8s-RI5Wt_tbRn_Sg==
Age: 42890
Page title: Teen Patti
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>Teen Patti</title>
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1, minimum-scale=1,maximum-scale=1"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!-- force screen orientation on some browser -->
<meta name="screen-orientation" content="landscape"/>
<meta name="x5-orientation" content="landscape">
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style-mobile.25fc5.css"/>
</head>
<body>
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="0"></canvas>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script src="src/settings.c86d2.js" charset="utf-8"></script>
<script src="main.1ca5e.js" charset="utf-8"></script>
<script type="text/javascript">
(function () {
// open web debugger console
if (typeof VConsole !== 'undefined') {
window.vConsole = new VConsole();
}
var debug = window._CCSettings.debug;
var splash = document.getElementById('splash');
splash.style.display = 'block';
function loadScript (moduleName, cb) {
function scriptLoaded () {
document.body.removeChild(domScript);
domScript.removeEventListener('load', scriptLoaded, false);
cb && cb();
};
var domScript = document.createElement('script');
domScript.async = true;
domScript.src = moduleName;
domScript.addEventListener('load', scriptLoaded, false);
document.body.appendChild(domScript);
}
loadScript(debug ? 'cocos2d-js.js' : 'cocos2d-js-min.1d312.js', function () {
if (CC_PHYSICS_BUILTIN || CC_PHYSICS_CANNON) {
loadScript(debug ? 'physics.js' : 'physics-min.js', window.boot);
}
else {
window.boot();
}
});
})();
</script>
</body>
</html>
Open service 3.167.227.40:443 · staging.csmo-auto.dev-riposte.ca
2026-01-02 18:56
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 639
Connection: close
Date: Fri, 02 Jan 2026 18:56:19 GMT
X-Content-Type-Options: nosniff
Server: Apache
Last-Modified: Fri, 02 Aug 2019 19:52:47 GMT
ETag: "27f-58f27b3d71c85"
Accept-Ranges: bytes
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 e88b34c25810d94f9f1408ac47aef47c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: vTOhAY6-h92kp2VP99RoYg2MqZCEs4w_LTmMWLt1jRAIp4yhc3KL5Q==
Page title: Yapla : default page
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Yapla : default page</title>
<style>
html, body {
width: 100%;
height: 100%;
}
.main_page {
display: flex;
align-items: center;
justify-content: center;
width: 100%;
height: 100%;
margin: 0;
padding: 0;
}
.logo {
display: block;
max-width: 80%;
}
</style>
</head>
<body>
<div class="main_page">
<img class="logo" src="https://cdn.ca.yapla.com/yapla-logo-orange.svg" alt="" />
</div>
</body>
</html>
Open service 3.167.227.40:443 · designandprintmadesimple.co.uk
2026-01-02 12:20
HTTP/1.1 403 Forbidden - blocked by WAF Server: CloudFront Date: Fri, 02 Jan 2026 12:20:53 GMT Content-Length: 0 Connection: close X-Cache: LambdaGeneratedResponse from cloudfront Via: 1.1 c75869bb76b3ac8c8772bad5ef6bd5f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: mlrLsvgDxxmTFvdJCsiQ3-8alP0pE5U1nuUB2bw0VDp8yHR-d0nDdg==
Open service 3.167.227.40:80 · designandprintmadesimple.co.uk
2026-01-02 12:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 12:20:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://designandprintmadesimple.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 a6cf64e69a19d3b39479c6c39a829974.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: TadQuqM2K5iiARdAF8ZlnL8AUrFCwQosfLFWnCZTh3hVsGwNUyh0Hw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · www.buythetop10.com
2026-01-02 11:33
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 11:33:43 GMT Server: Apache/2 Link: <https://www.buythetop10.com/wp-json/>; rel="https://api.w.org/", <https://www.buythetop10.com/wp-json/wp/v2/pages/6>; rel="alternate"; title="JSON"; type="application/json", <https://www.buythetop10.com/>; rel=shortlink Vary: Accept-Encoding,User-Agent X-Cache: Miss from cloudfront Via: 1.1 3f300c751a6713b16b584bdb407eacee.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: Q07GtbGAvdfStqTtJtIr7i-PJut36VpIOhPcG0WG4DKl8RKVdSLQvA==
Open service 3.167.227.40:443 · excelsiorrunning.com
2026-01-02 04:33
HTTP/1.1 404 Not Found Server: CloudFront Date: Fri, 02 Jan 2026 04:33:32 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 a6cf64e69a19d3b39479c6c39a829974.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: mU9zaLpxclGQqiJAbveewviQSq_Ku1iIjsiuv0_rNI_upBFEmtp-5g==
Open service 3.167.227.40:80 · excelsiorrunning.com
2026-01-02 04:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 04:33:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://excelsiorrunning.com/ X-Cache: Redirect from cloudfront Via: 1.1 c4c77edb0e594ee05e794efbddc0c5f8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: xWbYxjyGc_lYl5gBGcTAzpfhHgglEjKc63SnGlknSvsXzpZPROES8Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · snowtopdriveinn.com
2026-01-02 02:08
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 11338 Connection: close Date: Fri, 02 Jan 2026 02:08:19 GMT ETag: "3kioew0aoi8qy" x-nextjs-cache: HIT x-powered-by: Next.js Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 d1820212fa904d403283f38cbfef1d28.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Ffy0vpzPsDEqmh7P90_NOaCi2fBl5nV4lkrKptxtFY4vk6-hgCdbvA== Page title: Home | Snowtop Drive Inn <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><link rel="stylesheet" href="/_next/static/css/ae88f59f5c73a17f.css" data-precedence="next.js"/><title>Home | Snowtop Drive Inn</title><meta name="description" content="Snow Top is a family owned and operated cook-to-order restaurant. The owner, Jeff Cutrer, was born and raised in the town of Livingston."/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="icon" href="/_next/static/media/metadata/favicon.96655551.ico" type="image/x-icon" sizes="any"/><script src="/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js" nomodule=""></script></head><body class="scroll-smooth flex flex-col min-h-screen sm:pt-4 sm:pb-10 bg-slate-50"><div class="bg-white sm:border border-grey-300 container mx-auto max-w-4xl sm:rounded-xl sm:shadow-2xl sm:shadow-blue-400 overflow-hidden"><div class="justify-center flex justify-center bg-gradient-to-b from-blue-600 via-blue-300 to-blue-600"><img alt="" loading="lazy" width="300" height="200" decoding="async" data-nimg="1" style="color:transparent" srcSet="/_next/image?url=%2Flogo.png&w=384&q=75 1x, /_next/image?url=%2Flogo.png&w=640&q=75 2x" src="/_next/image?url=%2Flogo.png&w=640&q=75"/></div><div class="px-1.5 sm:px-5 md:px-8"><header class=""><nav class="flex items-center justify-between pt-5 pb-4 px-4 sm:px-6 sm:py-8"><a class="sm:text-lg inline-flex items-center border-blue-500 px-1 pt-1 text-sm font-medium text-gray-900" href="/">Home</a><a class="sm:text-lg inline-flex items-center border-blue-500 px-1 pt-1 text-sm font-medium text-gray-900" href="/menu">Menu</a><a class="sm:text-lg inline-flex items-center border-blue-500 px-1 pt-1 text-sm font-medium text-gray-900" href="/contact">Contact</a></nav></header><main class="min-h-[750px]"><div class="flex flex-col p-4"><img alt="" loading="lazy" width="1000" height="600" decoding="async" data-nimg="1" class="rounded shadow" style="color:transparent;object-fit:contain" srcSet="/_next/image?url=%2Fsnowtop-front.jpeg&w=1080&q=75 1x, /_next/image?url=%2Fsnowtop-front.jpeg&w=2048&q=75 2x" src="/_next/image?url=%2Fsnowtop-front.jpeg&w=2048&q=75"/><section class="my-16"><p class="text-center">Snow Top is a family owned and operated cook-to-order restaurant. The owner, Jeff Cutrer, was born and raised in the town of Livingston. He and his wife use fresh quality ingredients to make homemade recipes for onion rings, chicken tenders, and pulled pork. Our restaurant has something for everyone including kids and vegetarians. We strive to provide fast, friendly service and offer dine-in, call-in, and a convenient drive up pick-up window.</p></section><section class="flex justify-around mb-16"><a href="menu"><h1 class="text-center text-lg font-semibold mb-1 sm:mb-6">Menu</h1><img alt="" loading="lazy" width="230" height="150" decoding="async" data-nimg="1" class="h-44 w-44 sm:h-56 sm:w-56 object-cover rounded-full object-center shadow-md" style="color:transparent" srcSet="/_next/image?url=%2Fhamburger-and-fries.jpeg&w=256&q=75 1x, /_next/image?url=%2Fhamburger-and-fries.jpeg&w=640&q=75 2x" src="/_next/image?url=%2Fhamburger-and-fries.jpeg&w=640&q=75"/></a><a href="/contact"><h1 class="text-center text-lg font-semibold mb-1 sm:mb-6">Contact</h1><img alt="" loading="lazy" width="230" height="150" decoding="async" data-nimg="1" class="h-44 w-44 sm:h-56 sm:w-56 object-cover rounded-full object-center shadow-md" style="color:transparent" srcSet="/_next/image?url=%2Fmap-marker.png&w=256&q=75 1x, /_next/image?url=%2Fmap-marker.png&w=640&q=75 2x" src="/_next/image?url=%2Fmap-marker.png&w=640&q=75"/></a></section></div></main><footer class="flex flex-col"><div class="flex h-14 justify-center items-center">2023 Snowtop Drive Inn</div></footer></div></div><script src="/_next/static/chunks/webpack-585a2d0b54fc8609.js" async=""></script><script src="/_next/static/chunks/455-e2b8f8b12c3ad7b1.js" async=""></script><script src="/_next/static/chunks/main-app-196e25b90d17f923.js" async=""></scrip
Open service 3.167.227.40:80 · snowtopdriveinn.com
2026-01-02 02:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 02:08:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://snowtopdriveinn.com/ X-Cache: Redirect from cloudfront Via: 1.1 27331d40ce87c331f48276ef8195d14c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: RZCF4AWgj-iaqA2OJaPawsrbPb5whnjmREU3iTEgaefTuBcsk76o0g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · yihome.tw
2026-01-02 01:27
HTTP/1.1 302 Found Content-Length: 0 Connection: close Location: https://yihome.com.tw/ Server: YiHome Date: Fri, 02 Jan 2026 01:27:58 GMT X-Cache: Miss from cloudfront Via: 1.1 adb85524b165725266f060aad450374e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: eZMkQ1XbEenYvbEx19ATshw8X-G3-71Ophdia9sIiq2bYRykgua1tQ==
Open service 3.167.227.40:80 · yihome.tw
2026-01-02 01:27
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 01:27:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://yihome.tw/ X-Cache: Redirect from cloudfront Via: 1.1 1b406976e43f339920dd4ca9beffceb8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: FQ4hOVEltKJ6sKPNERBkGaXR9AxCRrRIhnxVQufuL4365wdmy2UjyA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · swing365.com
2026-01-02 00:22
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Fri, 02 Jan 2026 00:22:10 GMT Location: https://www.swing365.com/ X-Cache: Miss from cloudfront Via: 1.1 c75869bb76b3ac8c8772bad5ef6bd5f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: VWmR6muTdPTExtD5NkNvJQ02tmOvnZZuSPcw3o7G4gzuIeVPpWfVFQ==
Open service 3.167.227.40:80 · swing365.com
2026-01-02 00:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 00:22:09 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://swing365.com/ X-Cache: Redirect from cloudfront Via: 1.1 4fc7981d078c179bdb1eedaf9249be32.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: lnKvei8ydSOwSuVw-0BH6-smveLP83tnEA1sgHKbZYwjoG8bLWScrQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · squad77.com.br
2026-01-01 22:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 22:10:54 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://squad77.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 e88b34c25810d94f9f1408ac47aef47c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: lsdJ7M4hlGpTjG11I8b2W5C4fEHQGvIkYggKFInFd50yS5D0y3rRnQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · squad77.com.br
2026-01-01 22:10
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Thu, 01 Jan 2026 22:10:55 GMT Expires: 0 Location: https://www.squad77.com.br/ Pragma: no-cache X-Cache: Miss from cloudfront Via: 1.1 d58fe911e8d3d034699b8fab381077d6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: OsgNZdicSObrJnuIGlsVJYxgbK6Qnv4FGTH-WJXjIeWcmJ7pFCSbgA==
Open service 3.167.227.40:80 · buildkitestatus.com
2026-01-01 06:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 06:22:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://buildkitestatus.com/ X-Cache: Redirect from cloudfront Via: 1.1 e7d4c50cf6ab58e9039ff1593d0438a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: ErcnFnfNqSZMV1toz8VRdSXMgLhnweBkUVNkoN9ZS-kS4dCLBLddkg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · buildkitestatus.com
2026-01-01 06:22
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Thu, 01 Jan 2026 06:22:26 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 4cbb03cab2ae98371d6d5b712148e8c2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: evn78ytz8C4K3_VTe05e7pjq5BJmW3StiBeghGf4_0UjqIb3IQVNNg==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AFuy2rKWEGPm7RSOWlAoUrIAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQMClIpH0xR28ZFaPeaAgEQgDuFGWoo1fJMuh26CdRShpDmIznjh6TCl6GJsjcq2jj4EXS5lvtTu7fM6JBckPQ8z9cP+DkKvEib2JKiiA==",
"iv":"A6wKrAGURAAAA/Mg",
"context":"XkLXMIrulswwJsM2CcjjmsuD/q+GITX8NUhun/meSaUzfiCQEJ9XwQMeQY8xDY6R0Wt6fdker3FWXDR6TlLMz0y1Ufnrd/0VUASdvHB2TLjzyqyOymuo69DNa1OEl+9piwL6aHIklYc9PJIyS7wKhB3fuHJuITTIxjZ4wdOjnD1qAfr4USrvgd25UFIe0N+XFjr4Ov+/sjm+EmtFi8UwhHgcJUba92PDxF4k1sZOPUDAwOZcSyAOB95ObONH/hkkGjTnHneB6WLW+ONLYQWH59OahkwgjM8dnuqsKH1vceLEzS/aIgZriam3zLSjWyqeF5ANRv0ERJQnutm8w2NUBpoUsQ638/KQjbmPi5d1BqoGDKMTxWX8nMRj6Bxe9I5ROBKULSr5bRKTSUZzURHdX57alQlcFzpjFhmuk8havqnmcJLt69zH4EoNK1jmI2JrdoVQ2NX7OU60/bNrHiGj/FirQxamdH1bzRIFPqlI/rZG/nbQP6ACo2oZp+PGytGwImT9sS6j0MTHusUb4NW3eCHg6UgGoYYlHyH5MNFKMLJOOGF8HRQ8kVmnBDJJ8E25V0b//TA19h/lNg8qV4zqKDIar7M5c2GrpjR5nTp+5Pw9+B0o7oAhfGnHgzZC6neHgJwiV9EHq1nlBlvXLm8deK5GWFLq6F0RuEoIyMmZgEnOXf2Q911h35pyRuHABUqtn2leKxxgh2b6MKaG2zKLkN82LviEzPEgLV9npbjxA48eULgphFNokI9uZFUw5TCJ+99MTn+b1kWimYXVhw=="
};
</script>
<script src="https://dab0a87a9bc7.cb4eed36.eu-central-1.token.awswaf.com/dab0a87a9bc7/388a1003a5f3/6c518832ba76/challenge.js"></script>
<script src="https://dab0a87a9bc7.cb4eed36.eu-central-1.captcha.awswaf.com/dab0a87a9bc7/388a1003a5f3/6c518832ba76/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 3.167.227.40:443 · truscore.app
2025-12-31 02:05
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 793 Connection: close Last-Modified: Wed, 16 Aug 2023 15:07:04 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Wed, 31 Dec 2025 02:05:05 GMT ETag: "bba0f3b36f9f09eeb6a113e8b2c9f1c6" X-Cache: Hit from cloudfront Via: 1.1 11e96575dfbca7fdaeadce447e13bf86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: ZIu6RqTHHZ5Jq3eqPBZTLLvs4f4E-DBVCNRQOGT8yoYuxskTlZQT6Q== Age: 4370 Page title: TruscoreWeb <!doctype html> <html lang="en"> <head> <meta charset="utf-8"> <title>TruscoreWeb</title> <base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" type="image/x-icon" href="favicon.ico"> <link href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Roboto+Mono:300" rel="stylesheet"> <link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet"> <link rel="stylesheet" href="styles.b9401bc34a617c938889.css"></head> <body> <app-root></app-root> <script type="text/javascript" src="runtime.464cb1e480740804b975.js"></script><script type="text/javascript" src="polyfills.680f38ee3a29fa729954.js"></script><script type="text/javascript" src="main.b05528656f5550305d9c.js"></script></body> </html>
Open service 3.167.227.40:80 · truscore.app
2025-12-31 02:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 02:05:05 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://truscore.app/ X-Cache: Redirect from cloudfront Via: 1.1 ff574190206d8389868fcb11852be5fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: wsVV353ANQ-D5YEsdoVjG6VXJTQ_ipHYVRE0BR7hfuDVvQS5wWxqUg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · projekt.cc
2025-12-31 01:45
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Wed, 31 Dec 2025 01:45:52 GMT Location: https://www.projekt.cc/ X-Cache: Miss from cloudfront Via: 1.1 4cbb03cab2ae98371d6d5b712148e8c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: IsB8XaBE8LLMLfZ58l0xaXtSYoI8--7AAYnVu9-XLPfsvgTgDo7oeQ==
Open service 3.167.227.40:80 · projekt.cc
2025-12-31 01:45
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 01:45:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://projekt.cc/ X-Cache: Redirect from cloudfront Via: 1.1 476ae07dd6346c4b92dd08f99199afca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: PkRINjx97g2EarHas4WZfybLHAjJ3q20_k1aGFhQ5b15QaixhR1cfw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · test.playcodemoo.com
2025-12-31 01:28
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 31 Dec 2025 01:28:05 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 112ea1671f1dfc4e484af72377a98408.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: A0USmA9KGAG6DftdervBMUsXlVdOGnR8rar1xjhtBnxl86MSj7AOGQ== Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: A0USmA9KGAG6DftdervBMUsXlVdOGnR8rar1xjhtBnxl86MSj7AOGQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.167.227.40:80 · test.playcodemoo.com
2025-12-31 01:28
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 31 Dec 2025 01:28:05 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 112ea1671f1dfc4e484af72377a98408.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: crbkwXT2oJF2OvP60lVu1vFRbnuztruB0TmJGV8jEWuq1VUcBlfuTg== Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: crbkwXT2oJF2OvP60lVu1vFRbnuztruB0TmJGV8jEWuq1VUcBlfuTg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.167.227.40:443 · astnc.app
2025-12-30 17:58
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2434
Connection: close
Date: Tue, 30 Dec 2025 17:58:36 GMT
Last-Modified: Tue, 09 Dec 2025 11:55:00 GMT
ETag: "e3fb6cedbb7c7f45e81c267e0404c6e5"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 e7d4c50cf6ab58e9039ff1593d0438a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: ioLJ6L7v2pwi1Qa4AC7wD32iCigUMugsUuXwTcv336zccOqzmic2uw==
Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.gstatic.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://maps.googleapis.com https://login.microsoftonline.com https://api.nexus-365.com https://api-admin.nexus-365.com;default-src 'self'; connect-src 'self' wss: https:; base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;form-action 'self';frame-src 'self' https://charts.mongodb.com https://www.google.com;frame-ancestors 'self';media-src 'self' https:;img-src 'self' https: blob: data:;object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
Strict-Transport-Security: max-age=31536000
Page title: Seguimiento en tiempo real
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.png"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nexus-365"/><title>Seguimiento en tiempo real</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-34QJ0S2GB6"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-34QJ0S2GB6")</script><link href="/static/css/2.994bb1c2.chunk.css" rel="stylesheet"><link href="/static/css/main.e04837b1.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function t(t){for(var n,i,l=t[0],f=t[1],a=t[2],c=0,s=[];c<l.length;c++)i=l[c],Object.prototype.hasOwnProperty.call(o,i)&&o[i]&&s.push(o[i][0]),o[i]=0;for(n in f)Object.prototype.hasOwnProperty.call(f,n)&&(e[n]=f[n]);for(p&&p(t);s.length;)s.shift()();return u.push.apply(u,a||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,l=1;l<r.length;l++){var f=r[l];0!==o[f]&&(n=!1)}n&&(u.splice(t--,1),e=i(i.s=r[0]))}return e}var n={},o={1:0},u=[];function i(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=n,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)i.d(r,n,function(t){return e[t]}.bind(null,n));return r},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="/";var l=this.webpackJsonpwidget=this.webpackJsonpwidget||[],f=l.push.bind(l);l.push=t,l=l.slice();for(var a=0;a<l.length;a++)t(l[a]);var p=f;r()}([])</script><script src="/static/js/2.4f253306.chunk.js"></script><script src="/static/js/main.1fc76f88.chunk.js"></script></body></html>
Open service 3.167.227.40:80 · astnc.app
2025-12-30 17:58
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 17:58:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://astnc.app/ X-Cache: Redirect from cloudfront Via: 1.1 3f300c751a6713b16b584bdb407eacee.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: YD1DZH5xf5Andp1NSdIuyaqz-z_zvXFxEbqFsUFt7hwynF95VLgfMg== Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.gstatic.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://maps.googleapis.com https://login.microsoftonline.com https://api.nexus-365.com https://api-admin.nexus-365.com;default-src 'self'; connect-src 'self' wss: https:; base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;form-action 'self';frame-src 'self' https://charts.mongodb.com https://www.google.com;frame-ancestors 'self';media-src 'self' https:;img-src 'self' https: blob: data:;object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · www.buythetop10.com
2025-12-30 14:12
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Tue, 30 Dec 2025 14:12:35 GMT Server: Apache/2 Link: <https://www.buythetop10.com/wp-json/>; rel="https://api.w.org/", <https://www.buythetop10.com/wp-json/wp/v2/pages/6>; rel="alternate"; title="JSON"; type="application/json", <https://www.buythetop10.com/>; rel=shortlink Vary: Accept-Encoding,User-Agent X-Cache: Miss from cloudfront Via: 1.1 e88b34c25810d94f9f1408ac47aef47c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: etKkHNYdVqlLXiB9wlF8KJqnuted6VZuRev4nbCFX5g1CBfxjK5_Ug==
Open service 3.167.227.40:80 · la-lalla.com
2025-12-29 12:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 29 Dec 2025 12:48:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://la-lalla.com/ X-Cache: Redirect from cloudfront Via: 1.1 7bf06cbdb83121bca87d471a9c498556.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: mVrcy78gqNePemaOtaTraMcywUM3rzVgoibh9kUmGb6DVWQ_hLGJPA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · la-lalla.com
2025-12-29 12:48
HTTP/1.1 404 Not Found Server: CloudFront Date: Mon, 29 Dec 2025 12:48:20 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 af41df92dcd78cb02e9fa3fcebe92200.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: 1ye_eWKV2xeav56-3QmTENLLTQ7srdHgpN_GCWq2wsBI34sBJgzBYg==
Open service 3.167.227.40:80 · www.wayfong.com
2025-12-27 15:03
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 27 Dec 2025 15:03:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.wayfong.com/ X-Cache: Redirect from cloudfront Via: 1.1 26e9dd7f383cf8a4d99fa39094ade0b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: LkjW1rJaJsDqqU5Fh65Dk8Q0wt_LEmsWGCPUWBUwI8QLeE3Pr_R2lg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · www.wayfong.com
2025-12-27 15:03
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 27 Dec 2025 15:03:33 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 965b4705c2c785676c6b2cc3a0acb2b2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: ug1n2ZPZ0rfMLfWKQh6ETDYH4brKG1ewCpOZWYboTeXRvbS_9GAybA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: ug1n2ZPZ0rfMLfWKQh6ETDYH4brKG1ewCpOZWYboTeXRvbS_9GAybA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.167.227.40:443 · staging.csmo-auto.dev-riposte.ca
2025-12-23 08:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 639
Connection: close
Date: Tue, 23 Dec 2025 08:16:03 GMT
X-Content-Type-Options: nosniff
Server: Apache
Last-Modified: Fri, 02 Aug 2019 19:52:47 GMT
ETag: "27f-58f27b3d71c85"
Accept-Ranges: bytes
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 4cbb03cab2ae98371d6d5b712148e8c2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: 9v1TGShFJFqrRW0F50j1ADNm3BrPSr4C7eK-lsyH2wRNgpprV8trDQ==
Page title: Yapla : default page
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Yapla : default page</title>
<style>
html, body {
width: 100%;
height: 100%;
}
.main_page {
display: flex;
align-items: center;
justify-content: center;
width: 100%;
height: 100%;
margin: 0;
padding: 0;
}
.logo {
display: block;
max-width: 80%;
}
</style>
</head>
<body>
<div class="main_page">
<img class="logo" src="https://cdn.ca.yapla.com/yapla-logo-orange.svg" alt="" />
</div>
</body>
</html>
Open service 3.167.227.40:443 · dgy.hiencbiftl.xyz
2025-12-23 01:20
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2950
Connection: close
Date: Tue, 23 Dec 2025 01:20:12 GMT
Last-Modified: Sun, 13 Oct 2024 22:14:13 GMT
ETag: "770a93d377810d6c7b47e6c86e5d5300"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 e961568a7f39e8e23cb01bf72601c308.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: IBoRPG4B_5Csc5e92qCL9g6vqq3Lox2ZUnnnp3Pet52zf6rPBfULxw==
Page title: Teen Patti
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>Teen Patti</title>
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1, minimum-scale=1,maximum-scale=1"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!-- force screen orientation on some browser -->
<meta name="screen-orientation" content="landscape"/>
<meta name="x5-orientation" content="landscape">
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style-mobile.25fc5.css"/>
</head>
<body>
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="0"></canvas>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script src="src/settings.c86d2.js" charset="utf-8"></script>
<script src="main.1ca5e.js" charset="utf-8"></script>
<script type="text/javascript">
(function () {
// open web debugger console
if (typeof VConsole !== 'undefined') {
window.vConsole = new VConsole();
}
var debug = window._CCSettings.debug;
var splash = document.getElementById('splash');
splash.style.display = 'block';
function loadScript (moduleName, cb) {
function scriptLoaded () {
document.body.removeChild(domScript);
domScript.removeEventListener('load', scriptLoaded, false);
cb && cb();
};
var domScript = document.createElement('script');
domScript.async = true;
domScript.src = moduleName;
domScript.addEventListener('load', scriptLoaded, false);
document.body.appendChild(domScript);
}
loadScript(debug ? 'cocos2d-js.js' : 'cocos2d-js-min.1d312.js', function () {
if (CC_PHYSICS_BUILTIN || CC_PHYSICS_CANNON) {
loadScript(debug ? 'physics.js' : 'physics-min.js', window.boot);
}
else {
window.boot();
}
});
})();
</script>
</body>
</html>
Open service 3.167.227.40:443 · www.pepebupee.com
2025-12-22 22:33
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: openresty Date: Mon, 22 Dec 2025 22:33:23 GMT X-Runtime: 0.623286 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Vary: Accept-Encoding Vary: Accept-Encoding Set-Cookie: AWSALBTG=5Jx+rtBRNcZ9iuPZh2tTRNeqUnNAD7x0RtUMnOfw6fRll453dJJQhcnX4zM2S1uwjcsGEUFlMWj/g9eUwyU5pIzNGIuYCW1XC2QN3ZDTKjYKjg9p8+d2Br03foWFG23MosruVax7kcvcUqhnwtp7uM7/Pchd9LE1BH1EksBEvCst; Expires=Mon, 29 Dec 2025 22:33:23 GMT; Path=/ Set-Cookie: AWSALBTGCORS=5Jx+rtBRNcZ9iuPZh2tTRNeqUnNAD7x0RtUMnOfw6fRll453dJJQhcnX4zM2S1uwjcsGEUFlMWj/g9eUwyU5pIzNGIuYCW1XC2QN3ZDTKjYKjg9p8+d2Br03foWFG23MosruVax7kcvcUqhnwtp7uM7/Pchd9LE1BH1EksBEvCst; Expires=Mon, 29 Dec 2025 22:33:23 GMT; Path=/; SameSite=None Set-Cookie: _spt=0eee9d79b77f41f68714b5dfd51332c3; path=/; expires=Tue, 26 Jan 2027 22:33:23 GMT; secure Set-Cookie: _csrf_token=c3duMHVvTlBuaUtMYWZFbUVSSkVKOGZ4a29xOXBKQUdXeGNBbE42TmhlOXppWjJJaDlhSmN3TFRNcmNTQUs1Ly0tNVo3dExYeWpNSFQySVJuVmtPOHpjQT09--dfdabb2990ab2e93bc8ae4db118932b177d3fd26; domain=www.pepebupee.com; path=/; expires=Fri, 23 Jan 2026 22:33:23 GMT; secure; HttpOnly Set-Cookie: XSRF-TOKEN=vLSJ7vOvP9CYhnTq9yk1WPYmeY1rRJkZWbI3pK%2BsbwPHH%2BeHLWTxkSwINnN%2FLeRWfI09PDVaX33sG1s2K3gU6g%3D%3D; path=/; secure; HttpOnly Set-Cookie: _shop_shopline_session_id_v3=540d67fe2bac697be73be87bfcbd01bb; domain=www.pepebupee.com; path=/; expires=Fri, 23 Jan 2026 22:33:23 GMT; secure; HttpOnly X-Frame-Options: ALLOWALL X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin-when-cross-origin Public-Session-Id: X-Trace-Id: ce7a9b30d6c0cbba3ea0901f1acd70c4 ETag: W/"beb68254456932efd0db51b406d3777e" Cache-Control: max-age=0, private, must-revalidate X-Request-Id: 89cf3bb8-59d5-48b8-948c-dfd0a39a8dad X-Cache: Miss from cloudfront Via: 1.1 321608f40a0cbef23b6add681d95b456.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: WyJMKTq-OXtbPnvhzak0aUGZah1p0CJoVADPm_ed5Il3fB5LoRtudA==
Open service 3.167.227.40:443 · www.buythetop10.com
2025-12-22 20:08
HTTP/1.1 403 Forbidden Content-Type: text/html; charset=iso-8859-1 Content-Length: 199 Connection: close Date: Mon, 22 Dec 2025 20:08:32 GMT Server: Apache/2 X-Cache: Error from cloudfront Via: 1.1 5a6f7d7b74f656b01d874e2b08ad1226.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: -T_w_wOmZWCA-2iDUY_igAqp0uYUwFU4iG-I-iTgKXwH_ssvjNubrA== Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 3.167.227.40:80 · evogame.cc
2025-12-22 11:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 11:41:12 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://evogame.cc/ X-Cache: Redirect from cloudfront Via: 1.1 dcbdc242cd46007a02dd08f42bcc4784.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: DIMqvE-Et0Stj6-N3LRicEq5OSUUE41Xih2cHlU6ApFSr0Ngl-QGGw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · evogame.cc
2025-12-22 11:41
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 237
Connection: close
X-Powered-By: Express
ETag: W/"ed-Tl0ilUZU4QVGfE4df0WoEPwHNjw"
Date: Mon, 22 Dec 2025 11:41:13 GMT
Vary: Origin
X-Cache: Miss from cloudfront
Via: 1.1 af41df92dcd78cb02e9fa3fcebe92200.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: B7fWxnOm3D3lAWOwWgzNt4PAMkHgxA0GJOuQx5ac9WUiBPZrW8lNPA==
<html>
<body style="font: 14px Verdana; background: #000; color: #fff; text-align: center; padding-top: 40vh;">
User authentication failed or your session may be expired, please try again. Error Code: EV.5
</body>
</html>
Open service 3.167.227.40:443 · connecting-pass.dev.cpmng.d2c.ne.jp
2025-12-22 09:48
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 09:48:45 GMT Content-Length: 108 Connection: close Content-Type: text/html X-Cache: Error from cloudfront Via: 1.1 c75869bb76b3ac8c8772bad5ef6bd5f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: QK5nRYIJOwfMc3__UIJSfUGsTTM8hkex4VXYZDvq5L0sMieBjob-Kg== Page title: 403 Forbidden <!DOCTYPE html> <html> <head><title>403 Forbidden</title></head> <body><h1>403 Forbidden</h1></body> </html>
Open service 3.167.227.40:80 · connecting-pass.dev.cpmng.d2c.ne.jp
2025-12-22 09:48
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 09:48:45 GMT Content-Length: 108 Connection: close Content-Type: text/html X-Cache: Error from cloudfront Via: 1.1 44c11b9e7f9c69a8ff1ceeb4b7d9e50c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: VdChkds7F4cY_HyYhivqNH2sANKGyqTuuk2nZJosMN9Acy4Jd6jRKA== Page title: 403 Forbidden <!DOCTYPE html> <html> <head><title>403 Forbidden</title></head> <body><h1>403 Forbidden</h1></body> </html>
Open service 3.167.227.40:443 · marblex.tv
2025-12-22 09:41
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 22 Dec 2025 09:41:53 GMT Content-Length: 0 Connection: close Cache-Control: no-cache Location: https://i.marblex.tv/?iframe_params=aHR0cHM6Ly9tYXJibGV4LnR2Lz9pZnJhbWU9MQ== X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 1196be8ecd626a7254fd58be18bc943c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: dRnA92ZCHTnaW5E5fkI3ak5BpxhJzZ0AGFZm9q8OXVzFYVHkqSDppQ==
Open service 3.167.227.40:80 · marblex.tv
2025-12-22 09:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 09:41:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://marblex.tv/ X-Cache: Redirect from cloudfront Via: 1.1 0683269557676f5d3cfdf456bb27ddee.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 0TKeyVqvZfDd3p-234BPRzGVaJj6lMuPRj592s7a-wb3XU1M9yWL-A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · www.cashinsupply.com
2025-12-22 04:45
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:45:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.cashinsupply.com/ X-Cache: Redirect from cloudfront Via: 1.1 1f06029d64b556175859a19159ff7f92.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: L5j7zMviP8liSHnHrJLMM_GMEN49rbAx7ujug28CWp3Ymv89P5o5VA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · www.cashinsupply.com
2025-12-22 04:45
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 04:45:35 GMT X-Xss-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: nginx Cache-Control: no-cache, private Vary: Accept-Encoding Via: 1.1 dcbdc242cd46007a02dd08f42bcc4784.cloudfront.net (CloudFront) Set-Cookie: v=01KD2611GSNCP03C61QPB12ZR0; expires=Sat, 22 Dec 2035 04:45:35 GMT; Max-Age=315532800; path=/; secure; httponly; samesite=lax X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: iwXetr_AZyneGPXGihqvS4-AoHKiH_tLJ7nGWOPQTsONKDxcCkerEQ==
Open service 3.167.227.40:443 · api.pam.stage.env.giffits.de
2025-12-22 04:42
HTTP/1.1 403 Forbidden
Content-Type: application/json
Content-Length: 23
Connection: close
X-Amz-Cf-Pop: FRA56-P15
Date: Mon, 22 Dec 2025 04:42:25 GMT
x-amz-apigw-id: V-TX3EGcliAEFww=
x-amzn-RequestId: dbb46b35-c80b-4a1e-af8b-651ce64e05fe
x-amzn-ErrorType: ForbiddenException
Via: 1.1 fed2362c6a1e27e36b5fe03cba76e58e.cloudfront.net (CloudFront), 1.1 1f06029d64b556175859a19159ff7f92.cloudfront.net (CloudFront)
X-Cache: Error from cloudfront
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: vQi_2tCr34z4qlwRJbgSo7gxbosu9X-CNBKOqwsxglFy9MDZRZ57Tw==
Vary: Origin
{"message":"Forbidden"}
Open service 3.167.227.40:80 · api.pam.stage.env.giffits.de
2025-12-22 04:42
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 04:42:25 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 20bb5456515af18dfd439c3bbeca8dfc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: hA8PHxcfMnYUtDyYn2PHxzQBreEz2ypJY-tG1jwckHUmYZcbbeIY6w== Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: hA8PHxcfMnYUtDyYn2PHxzQBreEz2ypJY-tG1jwckHUmYZcbbeIY6w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.167.227.40:443 · archodex.com
2025-12-22 04:18
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 31360
Connection: close
Last-Modified: Wed, 10 Dec 2025 19:28:18 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 04:18:04 GMT
ETag: "300d5b1706d40b31a1a9f3ebde82d996"
X-Cache: Hit from cloudfront
Via: 1.1 4cbb03cab2ae98371d6d5b712148e8c2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: K79MMm-3LhUMtAObuQXY9wo0iCtPihzhitQyc3zSRmKfeHW7pAF47w==
Referrer-Policy: no-referrer
Content-Security-Policy: object-src 'none'; base-uri 'none'; frame-ancestors 'none'; form-action 'none';
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
Page title: Archodex — Prevent DevSecOps Outages
<!DOCTYPE html><html class="2xl:text-[20px]" dir="ltr" lang="en"><head><meta http-equiv="Content-Security-Policy" content="default-src 'self'; connect-src 'self' https://rules.archodex.com https://a.archodex.com https://api.web3forms.com/submit; script-src 'self' 'sha256-HgQ8BFSAyIPOb0NRZPew8AW06R0ybgSLSRwPRwDsz9A=' 'sha256-XqqJxQ9d4a9/21dSM1RvkEnDKFA5opwNzOBnfDuxnus=' 'sha256-47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=' 'sha256-28j1pCENaLWc9GRjAuzDr1xtQGmj1m/EBhyf3JpRRhI=' 'sha256-98h1oogsjujFhgQW5NN3yGmcMq1DJBR0/Q0aFJwfO7U=' 'sha256-FsMh7PSqJh7rkKdhrORlMl2URPLAVAGTF/lhdOJyzr8=' 'sha256-Eex1qhQ+wNXF8PzMfrX98eT5KDvi0w18DHIDU8KFa6o=' 'sha256-GR2wearjU6d8zEia3ME4WP2xqYaoBi2iOqwVRQbtz94=' 'sha256-e1HeGkIyT1LOqZ/uc4Lbm6JvQFIaHjXfnGEJGG7yG+s=' 'sha256-0RZWVot2y6g6H2p2tJ1VekQp0AVo07kFDDFTjT/g7wM=' 'sha256-cwC+T/QuXYGPP0hRfmKHsrIKfdnZrJclelVnzh0rzJA=' 'sha256-cXFttoolqnHmwdjZPgmsozwU2acPno0omxHl0I8SM3c=' 'sha256-DMYRLnW+FxIHfI6SJ5e0azyhp0ChQBVrKyr31yIr9+o=' 'sha256-3MJAhsDAH/mBixX0z4KJs1xEfH4DB4Xf5r0YVidDL8I=' 'sha256-URqMt32u6vBJfSj0jUaRBc/g8x9fFGv72eBaD0Jh140=' 'sha256-PphvP+fkx0kBPLFhWxsQz2jkMsCoCpcxY/mbkck8hPM=' 'sha256-SeUHUF5XUhuLFrprew/rJVN6EpMhszD7gAhgLquPEm0=' 'sha256-vNhlIbaTX0gi4sot74jDRAsz5JIs88XjLZZKrwXmLm4=' 'sha256-MdqiOl5YfgjvWbUyHEt/WILbi1R/b4qR+tsrTzV4zCY=' 'sha256-8sVm/prSmdO+aNOHZjth/zoyc3FJQZKWkyAXcFIVsuo=' 'sha256-qsIzpdkVtNV+J0juoniYBYGSAhVkvu/BqRK3pkjrMK8=' 'sha256-a/5zO4zrT8tSBKDbwOqb8G3TcdeVWjp+jW7w1t45vQ4=' 'sha256-CPTZKlN80Q4CRgvEAG7cNs8ELXx6YgHkOo2PQTJIw0s=' 'sha256-W6mNTabFtMrmn11AQ+OiFTLG6pyP32kPztOnD3i48dE=' 'sha256-2ccDo3akFv8x8j+8T/PSG22/F7Mf8Nz10b8c/3JcK/g=' 'sha256-fHAKzjJ8NznjinPb0dx0PXcdHtRmhL4IfGyD0vBCGDo=' 'wasm-unsafe-eval' https://a.archodex.com; style-src-elem 'self' 'sha256-HxbPQrtc12oBCVVN58yoyu5fTrqtgwKmFQJtpVbL3Ks=' 'sha256-vv9IoKo7BSLbWcUHr3tNmfNVmm5L/9Cfn2H6LMk7/ow=' 'sha256-PSK9TozPZA9QLn+ncfxzPPc4LLy8xT5S/u8rhFCz/V4=' 'sha256-FmDSIZsRmErFWeHMYcsAt/0a/MgdL7nzx57yz0VlgTk=' 'sha256-kuqr76QRkN4M8eHo5MEfDlonaO6M+2cXauReiZEsmDs=' 'sha256-MOew8TJzHUXzQ0ALqyMA2aNvS/CaHtzFvk7pyNTRayM=' https://a.archodex.com; style-src-attr 'unsafe-hashes' 'sha256-hjMqIQL7MuYQfMDg+fxR02kR4RdMYaGpSDYAkyk/LMA=';"><meta charset="UTF-8"><meta content="width=device-width,initial-scale=1" name="viewport"><link href="/sitemap-index.xml" rel="sitemap"><link href="/favicon.ico" rel="shortcut icon"><link href="/favicon.svg" rel="icon" type="image/svg+xml"><link href="/favicon.svg" rel="mask-icon" color="#8D46E7"><link href="/apple-touch-icon.png" rel="apple-touch-icon" sizes="180x180"><style>:root{--aw-font-sans:'Inter Variable';--aw-font-serif:'Inter Variable';--aw-font-heading:'Inter Variable';--aw-color-primary:#ee847b;--aw-color-secondary:#ee847b;--aw-color-accent:#ee847b;--aw-color-text-heading:black;--aw-color-text-default:black;--aw-color-text-muted:var(--color-neutral-500);--aw-color-bg-page:white;--aw-color-bg-page-dark:var(--color-neutral-900)}.dark{--aw-font-sans:'Inter Variable';--aw-font-serif:'Inter Variable';--aw-font-heading:'Inter Variable';--aw-color-primary:#ee847b;--aw-color-secondary:#ee847b;--aw-color-accent:#ee847b;--dark-base:var(--color-neutral-900);--dark-header-bg:var(--color-neutral-800);--aw-color-text-heading:var(--color-neutral-200);--aw-color-text-default:var(--color-neutral-200);--aw-color-text-muted:var(--color-neutral-300);--aw-color-bg-page:var(--dark-base)}</style><script>!function(){const e="system";function t(e){"dark"===e?document.documentElement.classList.add("dark"):document.documentElement.classList.remove("dark");const t=document.querySelectorAll("[data-aw-toggle-color-scheme] > input");t&&t.length&&t.forEach((t=>{t.checked="dark"!==e}))}e&&e.endsWith(":only")||(localStorage.theme,0)?t(e.replace(":only","")):"dark"===localStorage.theme||!("theme"in localStorage)&&window.matchMedia("(prefers-color-scheme: dark)").matches?t("dark"):t("light")}()</script><title>Archodex — Prevent DevSecOps Outages</title><meta content="Archodex is the DevSecOps observability platform to safely and securely manage all your applications, no matter how they are built or hosted." name="desc
Open service 3.167.227.40:80 · archodex.com
2025-12-22 04:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:18:02 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://archodex.com/ X-Cache: Redirect from cloudfront Via: 1.1 4f9278fb12fe51f34089ffab835bdc00.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 9rcFslHYfvFaQeakZSGkO03n6yWcJQUaf5ynTzjWixY4lwtxsuUQAQ== Referrer-Policy: no-referrer Content-Security-Policy: object-src 'none'; base-uri 'none'; frame-ancestors 'none'; form-action 'none'; X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · signals.benzinga.io
2025-12-22 03:51
HTTP/1.1 404 Not Found Content-Type: text/html;charset=iso-8859-1 Content-Length: 444 Connection: close X-Kong-Request-Id: b1575247cdd7f34536a5b410b3f56a77 Cache-Control: must-revalidate,no-cache,no-store X-BZ-Request-ID: 192.168.133.46-8443-1-45641379-1-1766375511.287 X-Kong-Upstream-Latency: 1 X-Kong-Proxy-Latency: 0 Via: kong/3.5.0, 1.1 7bf06cbdb83121bca87d471a9c498556.cloudfront.net (CloudFront) date: Mon, 22 Dec 2025 03:51:50 GMT X-Cache: Error from cloudfront X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: Snmh0Jwh29dgCPEx6ZU8DxkyC3UXJhcnCv1PgUPYDyDCmEwIhYRkSA== Page title: Error 404 Not Found <html> <head> <meta http-equiv="Content-Type" content="text/html;charset=ISO-8859-1"/> <title>Error 404 Not Found</title> </head> <body><h2>HTTP ERROR 404 Not Found</h2> <table> <tr><th>URI:</th><td>/</td></tr> <tr><th>STATUS:</th><td>404</td></tr> <tr><th>MESSAGE:</th><td>Not Found</td></tr> <tr><th>SERVLET:</th><td>-</td></tr> </table> <hr/><a href="https://eclipse.org/jetty">Powered by Jetty:// 9.4.53.v20231009</a><hr/> </body> </html>
Open service 3.167.227.40:80 · signals.benzinga.io
2025-12-22 03:51
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:51:50 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://signals.benzinga.io/ X-Cache: Redirect from cloudfront Via: 1.1 0683269557676f5d3cfdf456bb27ddee.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: rCtosI4Xxp1xVZMHHq5Yb-9-aJarRKMwm9zu3N8q4KS4qo3abpFpiQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · d8l45d00t937f.amplifyapp.com
2025-12-22 03:30
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:30:58 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d8l45d00t937f.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 7bf06cbdb83121bca87d471a9c498556.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 2cxu7SaJkF4xL1yCHxYLqMkF119d3oFqFUSuBB1saDGakFREK5ZAog== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · d8l45d00t937f.amplifyapp.com
2025-12-22 03:30
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 03:30:58 GMT X-Cache: Error from cloudfront Via: 1.1 08dc547306e2c7102196b53ce0859e80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: da2ZpAycwmyqOUu48pELjguqcDJOahIS1w2LoCoCiNwvcFeO-KxCnQ==
Open service 3.167.227.40:443 · www.taxitourfun.busan.kr
2025-12-22 01:50
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 01:50:09 GMT Cache-Control: no-store, no-cache, must-revalidate Cache-Control: post-check=0, pre-check=0 Pragma: no-cache Server: nginx Vary: Accept-Encoding P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=qhkafejbv0pt105t1sc3nihuhs05vdp1s6g5pfuvm0c1m87efsib70osrukrsch9bm2g0jeadptd77vu44v1lvv059cgqqb9d0fv2r2; path=/; SameSite=None; Secure=true; domain=taxitourfun.busan.kr; HttpOnly Set-Cookie: al=KR; expires=Sun, 18-Oct-2026 01:50:09 GMT; Max-Age=25920000; path=/; domain=taxitourfun.busan.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT X-Cache: Miss from cloudfront Via: 1.1 11e96575dfbca7fdaeadce447e13bf86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: c1Dodnmmp6m_gGFhDrwiuMmysTgbKixZV6U7Xm-EASQiqP2OAxz_oQ==
Open service 3.167.227.40:443 · taxitourfun.busan.kr
2025-12-22 01:50
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 01:50:09 GMT Cache-Control: no-store, no-cache, must-revalidate Cache-Control: post-check=0, pre-check=0 Pragma: no-cache Server: nginx Vary: Accept-Encoding P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=m65kdqtl52t2pcor3k58vvdbtptis3f7lt738jt3jhmbf7l3irqnnhheb8r14bmcu0bnmdnngbp1elgk24aod1bqvfe2aiesfo9r5b3; path=/; SameSite=None; Secure=true; domain=taxitourfun.busan.kr; HttpOnly Set-Cookie: al=KR; expires=Sun, 18-Oct-2026 01:50:09 GMT; Max-Age=25920000; path=/; domain=taxitourfun.busan.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT X-Cache: Miss from cloudfront Via: 1.1 4cbb03cab2ae98371d6d5b712148e8c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: H2hewQ_GGo9PEB4Hn9qoyjQh11EVbMYdIlG9SP-RzLxcHtFGPGiu_g==
Open service 3.167.227.40:443 · integ.telescope.video.a2z.com
2025-12-22 01:21
HTTP/1.1 403 Forbidden
Content-Type: text/html; charset=utf-8
Content-Length: 8069
Connection: close
Last-Modified: Fri, 19 Dec 2025 09:12:04 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: I1wnqgl9nJMz_7.7ib4PT5mXlVjeYaV_
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 01:21:12 GMT
ETag: "b024429e153dc5270ada14df08fe8054"
X-Cache: Error from cloudfront
Via: 1.1 112ea1671f1dfc4e484af72377a98408.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: aZ9wAzTZn4b_s1d4Mxi3j_BYySrNnS1aH0BjGX_23OHKcXKX8YgbIw==
Age: 10502
<!DOCTYPE html>
<html>
<head>
<script type="text/javascript">
function getParameterByName(name, url) {
if (!url) url = window.location.href;
name = name.replace(/[\[\]]/g, "\\$&");
var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),
results = regex.exec(url);
if (!results) return null;
if (!results[2]) return '';
return decodeURIComponent(results[2].replace(/\+/g, " "));
}
function getValidURL(url) {
try {
return new URL(url);
} catch (e) {
return null;
}
}
/*!
* JavaScript Cookie v2.1.4
* https://github.com/js-cookie/js-cookie
*
* Copyright 2006, 2015 Klaus Hartl & Fagner Brack
* Released under the MIT license
*/
;(function (factory) {
var registeredInModuleLoader = false;
if (typeof define === 'function' && define.amd) {
define(factory);
registeredInModuleLoader = true;
}
if (typeof exports === 'object') {
module.exports = factory();
registeredInModuleLoader = true;
}
if (!registeredInModuleLoader) {
var OldCookies = window.Cookies;
var api = window.Cookies = factory();
api.noConflict = function () {
window.Cookies = OldCookies;
return api;
};
}
}(function () {
function extend () {
var i = 0;
var result = {};
for (; i < arguments.length; i++) {
var attributes = arguments[ i ];
for (var key in attributes) {
result[key] = attributes[key];
}
}
return result;
}
function init (converter) {
function api (key, value, attributes) {
var result;
if (typeof document === 'undefined') {
return;
}
// Write
if (arguments.length > 1) {
attributes = extend({
path: '/'
}, api.defaults, attributes);
if (typeof attributes.expires === 'number') {
var expires = new Date();
expires.setMilliseconds(expires.getMilliseconds() + attributes.expires * 864e+5);
attributes.expires = expires;
}
// We're using "expires" because "max-age" is not supported by IE
attributes.expires = attributes.expires ? attributes.expires.toUTCString() : '';
try {
result = JSON.stringify(value);
if (/^[\{\[]/.test(result)) {
value = result;
}
} catch (e) {}
if (!converter.write) {
value = encodeURIComponent(String(value))
.replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g, decodeURIComponent);
} else {
value = converter.write(value, key);
}
key = encodeURIComponent(String(key));
key = key.replace(/%(23|24|26|2B|5E|60|7C)/g, decodeURIComponent);
key = key.replace(/[\(\)]/g, escape);
var stringifiedAttributes = '';
for (var attributeName in attributes) {
if (!attributes[attributeName]) {
continue;
}
stringifiedAttributes += '; ' + attributeName;
if (attributes[attributeName] === true) {
continue;
}
stringifiedAttributes += '=' + attributes[attributeName];
}
return (document.cookie = key + '=' + value + stringifiedAttributes);
}
// Read
if (!key) {
result = {};
}
// To prevent the for loop in the first place assign an empty array
// in case there are no cookies at all. Also prev
Open service 3.167.227.40:80 · integ.telescope.video.a2z.com
2025-12-22 01:21
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 01:21:12 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://integ.telescope.video.a2z.com/ X-Cache: Redirect from cloudfront Via: 1.1 08dc547306e2c7102196b53ce0859e80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: _1T4OeM4BjRmc7smnYPscN-XNnWM0f-I_kHK8AjhAJvSOO421ctWMA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · staging.csmo-auto.dev-riposte.ca
2025-12-21 10:38
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 639
Connection: close
Date: Sun, 21 Dec 2025 10:38:06 GMT
X-Content-Type-Options: nosniff
Server: Apache
Last-Modified: Fri, 02 Aug 2019 19:52:47 GMT
ETag: "27f-58f27b3d71c85"
Accept-Ranges: bytes
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 1b406976e43f339920dd4ca9beffceb8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: 5_5WhgWlgHweMw9EPRXxsZaRhVPeuhB8fOkFboRLWOWVRzUUNYV2Cw==
Page title: Yapla : default page
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Yapla : default page</title>
<style>
html, body {
width: 100%;
height: 100%;
}
.main_page {
display: flex;
align-items: center;
justify-content: center;
width: 100%;
height: 100%;
margin: 0;
padding: 0;
}
.logo {
display: block;
max-width: 80%;
}
</style>
</head>
<body>
<div class="main_page">
<img class="logo" src="https://cdn.ca.yapla.com/yapla-logo-orange.svg" alt="" />
</div>
</body>
</html>
Open service 3.167.227.40:443 · offy.com.br
2025-12-21 08:27
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 94916 Connection: close Date: Sun, 21 Dec 2025 08:27:14 GMT x-powered-by: Next.js ETag: "1833in3et5d213y" Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 08dc547306e2c7102196b53ce0859e80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 6JaLv23i0Avmio-UIJC59CFwu_WTgd484jMEAwBK1_mjmYycDrgEaQ== Page title: OFFY | Lance único menor <!DOCTYPE html><html><head><meta charSet="utf-8" data-next-head=""/><meta name="viewport" content="width=device-width, initial-scale=1.0" data-next-head=""/><meta name="facebook-domain-verification" content="ucpdaq18ag0mreqim47q46tsivq4qm" data-next-head=""/><meta property="og:type" content="website" data-next-head=""/><meta property="og:description" content="Aqui, você compra com estratégia!" data-next-head=""/><meta property="og:image" content="https://offy.com.br/img/offy-head.png" data-next-head=""/><meta property="og:site_name" content="OFFY | Lance único menor" data-next-head=""/><meta property="og:locale" content="pt_BR" data-next-head=""/><meta property="og:url" content="https://offy.com.br/" data-next-head=""/><meta name="twitter:card" content="OFFY | Lance único menor" data-next-head=""/><meta name="twitter:site" content="@offyofertas" data-next-head=""/><meta name="twitter:creator" content="@offyofertas" data-next-head=""/><meta name="twitter:title" content="OFFY | Lance único menor" data-next-head=""/><meta name="twitter:description" content="Aqui, você compra com estratégia!" data-next-head=""/><meta name="twitter:image" content="https://offy.com.br/img/offy-head.png" data-next-head=""/><noscript data-next-head=""><iframe title="gtm-script" src="https://www.googletagmanager.com/ns.html?id=GTM-M49JJST5" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><title data-next-head="">OFFY | Lance único menor</title><link rel="preload" href="/icons/user-online.svg" as="image" data-next-head=""/><link rel="preload" href="/icons/user.svg" as="image" data-next-head=""/><link rel="preload" href="/icons/menu.svg" as="image" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Flogo-offy.png&w=750&q=75 1x, /_next/image?url=%2Fimg%2Flogo-offy.png&w=1920&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fglowing-ring.png&w=640&q=75 1x, /_next/image?url=%2Fimg%2Fglowing-ring.png&w=1920&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fofertas-menunico.png&w=1080&q=75 1x, /_next/image?url=%2Fimg%2Fofertas-menunico.png&w=1920&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Ftimeclock.png&w=128&q=75 1x, /_next/image?url=%2Fimg%2Ftimeclock.png&w=256&q=75 2x" data-next-head=""/><link rel="preload" href="/img/feixepink.svg" as="image" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fstep1.png&w=256&q=75 1x, /_next/image?url=%2Fimg%2Fstep1.png&w=384&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fstep2.png&w=256&q=75 1x, /_next/image?url=%2Fimg%2Fstep2.png&w=384&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fstep3.png&w=256&q=75 1x, /_next/image?url=%2Fimg%2Fstep3.png&w=384&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fregister-card-banner.png&w=640&q=75 1x, /_next/image?url=%2Fimg%2Fregister-card-banner.png&w=1200&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fchat.png&w=32&q=75 1x, /_next/image?url=%2Fimg%2Fchat.png&w=48&q=75 2x" data-next-head=""/><link rel="preload" href="/logo/offy.svg" as="image" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fpeppe.png&w=96&q=75 1x, /_next/image?url=%2Fimg%2Fpeppe.png&w=256&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fseguro.png&w=128&q=75 1x, /_next/image?url=%2Fimg%2Fseguro.png&w=256&q=75 2x" data-next-head=""/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fimg%2Fra.png&w=128&q=75 1x, /_next/image?url=%2Fimg%2Fra.png&w=256&q=75 2x" data-next
Open service 3.167.227.40:80 · offy.com.br
2025-12-21 08:27
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 08:27:12 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://offy.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 adb85524b165725266f060aad450374e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: bkvx_BOrSWtkrRKVpnryuFzhhMNGExSeTUYtYCFSM8e_fbNidLe_rg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · dgy.hiencbiftl.xyz
2025-12-21 07:59
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2950
Connection: close
Date: Sun, 21 Dec 2025 07:59:52 GMT
Last-Modified: Sun, 13 Oct 2024 22:14:13 GMT
ETag: "770a93d377810d6c7b47e6c86e5d5300"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 2d64c26f3fb170f9c78362c276ef5bd6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: mojy5H07pnTNryv7-Rr8nurJ121w5hWTkNXXEOjVLgR5MKHloWb5ug==
Page title: Teen Patti
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>Teen Patti</title>
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1, minimum-scale=1,maximum-scale=1"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!-- force screen orientation on some browser -->
<meta name="screen-orientation" content="landscape"/>
<meta name="x5-orientation" content="landscape">
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style-mobile.25fc5.css"/>
</head>
<body>
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="0"></canvas>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script src="src/settings.c86d2.js" charset="utf-8"></script>
<script src="main.1ca5e.js" charset="utf-8"></script>
<script type="text/javascript">
(function () {
// open web debugger console
if (typeof VConsole !== 'undefined') {
window.vConsole = new VConsole();
}
var debug = window._CCSettings.debug;
var splash = document.getElementById('splash');
splash.style.display = 'block';
function loadScript (moduleName, cb) {
function scriptLoaded () {
document.body.removeChild(domScript);
domScript.removeEventListener('load', scriptLoaded, false);
cb && cb();
};
var domScript = document.createElement('script');
domScript.async = true;
domScript.src = moduleName;
domScript.addEventListener('load', scriptLoaded, false);
document.body.appendChild(domScript);
}
loadScript(debug ? 'cocos2d-js.js' : 'cocos2d-js-min.1d312.js', function () {
if (CC_PHYSICS_BUILTIN || CC_PHYSICS_CANNON) {
loadScript(debug ? 'physics.js' : 'physics-min.js', window.boot);
}
else {
window.boot();
}
});
})();
</script>
</body>
</html>
Open service 3.167.227.40:443 · www.buythetop10.com
2025-12-20 18:19
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 18:20:00 GMT Server: Apache/2 Link: <https://www.buythetop10.com/wp-json/>; rel="https://api.w.org/", <https://www.buythetop10.com/wp-json/wp/v2/pages/6>; rel="alternate"; title="JSON"; type="application/json", <https://www.buythetop10.com/>; rel=shortlink Vary: Accept-Encoding,User-Agent X-Cache: Miss from cloudfront Via: 1.1 5a6f7d7b74f656b01d874e2b08ad1226.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: LMSGc1RT18wH5XG-NcjGweotvva_z0EdzLWA0MyLZp_7XRGwZjfJyg==
Open service 3.167.227.40:80 · www.shihomaneki.co.jp
2025-12-19 16:07
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 16:07:41 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 27331d40ce87c331f48276ef8195d14c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: w4WBkzqXHbvVL5tbIxTc-mjPKdSCJyNVq1BLrVw-8J07XUoyyoHCRw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: w4WBkzqXHbvVL5tbIxTc-mjPKdSCJyNVq1BLrVw-8J07XUoyyoHCRw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.167.227.40:443 · www.shihomaneki.co.jp
2025-12-19 16:07
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 16:07:42 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 d1820212fa904d403283f38cbfef1d28.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: yOOz6Q28sb4IbzpMVCr8zwkr2-ElV_EgAaNE27LlFdhPtrkyhD5BRg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: yOOz6Q28sb4IbzpMVCr8zwkr2-ElV_EgAaNE27LlFdhPtrkyhD5BRg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.167.227.40:443 · evergreenmedicalsystem.com
2025-12-19 15:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1422
Connection: close
Last-Modified: Sat, 13 Dec 2025 03:55:26 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 11:20:45 GMT
ETag: "28c989b3a310847e6a73cb3644f9d05a"
X-Cache: Error from cloudfront
Via: 1.1 863f28e724eea07689a10791ce5a6506.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: Wzyz3zoM_0XgceyrADFwm0XdmThhwyXhUZhAdEixf5b1nrTRFCDCgQ==
Age: 16582
Page title: Evergreen Medical System
<!DOCTYPE html>
<html lang="en">
<head>
<script>
(function (w, d, s, l, i) {
w[l] = w[l] || [];
w[l].push({
'gtm.start': new Date().getTime(),
event: 'gtm.js',
});
var f = d.getElementsByTagName(s)[0],
j = d.createElement(s),
dl = l != 'dataLayer' ? '&l=' + l : '';
j.async = true;
j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl;
f.parentNode.insertBefore(j, f);
})(window, document, 'script', 'dataLayer', 'GTM-MDGQQ95B');
</script>
<meta charset="UTF-8" />
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Evergreen Medical System</title>
<link rel="preconnect" href="https://fonts.googleapis.com" />
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />
<link
href="https://fonts.googleapis.com/css2?family=Lato:ital,wght@0,100;0,300;0,400;0,700;0,900;1,100;1,300;1,400;1,700;1,900&display=swap"
rel="stylesheet"
/>
<script
type="module"
crossorigin
src="/assets/index-ez8AhQv7.js"
></script>
<link rel="stylesheet" crossorigin href="/assets/index-DxXHzer3.css" />
</head>
<body>
<div id="root"></div>
<div id="phynd-search-directory-root"></div>
<script
type="text/javascript"
src="https://search-directory.phynd.com/static/js/embedded-search.bundle.js"
></script>
</body>
</html>
Open service 3.167.227.40:80 · evergreenmedicalsystem.com
2025-12-19 15:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 15:57:06 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://evergreenmedicalsystem.com/ X-Cache: Redirect from cloudfront Via: 1.1 0683269557676f5d3cfdf456bb27ddee.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: -nbMDjLPYcy4Jr62PURnBSL18mOhNQY9I_hDk74_RXlWNqToXpm0BA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · menuvem.com.br
2025-12-19 12:53
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 12:53:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://menuvem.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 3f695203fbeb95037134ac09f46add98.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: YaGnV-zXA94aFV-Otzsbh1XkTf-ebhiCKgg1rjYx8xBIBK5vJBLddg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · menuvem.com.br
2025-12-19 12:53
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 140837
Connection: close
Date: Thu, 18 Dec 2025 20:13:48 GMT
Last-Modified: Tue, 16 Dec 2025 14:58:48 GMT
ETag: "613faf17a4f2b3d4a4a9c8e1f7a546d2"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 a6cf64e69a19d3b39479c6c39a829974.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: Qgiu_ODhpbghBpDqlIPtLlWm-1tNVUYL_J-gta4yHchiDSRo4x4mlA==
Age: 59986
Page title: Menuvem
<!DOCTYPE html>
<html lang="pt-br">
<head>
<meta charset="utf-8">
<title>Menuvem</title>
<link rel="shortcut icon" href="./img/empresa/icon.png" />
<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
<!-- Biblioteca Vue.js -->
<script src="https://cdn.jsdelivr.net/npm/vue@3.3.4"></script>
<link rel="base" href="https://www.www.menuvem.com.br">
<link rel="canonical" href="https://www.www.menuvem.com.br/">
<meta name="robots" content="index, follow">
<meta property="og:title" content="Menuvem" />
<meta property="og:url" content="https://www.menuvem.com.br/" />
<meta property="og:site_name" content="Menuvem">
<meta property="twitter:card" content="summary_large_image">
<meta property="twitter:site" content="@plataformanuc">
<meta property="twitter:creator" content="@plataformanuc">
<meta property="twitter:title" content="Menuvem">
<link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.5.0/css/all.css" integrity="sha384-B4dIYHKNBt8Bc12p+WXckhzcICo0wtJAoU8YZTY5qE0Id1GSseTk6S+L3BlXeVIU" crossorigin="anonymous">
<link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous">
<link rel="stylesheet" type="text/css" href="https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css" />
<link rel="stylesheet" type="text/css" href="https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css" />
<link href="./lib/@fortawesome/fontawesome-free/css/all.min.css" rel="stylesheet">
<link href="./lib/ionicons/css/ionicons.min.css" rel="stylesheet">
<link href="./lib/typicons.font/typicons.css" rel="stylesheet">
<link href="./lib/prismjs/themes/prism-vs.css" rel="stylesheet">
<link href="./lib/spectrum-colorpicker/spectrum.css" rel="stylesheet">
<link rel="stylesheet" href="./css_assets/dashforge.css">
<link rel="stylesheet" href="./css_assets/dashforge.demo.css">
<link rel="stylesheet" type="text/css" href="./css/estilo.css">
<link rel="stylesheet" type="text/css" href="./css/estilo-b.css">
<link rel="stylesheet" type="text/css" href="./css/estilo-desktop.css">
<link rel="stylesheet" type="text/css" href="./css/estilo-mobile.css">
<meta name="description" content="Menuvem - DELIVERY E MESAS. TUDO EM UM SÓ SISTEMA!">
<meta property="og:type" content="website">
<meta property="og:description" content="Menuvem - DELIVERY E MESAS. TUDO EM UM SÓ SISTEMA!">
<meta property="og:image" content="./img/empresa/logo-04.jpg">
<meta property="twitter:description" content="Menuvem - DELIVERY E MESAS. TUDO EM UM SÓ SISTEMA!">
<meta property="twitter:image" content="./img/empresa/logo-04.jpg">
<meta name="facebook-domain-verification" content="kk5i95yhxd11vdozex92w5r0ij6sy4" />
</head>
<body id="alvo-home" onload="redimensionamento(); menuTransform();" onresize="redimensionamento();">
<noscript>
<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-M4NRMMF" height="0" width="0"
style="display:none;visibility:hidden"></iframe>
</noscript>
<div id="loading-bar" class="loading-bar loading-bar-off"
style="background-image: url('./img/geral/progress.gif')"></div>
<header>
<h1 class="hide">Menuvem</h1>
<nav id="menu-desktop" class="menu-desktop small-off">
<div class="container">
<div class="menu-desktop-links-items">
<a class="menu-desktop-links-item" id="logo-desktop-a" href="#alvo-home">
<img src="./img/empresa/logo-01.png" class="img-fluid ">
</a>
<a class="menu-desktop-links-item hide" id="logo-desktop-b" href="#alvo-home">
<img src="./img/empresa/logo-02.png" class="img-fluid ">
</a>
<a class="menu-desktop-links-item cor-branca-texto" href
Open service 3.167.227.40:80 · www.noashamers.co.kr
2025-12-19 11:58
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:58:19 GMT Cache-Control: no-store, no-cache, must-revalidate Cache-Control: post-check=0, pre-check=0 Pragma: no-cache Server: nginx Vary: Accept-Encoding P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=lrob1p39pggupr4a9ue9uu4kvjl5iqkhm5j0crq4325936tlje5h9fde05pst5mrmplripk8ngs4pjhdmrdv37c24bb7ucijqtu8vh1; path=/; domain=noashamers.co.kr; HttpOnly Set-Cookie: al=KR; expires=Thu, 15-Oct-2026 11:58:19 GMT; Max-Age=25920000; path=/; domain=noashamers.co.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT X-Cache: Miss from cloudfront Via: 1.1 c75869bb76b3ac8c8772bad5ef6bd5f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: vufgq8P9Ofxa0TrEvObL7W8GCJU5d61XiS7xAHr0hbl_eNW2sbCu6w==
Open service 3.167.227.40:443 · www.noashamers.co.kr
2025-12-19 11:58
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:58:19 GMT Cache-Control: no-store, no-cache, must-revalidate Cache-Control: post-check=0, pre-check=0 Pragma: no-cache Server: nginx Vary: Accept-Encoding P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=v79it7u9667e60btb307p8119bkd7vj019eijooq7lcsoeegrnkogdt4jvh12a25rodo6jeqie0u4balqdl2n9nncea373kbrm6v0c0; path=/; SameSite=None; Secure=true; domain=noashamers.co.kr; HttpOnly Set-Cookie: al=KR; expires=Thu, 15-Oct-2026 11:58:19 GMT; Max-Age=25920000; path=/; domain=noashamers.co.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT X-Cache: Miss from cloudfront Via: 1.1 d58fe911e8d3d034699b8fab381077d6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: xBrvsRIhW952gAZ6sc38osohvChrIL_yhicouOd6hroBa1hzvMj3YQ==
Open service 3.167.227.40:443 · dgy.hiencbiftl.xyz
2025-12-19 09:46
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2950
Connection: close
Date: Fri, 19 Dec 2025 09:46:58 GMT
Last-Modified: Sun, 13 Oct 2024 22:14:13 GMT
ETag: "770a93d377810d6c7b47e6c86e5d5300"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 a6cf64e69a19d3b39479c6c39a829974.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: 5-LRtDeorSLMDu1Mh-vE7dMzAb_Oi-8lXTS2rJichaNe3xs945IhHA==
Page title: Teen Patti
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>Teen Patti</title>
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1, minimum-scale=1,maximum-scale=1"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!-- force screen orientation on some browser -->
<meta name="screen-orientation" content="landscape"/>
<meta name="x5-orientation" content="landscape">
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style-mobile.25fc5.css"/>
</head>
<body>
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="0"></canvas>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script src="src/settings.c86d2.js" charset="utf-8"></script>
<script src="main.1ca5e.js" charset="utf-8"></script>
<script type="text/javascript">
(function () {
// open web debugger console
if (typeof VConsole !== 'undefined') {
window.vConsole = new VConsole();
}
var debug = window._CCSettings.debug;
var splash = document.getElementById('splash');
splash.style.display = 'block';
function loadScript (moduleName, cb) {
function scriptLoaded () {
document.body.removeChild(domScript);
domScript.removeEventListener('load', scriptLoaded, false);
cb && cb();
};
var domScript = document.createElement('script');
domScript.async = true;
domScript.src = moduleName;
domScript.addEventListener('load', scriptLoaded, false);
document.body.appendChild(domScript);
}
loadScript(debug ? 'cocos2d-js.js' : 'cocos2d-js-min.1d312.js', function () {
if (CC_PHYSICS_BUILTIN || CC_PHYSICS_CANNON) {
loadScript(debug ? 'physics.js' : 'physics-min.js', window.boot);
}
else {
window.boot();
}
});
})();
</script>
</body>
</html>
Open service 3.167.227.40:80 · evogame.cc
2025-12-19 09:30
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 09:30:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://evogame.cc/ X-Cache: Redirect from cloudfront Via: 1.1 af41df92dcd78cb02e9fa3fcebe92200.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QOLnlU74lLlx2ThcUY2bTzC_WPD8ISYzWvU7TSbzpXzJr6GTF3xNvw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · evogame.cc
2025-12-19 09:30
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 237
Connection: close
X-Powered-By: Express
Date: Fri, 19 Dec 2025 09:30:19 GMT
ETag: W/"ed-Tl0ilUZU4QVGfE4df0WoEPwHNjw"
Vary: Origin
X-Cache: Miss from cloudfront
Via: 1.1 4218e34de65310fe1ec1fdbfddb4c01e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: X_Tc6o9LIRnF7e6VmOiqcCkDM_TBkp9l8ZwmBdgao4q1cGBxhNx8mg==
<html>
<body style="font: 14px Verdana; background: #000; color: #fff; text-align: center; padding-top: 40vh;">
User authentication failed or your session may be expired, please try again. Error Code: EV.5
</body>
</html>
Open service 3.167.227.40:443 · staging.csmo-auto.dev-riposte.ca
2025-12-19 09:09
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 639
Connection: close
Date: Fri, 19 Dec 2025 09:09:27 GMT
X-Content-Type-Options: nosniff
Server: Apache
Last-Modified: Fri, 02 Aug 2019 19:52:47 GMT
ETag: "27f-58f27b3d71c85"
Accept-Ranges: bytes
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 c75869bb76b3ac8c8772bad5ef6bd5f0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: nuiSY51KENoF7-tc4BYDh2HPMyXR3L6K-2D7lH8wVz2cjVFUrEFtYw==
Page title: Yapla : default page
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Yapla : default page</title>
<style>
html, body {
width: 100%;
height: 100%;
}
.main_page {
display: flex;
align-items: center;
justify-content: center;
width: 100%;
height: 100%;
margin: 0;
padding: 0;
}
.logo {
display: block;
max-width: 80%;
}
</style>
</head>
<body>
<div class="main_page">
<img class="logo" src="https://cdn.ca.yapla.com/yapla-logo-orange.svg" alt="" />
</div>
</body>
</html>
Open service 3.167.227.40:443 · media.stage.in
2025-12-19 08:58
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close x-amz-bucket-region: ap-south-1 Server: AmazonS3 Date: Fri, 19 Dec 2025 08:58:00 GMT X-Cache: Error from cloudfront Via: 1.1 c75869bb76b3ac8c8772bad5ef6bd5f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: gj_m1nXsFG0tKECdixT_rNefjnA2n8fQyMa2c1agDH8_-I3bavOHYA== Vary: Origin <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>1S7Y4MK5GH77T127</RequestId><HostId>ly04EgCsLJdsEPeNP5JrDGl7ySB61bJDSHYGFm8XIuQcx6DAU6bp09ufhydLda/54oEdcFK0/C4=</HostId></Error>
Open service 3.167.227.40:80 · media.stage.in
2025-12-19 08:58
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 08:58:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://media.stage.in/ X-Cache: Redirect from cloudfront Via: 1.1 11e96575dfbca7fdaeadce447e13bf86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: DMuFey36yC4TbObWAX3DUxRUMaI4dWNHrAFsl9sMj4T_wunrEJaw9A== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · spirespaceservices.spire.com
2025-12-19 07:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 07:11:58 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://spirespaceservices.spire.com/ X-Cache: Redirect from cloudfront Via: 1.1 863f28e724eea07689a10791ce5a6506.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: lWyRn5opN6XiLRJrcpw2Oh4Wb3wRjMZwcL-e27_pAaXKAKMe9mjc_Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · spirespaceservices.spire.com
2025-12-19 07:11
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Fri, 19 Dec 2025 07:11:58 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 e961568a7f39e8e23cb01bf72601c308.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: lnIr9Wk34KXdsxjDy6SyelugxKNP3j-zXPtvThjrXoXB4GEAEeEQQw==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AFGGpbu6Ty52PjKW/oeQ+RFAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM5DfoXru+5l6cCeTIAgEQgDsjp3ahoZrLHlnGN8/qLcJxv75V4jb3TNTKguzLgtbRzMHSRoUVSHsPvoOgk+lHCHWGmEIIRDoYg1awVw==",
"iv":"A6wKsAF+egAAEZnc",
"context":"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"
};
</script>
<script src="https://97b46e4d7133.c2e706dd.eu-central-1.token.awswaf.com/97b46e4d7133/12a480229338/b6d12e7ba4e9/challenge.js"></script>
<script src="https://97b46e4d7133.c2e706dd.eu-central-1.captcha.awswaf.com/97b46e4d7133/12a480229338/b6d12e7ba4e9/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 3.167.227.40:80 · d1fcn3shumcrwm.amplifyapp.com
2025-12-19 03:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:40:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d1fcn3shumcrwm.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 965b4705c2c785676c6b2cc3a0acb2b2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: PeB5m_G4EfrH7wk-0unRmNuiRo8aMzMYqVi916Lx_AvxKIlCVyAYdw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · d1fcn3shumcrwm.amplifyapp.com
2025-12-19 03:40
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:40:45 GMT X-Cache: Error from cloudfront Via: 1.1 7bf06cbdb83121bca87d471a9c498556.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: a0WCwfqUUg00Q9VyowcOommxOOCPGjADNveHOCOfVdkRoJUHSsQI1w==
Open service 3.167.227.40:80 · www.markus-biland.ch
2025-12-19 03:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:40:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.markus-biland.ch/ X-Cache: Redirect from cloudfront Via: 1.1 4fc7981d078c179bdb1eedaf9249be32.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: CFLY3Zqus5s1rWA_xfKmUszIQBAiEa4lLF4iiDVvH_ujAOFMI43AHA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · www.markus-biland.ch
2025-12-19 03:40
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 84107
Connection: close
Date: Fri, 19 Dec 2025 03:40:36 GMT
Server: Apache
Cache-Control: max-age=0, no-cache, s-maxage=180
X-Mod-Pagespeed: 1.13.35.2-0
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 1b406976e43f339920dd4ca9beffceb8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: gIf48a12CFgtPo4hU6qPdsdZesrE6UeM4INRZtvW3RmWMUwbnNAdhg==
Page title: Home - Bodenbeläge; Aargau, Aarau, Baden, Brugg, Lenzburg, Laufenburg, Zurzach - Markus Biland AG
<!DOCTYPE html>
<!--[if IE 7 ]> <html class="ie7" dir="ltr" xml:lang="de" lang="de" xmlns:fb="http://ogp.me/ns/fb#"> <![endif]-->
<!--[if IE 8 ]> <html class="ie8" dir="ltr" xml:lang="de" lang="de" xmlns:fb="http://ogp.me/ns/fb#"> <![endif]-->
<!--[if IE 9 ]> <html class="ie9" dir="ltr" xml:lang="de" lang="de" xmlns:fb="http://ogp.me/ns/fb#"> <![endif]-->
<!--[if (gt IE 9)|!(IE)]><!--> <html dir="ltr" xml:lang="de" lang="de"> <!--<![endif]-->
<head>
<meta charset="utf-8"/>
<title>Home - Bodenbeläge; Aargau, Aarau, Baden, Brugg, Lenzburg, Laufenburg, Zurzach - Markus Biland AG</title>
<base href="https://www.markus-biland.ch/"/>
<meta http-equiv="content-type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<!--[if lte IE 7]>
<link href="https://d22q34vfk0m707.cloudfront.net/incms_core/5.2511.2/incms_web/base/styles/patches/iehacks.css" rel="stylesheet" type="text/css" />
<![endif]-->
<!--[if lt IE 9]>
<script src="https://d22q34vfk0m707.cloudfront.net/incms_core/5.2511.2/incms_web/base/scripts/google_html5.js"></script>
<![endif]-->
<!-- Start of sidebar assets code -->
<!-- If you have Font Awesome, jQuery or Velocity on your page already, do not add them again. -->
<!-- When you deploy the files on the web, you can use the commented out CDN loading options instead, for a faster load time. -->
<link href="https://cdn.xinfra.ch/markus-biland/super-sidebar/css/super-sidebar.min.css" type="text/css" rel="stylesheet">
<link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.8.2/css/all.min.css" type="text/css" rel="stylesheet">
<script src="https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js" type="text/javascript"></script>
<script src="https://cdnjs.cloudflare.com/ajax/libs/velocity/1.5.0/velocity.min.js" type="text/javascript"></script>
<!-- <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.8.2/css/all.min.css" type="text/css" rel="stylesheet"> -->
<!-- <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js" type="text/javascript"></script> -->
<!-- <script src="https://cdnjs.cloudflare.com/ajax/libs/velocity/1.5.0/velocity.min.js" type="text/javascript"></script> -->
<script src="https://cdn.xinfra.ch/markus-biland/super-sidebar/js/jquery.super-sidebar.min.js" type="text/javascript"></script>
<!-- End of sidebar assets code -->
<meta name="description" content="Wir sind Ihr Partner für Parkettsanierung resp. Parkettrenovation in den Regionen Aargau, Aarau, Baden, Brugg, Lenzburg, Laufenburg und Zurzach"/>
<meta name="keywords" content="Markus Biland AG; Parkettsanierung I Parkettrenovation; Aargau, Aarau, Baden, Brugg, Lenzburg, Laufenburg, Zurzach"/>
<meta property="og:title" content="Home - Bodenbeläge; Aargau, Aarau, Baden, Brugg, Lenzburg, Laufenburg, Zurzach"/>
<meta property="og:description" content=""/>
<meta property="og:url" content="https://www.markus-biland.ch/"/>
<meta name="generator" content="inCMS v5.2511.2"/>
<link rel="stylesheet" type="text/css" href="https://d31wnqc8djrbnu.cloudfront.net/api/css?family=Arimo:regular,700|Open+Sans:regular,700">
<link rel="stylesheet" type="text/css" href="https://d22q34vfk0m707.cloudfront.net/incms_core/5.2511.2/A.vendor,,_components,,_font-awesome,,_css,,_font-awesome.min.css+incms_styles,,_missing_icons.css,Mcc.kJTdPxLmI9.css.pagespeed.cf.s9y3P-KQTF.css"/>
<link rel="stylesheet" type="text/css" href="./incms_files/pagecache/css_d0bbac1fc7eede1476307ca4ace2da7a.css">
</head>
<body class="wide onecol view-normal page-2 lang-de global_banner_global_footer">
<div class="ym-wrapper">
<div class="ym-wbox">
<header class="header">
<div class="header_wrap">
<div class="global_banner_wrap"><div class="smart-box smart-main smart-border fullwidth " style="background-image:url(/incms_files/filebrowser/header-biland.jpg);background-size:cover;background-repeat:no-repeat;background-position-x:center;background-position-y:center;border-radius:0;border-width:0;border-style:none">
<div class="smart-mask "
Open service 3.167.227.40:443 · d3i71vzfpea4i8.amplifyapp.com
2025-12-19 03:13
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:14:03 GMT X-Cache: Error from cloudfront Via: 1.1 c75869bb76b3ac8c8772bad5ef6bd5f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: vcBiGdu49g6mK-oiZCjtku5nlFBwByJ_Y_PkD9VS7FqQjL0ufBJHKA==
Open service 3.167.227.40:80 · d3i71vzfpea4i8.amplifyapp.com
2025-12-19 03:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:13:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3i71vzfpea4i8.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 3f695203fbeb95037134ac09f46add98.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: l769UIw4ZRJplcHoETYL6YT3M5uZZAmMSPa0DoLbFXAmbMVnB8tfWg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · djx1qx24z0rk9.amplifyapp.com
2025-12-19 02:50
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:50:43 GMT X-Cache: Error from cloudfront Via: 1.1 e88b34c25810d94f9f1408ac47aef47c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: mQi8cf-GwznOyZZW_8iHCe1CnN72c-qVi_6SleFzVw4DtcJHfdecrQ==
Open service 3.167.227.40:80 · djx1qx24z0rk9.amplifyapp.com
2025-12-19 02:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:50:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://djx1qx24z0rk9.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 5a6f7d7b74f656b01d874e2b08ad1226.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: LJstZdstcp0yrkq5Z4KIowG-MEp5iJXJy22cA4V2f01IUF-ixQq4ug== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · mantgxmmap.com
2025-12-19 02:45
HTTP/1.1 404 Not Found Content-Type: text/html; charset=utf-8 Content-Length: 565 Connection: close Date: Fri, 19 Dec 2025 02:45:39 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 863f28e724eea07689a10791ce5a6506.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: AFboRk8W_b3NJcldfNPNveeD4ARUA_EY88G-OjB__k8ipNlkT3A20A== Age: 3 Page title: 404 Not Found <html> <head><title>404 Not Found</title></head> <body> <h1>404 Not Found</h1> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: mantgxmmap.com/index.html</li> <li>RequestId: BTZHM3PMMX53A02X</li> <li>HostId: 6pXAPIWDaEOWDeNZyUhDqtvJTr8rTjLPhTEP1YqSKgavRaqDMu9NhJQV+mF9ku6r8QoyjOythRBDcCQFPwyWRw==</li> </ul> <h3>An Error Occurred While Attempting to Retrieve a Custom Error Document</h3> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: error.html</li> </ul> <hr/> </body> </html>
Open service 3.167.227.40:443 · mantgxmmap.com
2025-12-19 02:45
HTTP/1.1 404 Not Found Content-Type: text/html; charset=utf-8 Content-Length: 565 Connection: close Date: Fri, 19 Dec 2025 02:45:39 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 965b4705c2c785676c6b2cc3a0acb2b2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: jCCAK7S5prQ-lfN-hWGnGxhJniFa4cXhohK4iSYkGbimUhUmUolc4g== Age: 1 Page title: 404 Not Found <html> <head><title>404 Not Found</title></head> <body> <h1>404 Not Found</h1> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: mantgxmmap.com/index.html</li> <li>RequestId: BTZHM3PMMX53A02X</li> <li>HostId: 6pXAPIWDaEOWDeNZyUhDqtvJTr8rTjLPhTEP1YqSKgavRaqDMu9NhJQV+mF9ku6r8QoyjOythRBDcCQFPwyWRw==</li> </ul> <h3>An Error Occurred While Attempting to Retrieve a Custom Error Document</h3> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: error.html</li> </ul> <hr/> </body> </html>
Open service 3.167.227.40:80 · strm.lghnh.com
2025-12-19 02:44
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 02:44:19 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 7bf06cbdb83121bca87d471a9c498556.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: a8nEYHtFdTJWGICC5fw-nPrtSeSxSjunjQ_BkbJ2b7ysg00KDpsOcA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: a8nEYHtFdTJWGICC5fw-nPrtSeSxSjunjQ_BkbJ2b7ysg00KDpsOcA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.167.227.40:443 · strm.lghnh.com
2025-12-19 02:44
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 02:44:19 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 af41df92dcd78cb02e9fa3fcebe92200.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: qWyFIUkdbCir7sO1aH9hsfvJdiMOFJwJrCpWpA7ci5FyRNfEaIZt4Q== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: qWyFIUkdbCir7sO1aH9hsfvJdiMOFJwJrCpWpA7ci5FyRNfEaIZt4Q== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.167.227.40:443 · d1722852u1o8mt.amplifyapp.com
2025-12-19 02:11
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:11:30 GMT X-Cache: Error from cloudfront Via: 1.1 3de00e7a5711fe2333c6254a58f89176.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: glCf5r5rjL6VsDbfjR4Sr1s0bAH1_mkHlvFei17vnNPxUlT3jcrl-Q==
Open service 3.167.227.40:80 · d1722852u1o8mt.amplifyapp.com
2025-12-19 02:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:11:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d1722852u1o8mt.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 4fc7981d078c179bdb1eedaf9249be32.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: ligyLfN1Z9DSuZz9mmkUPmiXSaDE8uz-mX99bw53ZNpjTx50qSIZEw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:80 · auth.monitor.dezeroku.com
2025-12-19 02:06
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:06:37 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://auth.monitor.dezeroku.com/ X-Cache: Redirect from cloudfront Via: 1.1 2d64c26f3fb170f9c78362c276ef5bd6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: zBkXwNCjqU-gr3ando_d9qYHGlWGUn69OGtY1ulNHM8v0YPGy6EH5Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · auth.monitor.dezeroku.com
2025-12-19 02:06
HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Date: Fri, 19 Dec 2025 02:06:37 GMT
Server: Server
Content-Language: en-US
Set-Cookie: XSRF-TOKEN=48da15ae-e392-4dde-8575-320b31f56790; Path=/; Secure; HttpOnly; SameSite=Lax
x-amz-cognito-request-id: 26192914-ac25-417e-8e4d-b51a35946f8c
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: 0
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Frame-Options: DENY
X-Cache: Miss from cloudfront
Via: 1.1 af41df92dcd78cb02e9fa3fcebe92200.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: LfqcuNQgGbrn9Uo7b1pUkc5qrfae7937u_soaZw8cqKz2M-WyYjdiQ==
Page title: Signin
<!DOCTYPE html>
<html lang="en">
<head><head>
<link href="null/null/css/bootstrap.min.css" rel="stylesheet"
media="screen" />
<link href="null/null/css/cognito-login.css" rel="stylesheet"
media="screen" />
<title>Signin</title>
<script src="null/null/js/amazon-cognito-advanced-security-data.min.js" ></script>
<script>
function getAdvancedSecurityData(formReference) {
if (typeof AmazonCognitoAdvancedSecurityData === "undefined") {
return true;
}
// UserpoolId is not available on frontend for springboard. We do not use userPoolId
// anyway other than put in context data.
var userPoolId = "";
var clientId = getUrlParameter("client_id");
var username = "";
var usernameInput = document.getElementsByName("username")[0];
if (usernameInput && usernameInput.value) {
username = usernameInput.value;
}
var asfData = AmazonCognitoAdvancedSecurityData.getData(username, userPoolId, clientId);
if (typeof asfData === "undefined") {
return true;
}
if (formReference && formReference.cognitoAsfData) {
formReference.cognitoAsfData.value = asfData
}
return true;
}
function getUrlParameter(name) {
name = name.replace(/[\[]/, '\\[').replace(/[\]]/, '\\]');
var regex = new RegExp('[\\?&]' + name + '=([^&#]*)');
var results = regex.exec(location.search);
return results === null ? '' : decodeURIComponent(results[1].replace(/\+/g, ' '));
}
function onSubmit(evt, formRef) {
formRef.querySelector('button[type="submit"]').disabled = true;
if (!!formRef.submitted) {
evt.preventDefault();
return false;
} else {
formRef.submitted = true;
return getAdvancedSecurityData(formRef);
}
}
function onSubmitLoginForm (formRef) {
formRef.querySelector('input[name="signInSubmitButton"]').disabled = true;
getAdvancedSecurityData(formRef)
}
</script>
<meta name="viewport" content="width=device-width, initial-scale=1">
</head></head>
<body spellcheck="false">
<div class="container">
<div class="modal-dialog">
<div class="modal-content background-customizable modal-content-mobile visible-xs visible-sm">
<div><div>
<div class="banner-customizable">
<center>
</center>
</div>
</div></div>
<div class="modal-body">
<div><div>
</div></div>
<div>
<div><div>
</div></div>
<div><div>
</div></div>
</div>
</div>
</div>
<div class="modal-content background-customizable modal-content-mobile visible-md visible-lg">
<div><div>
<div class="banner-customizable">
<center>
</center>
</div>
</div></div>
<div class="modal-body">
<div><div>
</div></div>
<div>
<div>
<div><div>
</div></div>
<div><div>
</div></div>
</div>
</div>
</div>
</div>
</div>
</div>
<script>
document.addEventListener("DOMContentLoaded", function () {
var inputs = document.querySelectorAll("input");
inputs.forEach((input) => {
input.addEventListener("input", function () {
var name = this.name;
var value = this.value;
var matchingInputs = document.querySelectorAll(`inpu
Open service 3.167.227.40:80 · smartremodelllc.com
2025-12-19 01:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:57:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://smartremodelllc.com/ X-Cache: Redirect from cloudfront Via: 1.1 e7d4c50cf6ab58e9039ff1593d0438a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Q4OewnHA87hAeO_rsqcmD_CwctQs_CmSjDHxrHj448OOt5Z0nbAJOA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · smartremodelllc.com
2025-12-19 01:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 463
Connection: close
Date: Sat, 11 Oct 2025 18:28:02 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "a52fedafe1bc4d74a2a738e9a4bb71ef"
Last-Modified: Sun, 19 Jan 2025 18:09:08 GMT
X-Cache: Hit from cloudfront
Via: 1.1 a6cf64e69a19d3b39479c6c39a829974.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: xlZ8pAC8tq7QfMPkLj3yGJTLdTFlVv1HTFV5IkoKiNBQRsjIEww1AQ==
Age: 5902174
Page title: SmartRemodel LLC
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="/logo.svg" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>SmartRemodel LLC</title>
<script type="module" crossorigin src="/assets/index-DUIqPpO1.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-CrCuUo-m.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 3.167.227.40:80 · rangelconsultoria.com.br
2025-12-19 01:36
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 507 Connection: close Last-Modified: Mon, 02 Jun 2025 16:54:23 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 19 Dec 2025 01:36:34 GMT ETag: "b7f5eec28a15dc216a44ee08c36f62a6" X-Cache: Hit from cloudfront Via: 1.1 26e9dd7f383cf8a4d99fa39094ade0b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: No-glW3zxiQLUx7ds32rOgdwRpOuGxMDXFFyfwhEbhgRKurMoAH5tw== Age: 81173 Page title: Qual é a Música <!doctype html> <html lang="en" data-beasties-container> <head> <meta charset="utf-8"> <title>Qual é a Música</title> <base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" type="image/x-icon" href="favicon.ico"> <link rel="stylesheet" href="styles-5INURTSO.css"></head> <body> <app-root></app-root> <script src="polyfills-FFHMD2TL.js" type="module"></script><script src="main-NEZ65BWO.js" type="module"></script></body> </html>
Open service 3.167.227.40:443 · rangelconsultoria.com.br
2025-12-19 01:36
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 507 Connection: close Last-Modified: Mon, 02 Jun 2025 16:54:23 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 19 Dec 2025 01:36:34 GMT ETag: "b7f5eec28a15dc216a44ee08c36f62a6" X-Cache: Hit from cloudfront Via: 1.1 e961568a7f39e8e23cb01bf72601c308.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: YOusotSJTl9wUwOOak4yokUxQn8QUe_cIQNMQsThXxXpsx071D6bdw== Age: 81171 Page title: Qual é a Música <!doctype html> <html lang="en" data-beasties-container> <head> <meta charset="utf-8"> <title>Qual é a Música</title> <base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" type="image/x-icon" href="favicon.ico"> <link rel="stylesheet" href="styles-5INURTSO.css"></head> <body> <app-root></app-root> <script src="polyfills-FFHMD2TL.js" type="module"></script><script src="main-NEZ65BWO.js" type="module"></script></body> </html>
Open service 3.167.227.40:80 · buildkitestatus.com
2025-12-19 01:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:26:10 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://buildkitestatus.com/ X-Cache: Redirect from cloudfront Via: 1.1 4fc7981d078c179bdb1eedaf9249be32.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: k8tSXmRvgVhbILq7MadZ8wWs1BQ2NlmNiT0bJu_5ZMQBnLF2SthNiw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · buildkitestatus.com
2025-12-19 01:26
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Fri, 19 Dec 2025 01:26:10 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 d1820212fa904d403283f38cbfef1d28.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P11
X-Amz-Cf-Id: LPVV-rwo9WvzpS5sWjOi-j949nDWs_kGg2Ze_Zi7Jat3npgDsl-_gg==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AFGGpbu6Ty52PjKW/oeQ+RFAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM5DfoXru+5l6cCeTIAgEQgDsjp3ahoZrLHlnGN8/qLcJxv75V4jb3TNTKguzLgtbRzMHSRoUVSHsPvoOgk+lHCHWGmEIIRDoYg1awVw==",
"iv":"A6wKlwGAdwAAED4i",
"context":"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"
};
</script>
<script src="https://dab0a87a9bc7.cb4eed36.eu-central-1.token.awswaf.com/dab0a87a9bc7/388a1003a5f3/6c518832ba76/challenge.js"></script>
<script src="https://dab0a87a9bc7.cb4eed36.eu-central-1.captcha.awswaf.com/dab0a87a9bc7/388a1003a5f3/6c518832ba76/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 3.167.227.40:80 · www.highteaworld.com
2025-12-19 00:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 00:50:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.highteaworld.com/ X-Cache: Redirect from cloudfront Via: 1.1 1196be8ecd626a7254fd58be18bc943c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: AVC71G1JXOjSZeVvofRvDHijpttUxGHaqvSYE0vPLp3gXvOonK4Z5w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.167.227.40:443 · www.highteaworld.com
2025-12-19 00:50
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: openresty Date: Fri, 19 Dec 2025 00:50:26 GMT X-Runtime: 0.164513 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Vary: Accept-Encoding Vary: Accept-Encoding Set-Cookie: AWSALBTG=04o6C4guLq5VIzBFKGj9ExDn7hcVWf6f+ZIAG1HDbBGZY7a/CP/pEoWW6Sp1IKQPMXrE+npFj0C7+Jgubq9jwmVOzrbtrJ5D7HpuetvbXJv1XlU3VKgoE3mY+lDVuHIRsII3GK1oW20ernbmSoupRFeGm0ox+fEmPsD0xygKMTEd; Expires=Fri, 26 Dec 2025 00:50:25 GMT; Path=/ Set-Cookie: AWSALBTGCORS=04o6C4guLq5VIzBFKGj9ExDn7hcVWf6f+ZIAG1HDbBGZY7a/CP/pEoWW6Sp1IKQPMXrE+npFj0C7+Jgubq9jwmVOzrbtrJ5D7HpuetvbXJv1XlU3VKgoE3mY+lDVuHIRsII3GK1oW20ernbmSoupRFeGm0ox+fEmPsD0xygKMTEd; Expires=Fri, 26 Dec 2025 00:50:25 GMT; Path=/; SameSite=None Set-Cookie: _spt=efcc0b25fe074a52b3bac4ee043d05d8; path=/; expires=Sat, 23 Jan 2027 00:50:25 GMT; secure Set-Cookie: _csrf_token=TXJpTGxQQ0tyV2VTN01PeTU3OXZDL21MUzFWZFRmSmprMXI3WlpnV2VlRys4OHNhdTZwc3NNMzFsUFpFMi9Lay0tKzJMeGFsSHRVeXhJZ1VlUTRTQU1MQT09--cf7f8eedef209dae148b2db16d3b8d288f236faa; domain=www.highteaworld.com; path=/; expires=Tue, 20 Jan 2026 00:50:26 GMT; secure; HttpOnly Set-Cookie: XSRF-TOKEN=XuAl%2F2fs2Kl2XcIrzihXMOGFs%2B6izSR7IhlKjMEE%2FQMFyT537RTo8BcGYpxJ3%2BPMImcZuVYW0J%2BhMrilEneXiw%3D%3D; path=/; secure; HttpOnly Set-Cookie: _shop_shopline_session_id_v3=5754b33ea26ffe7fb7f43e509fa1e00e; domain=www.highteaworld.com; path=/; expires=Tue, 20 Jan 2026 00:50:26 GMT; secure; HttpOnly X-Frame-Options: ALLOWALL X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin-when-cross-origin Public-Session-Id: X-Trace-Id: a1367079d959a1596c40bc42035f7c9b ETag: W/"895edadeaccf3086768f91e6bd7087ae" Cache-Control: max-age=0, private, must-revalidate X-Request-Id: d434e687-f44e-498a-ab6d-8dde04f61581 X-Cache: Miss from cloudfront Via: 1.1 321608f40a0cbef23b6add681d95b456.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P11 X-Amz-Cf-Id: okH6yvfZ17OyVMocYt_wIQuJUI0tklmvcSeWgoMm1-AySrhIZ30NVw==
staging.csmo-auto.dev-riposte.ca 54 dgy.hiencbiftl.xyz 5 fu-kaku.com 1 sehinkitwkuouldhu.com 1 zugferdrechnung.com 3 yihome.tw 3 undoubtedbest.com 1 offy.com.br 3 truscore.app 3 bibleimagelibrary.org 1 www.schwarzkopf-henkel.co.jp 0 www.buythetop10.com 4 excelsiorrunning.com 3 www.crom.digital 1 dev-re44a-prestage.portal.trustpayments.dev 1 turboaf.net 1 letjoeknow.us 1 designandprintmadesimple.co.uk 1 snowtopdriveinn.com 1 swing365.com 1 squad77.com.br 1 buildkitestatus.com 3 projekt.cc 1 test.playcodemoo.com 1 astnc.app 1 la-lalla.com 1 www.wayfong.com 1 www.pepebupee.com 0 evogame.cc 3 connecting-pass.dev.cpmng.d2c.ne.jp 1 marblex.tv 1 www.cashinsupply.com 1 api.pam.stage.env.giffits.de 1 archodex.com 1 signals.benzinga.io 1 d8l45d00t937f.amplifyapp.com 1 www.taxitourfun.busan.kr 0 taxitourfun.busan.kr 0 integ.telescope.video.a2z.com 1 www.shihomaneki.co.jp 1 evergreenmedicalsystem.com 1 menuvem.com.br 1 www.noashamers.co.kr 1 media.stage.in 1 spirespaceservices.spire.com 1 d1fcn3shumcrwm.amplifyapp.com 1 www.markus-biland.ch 1 d3i71vzfpea4i8.amplifyapp.com 1 djx1qx24z0rk9.amplifyapp.com 1 mantgxmmap.com 1 strm.lghnh.com 1 d1722852u1o8mt.amplifyapp.com 1 auth.monitor.dezeroku.com 1 smartremodelllc.com 1 rangelconsultoria.com.br 1 www.highteaworld.com 1