Host 38.242.251.69
Germany
Contabo GmbH
Debian
Software information

Apache Apache 2.4.25

tcp/81

Python 3.9.17

tcp/8000

Werkzeug 3.0.4

tcp/8000

nginx nginx 1.19.8

tcp/80

  • Apache server-status page is publicly available
    First seen 2023-07-07 00:39
    Last seen 2024-08-27 21:02
    Open for 417 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d50ab89cd50ab89c9a7a7815

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.27)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Tuesday, 27-Aug-2024 21:02:47 UTC
      Restart Time: Thursday, 22-Aug-2024 11:38:16 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 days 9 hours 24 minutes 30 seconds
      Server load: 0.77 1.00 1.11
      Total accesses: 95874 - Total Traffic: 695.1 MB - Total Duration: 7748848
      CPU Usage: u66.29 s85.11 cu0 cs0 - .0325% CPU load
      .206 requests/sec - 1564 B/second - 7.4 kB/request - 80.8232 ms/request
      2 requests currently being processed, 73 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      072no0yes124000
      173no0yes025000
      279089no0yes124000
      Sum300 273000
      
      ______________W_________________________________________________
      __________W.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0720/2210/2210_
      64.64502757570.012.7612.76
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/2213/2213_
      64.62601743140.016.7416.74
      127.0.0.1http/1.1
      
      0-0720/2210/2210_
      64.66819910170.09.619.61
      172.18.0.44http/1.1172.18.0.27:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0720/2236/2236_
      64.675272411780.011.1811.18
      172.18.0.44http/1.1172.18.0.27:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0720/2216/2216_
      64.62511652640.011.4111.41
      127.0.0.1http/1.1
      
      0-0720/2212/2212_
      64.6751928960.010.6310.63
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/2220/2220_
      64.666373451850.012.2612.26
      172.18.0.44http/1.1172.18.0.27:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/2220/2220_
      64.675141111800.010.2310.23
      172.18.0.44http/1.1172.18.0.27:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0720/2222/2222_
      64.67225501477100.018.3718.37
      172.18.0.44http/1.1172.18.0.27:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0720/2226/2226_
      64.6250914060.09.689.68
      127.0.0.1http/1.1
      
      0-0720/2225/2225_
      64.6400827150.07.927.92
      127.0.0.1http/1.1
      
      0-0720/2218/2218_
      64.642101036870.016.9016.90
      127.0.0.1http/1.1
      
      0-0720/2219/2219_
      64.6281967270.013.5713.57
      127.0.0.1http/1.1
      
      0-0720/2205/2205_
      64.780181065630.014.9314.93
      172.18.0.44http/1.1172.18.0.27:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0720/2222/2222W
      64.65001487070.09.569.56
      172.18.0.44http/1.1172.18.0.27:80GET /server-status HTTP/1.0
      
      0-0720/2219/2219_
      64.63201362820.015.4815.48
      127.0.0.1http/1.1
      
      0-0720/2212/2212_
      64.63001432690.06.626.62
      127.0.0.1http/1.1
      
      0-0720/2226/2226_
      64.668751010010.012.9812.98
      172.18.0.44http/1.1172.18.0.27:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/2226/2226_
      64.68002232130.016.1216.12
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/2220/2220_
      64.66107861215560.013.7313.73
      172.18.0.44http/1.1172.18.0.27:80GET / HTTP/1.0
      
      0-0720/2209/2209_
      64.6280767270.09.559.55
      127.0.0.1http/1.1
      
      0-0720/2227/2227_
      64.680251485190.09.669.66
      172.18.0.44http/1.1172.18.0.27:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0720/2222/2222_
      64.70051914000.013.1113.11
      172.18.0.44http/1.1172.18.0.27:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/2223/2223_
      64.63101738850.016.6116.61
      127.0.0.1http/1.1
      
      0-0720/2237/2237_
      64.681122714760.014.4814.48
      172.18.0.44http/1.1172.18.0.27:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/1215/1215_
      40.214621587870.09.939.93
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1218/1218_
      40.252161431500.013.3013.30
      172.18.0.44http/1.1172.18.0.27:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/1229/1229_
      40.25225861740.04.614.61
      172.18.0.44http/1.1172.18.0.27:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/1232/1232_
      40.236341368890.05.765.76
      172.18.0.44http/1.1172.18.0.27:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/1224/1224_
      40.21201559310.06.826.82
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1228/1228_
      40.2120880990.013.5113.51
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1220/1220_
      40.21501196270.09.969.96
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1238/1238_
      40.194601174130.010.0410.04
      127.0.0.1http/1.1
      
      1-0730/1221/1221_
      40.222601009060.06.886.88
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1234/1234_
      40.215101151350.09.059.05
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1233/1233_
      40.192601264140.010.5310.53
      127.0.0.1http/1.1
      
      1-0730/1228/1228_
      40.223601169270.011.2011.20
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1230/1230_
      40.221101296380.011.5011.50
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1225/1225_
      40.21601300450.011.5211.52
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1218/1218_
      40.19610945000.06.696.69
      127.0.0.1http/1.1
      
      1-0730/1223/1223_
      40.21610558330.07.707.70
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1219/1219_
      40.193601199880.010.9510.95
      127.0.0.1http/1.1
      
      1-0730/1229/1229_
      40.251511270800.010.8410.84
      172.18.0.44http/1.1172.18.0.27:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/1217/1217_
      40.21101117240.06.076.07
      127.0.0.1http/1.1172.18.0.27:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/1229/1229_
      40.195122780890.09.309.30
      127.0.0.1http/1.1
      
      1-0730/1215/1215_
      40.2561707684960.010.4810.48
      172.18.0.44http/1.1172.18.0.27:80GET /server HTTP/1.0
      
      1-0730/1217/1217_
      40.211101064400.09.309.30
      127.0.0.1http/1.1
      
      1-0730/1230/1230_
      40.1960951890.011.5411.54
      127.0.0.1http/1.1
      
      1-0730/1225/1225_
      40.197101245050.09.979.97
      127.0.0.1http/1.1
      
      1-0730/1231/1231_
      40.25501166930.08.248.24
      172.18.0.44http/1.1172.18.0.27:80GET /about HTTP/1.0
      
      2-0790890/398/398_
      18.29615339930.04.884.88
      172.18.0.44http/1.1172.18.0.27:80GET /tools/get_crm_data/ HTTP/1.0
      
      2-0790890/393/393_
      18.2910745401930.07.087.08
      172.18.0.44http/1.1172.18.0.27:80GET / HTTP/1.0
      
      2-0790890/393/393_
      18.2981918441010.08.228.22
      172.18.0.44http/1.1172.18.0.27:80
      Found on 2024-08-27 21:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db0d0097db0d0097e6371409

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.39)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Wednesday, 21-Aug-2024 22:02:52 UTC
      Restart Time: Wednesday, 21-Aug-2024 11:38:41 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  10 hours 24 minutes 10 seconds
      Server load: 1.92 1.32 1.04
      Total accesses: 7629 - Total Traffic: 24.8 MB - Total Duration: 124291
      CPU Usage: u4.44 s5 cu0 cs0 - .0252% CPU load
      .204 requests/sec - 693 B/second - 3402 B/request - 16.2919 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      076no0yes322000
      177no0yes025000
      Sum200 347000
      
      ______W______W__W_________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0760/99/99_
      2.4943917410.00.820.82
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0760/96/96_
      2.481039490.00.230.23
      127.0.0.1http/1.1
      
      0-0760/98/98_
      2.483103280.00.090.09
      127.0.0.1http/1.1
      
      0-0760/97/97_
      2.4923760950.00.860.86
      172.18.0.33http/1.1172.18.0.39:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0760/98/98_
      2.481101150.00.070.07
      127.0.0.1http/1.1
      
      0-0760/98/98_
      2.48601510.00.040.04
      127.0.0.1http/1.1
      
      0-0760/98/98W
      2.490031090.01.571.57
      172.18.0.33http/1.1172.18.0.39:80GET /server-status HTTP/1.0
      
      0-0760/96/96_
      2.491102100.00.110.11
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/94/94_
      2.4887016600.00.120.12
      127.0.0.1http/1.1
      
      0-0760/99/99_
      2.493101530.00.110.11
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/95/95_
      2.484012690.00.020.02
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/98/98_
      2.501036420.00.160.16
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/93/93_
      2.48148018160.00.810.81
      127.0.0.1http/1.1
      
      0-0760/99/99W
      2.470035440.00.820.82
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0760/96/96_
      2.501140661750.00.180.18
      172.18.0.33http/1.1172.18.0.39:80GET /v2/_catalog HTTP/1.0
      
      0-0760/96/96_
      2.4820980.00.050.05
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/99/99W
      2.48101680.00.070.07
      172.18.0.33http/1.1172.18.0.39:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0760/94/94_
      2.49148015870.00.850.85
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/98/98_
      2.4936028380.00.820.82
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/96/96_
      2.47168018500.00.140.14
      127.0.0.1http/1.1
      
      0-0760/97/97_
      2.4836017400.00.790.79
      127.0.0.1http/1.1
      
      0-0760/96/96_
      2.4987033330.00.880.88
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/101/101_
      2.4915803450.00.140.14
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/93/93_
      2.496033590.00.860.86
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/100/100_
      2.4715802280.00.180.18
      127.0.0.1http/1.1
      
      1-0770/206/206_
      4.810017480.00.180.18
      127.0.0.1http/1.1
      
      1-0770/210/210_
      4.8623417940.00.950.95
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0770/210/210_
      4.846423540.00.210.21
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0770/209/209_
      4.825021650.00.860.86
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      1-0770/211/211_
      4.8622818810.00.230.23
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0770/207/207_
      4.802024310.00.180.18
      127.0.0.1http/1.1
      
      1-0770/204/204_
      4.815042790.00.070.07
      127.0.0.1http/1.1
      
      1-0770/210/210_
      4.824033300.00.970.97
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      1-0770/207/207_
      4.8552382142850.02.392.39
      172.18.0.33http/1.1172.18.0.39:80GET /server HTTP/1.0
      
      1-0770/212/212_
      4.8702835950.00.300.30
      172.18.0.33http/1.1172.18.0.39:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0770/203/203_
      4.872163818000.00.820.82
      172.18.0.33http/1.1172.18.0.39:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0770/209/209_
      4.841445357820.00.130.13
      172.18.0.33http/1.1172.18.0.39:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0770/206/206_
      4.826031510.00.170.17
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      1-0770/208/208_
      4.864180638910.00.980.98
      172.18.0.33http/1.1172.18.0.39:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0770/208/208_
      4.824034260.00.990.99
      172.18.0.33http/1.1172.18.0.39:80GET / HTTP/1.0
      
      1-0770/206/206_
      4.8453916260.00.850.85
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0770/209/209_
      4.824017280.00.170.17
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      1-0770/207/207_
      4.8713044860.00.880.88
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0770/211/211_
      4.84162470.00.120.12
      172.18.0.33http/1.1172.18.0.39:80POST /wp-cron.php?doing_wp_cron=1724277765.19097805023193359375
      
      1-0770/208/208_
      4.8713355140.00.930.93
      172.18.0.33http/1.1172.18.0.39:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0770/209/209_
      4.8544028870.00.170.17
      172.18.0.33http/1.1172.18.0.39:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0770/208/208_
      4.85402560.00.150.15
      172.18.0.33http/1.1172.18.0.39:80GET /about HTTP/1.0
      
      1-0770/210/210_
      4.83214920350.00.170.17
      172.18.0.33http/1.1172.18.0.39:80GET / HTTP/1.0
      
      1-0770/211/211_
      4.864313040.00.180.18
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0770/206/206_
      4.802017700.00.900.90
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SS
      Found on 2024-08-21 22:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db0d0097db0d00970cdb9821

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.39)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Wednesday, 21-Aug-2024 20:48:38 UTC
      Restart Time: Wednesday, 21-Aug-2024 11:38:41 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  9 hours 9 minutes 56 seconds
      Server load: 1.62 1.31 1.04
      Total accesses: 6614 - Total Traffic: 10.0 MB - Total Duration: 57771
      CPU Usage: u3.57 s4.3 cu0 cs0 - .0239% CPU load
      .2 requests/sec - 318 B/second - 1589 B/request - 8.73465 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      076no1yes124000
      177no0yes124000
      Sum201 248000
      
      ____________________W________________W____________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0760/86/86_
      2.034502020.00.040.04
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/83/83_
      2.03111522490.00.070.07
      172.18.0.33http/1.1172.18.0.39:80GET / HTTP/1.0
      
      0-0760/86/86_
      2.033502830.00.070.07
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/84/84_
      2.038329548360.00.800.80
      172.18.0.33http/1.1172.18.0.39:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0760/86/86_
      2.02110540.00.020.02
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/86/86_
      2.0389680.00.020.02
      172.18.0.33http/1.1172.18.0.39:80POST /wp-cron.php?doing_wp_cron=1724273309.56710600852966308593
      
      0-0760/86/86_
      2.044156116480.00.800.80
      172.18.0.33http/1.1172.18.0.39:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0760/83/83_
      2.023501260.00.070.07
      127.0.0.1http/1.1
      
      0-0760/83/83_
      2.03400550.00.020.02
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/86/86_
      2.02400600.00.020.02
      127.0.0.1http/1.1
      
      0-0760/83/83_
      2.0080530.00.020.02
      127.0.0.1http/1.1
      
      0-0760/84/84_
      2.04536990.00.040.04
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0760/82/82_
      2.016002580.00.070.07
      127.0.0.1http/1.1
      
      0-0760/87/87_
      2.024035080.00.790.79
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/83/83_
      2.0443134300.00.150.15
      172.18.0.33http/1.1172.18.0.39:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0760/84/84_
      2.0250560.00.020.02
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/87/87_
      2.02411000.00.060.06
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      0-0760/82/82_
      2.044321200.00.070.07
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0760/85/85_
      2.0140880.00.040.04
      127.0.0.1http/1.1
      
      0-0760/84/84_
      2.051157216670.00.090.09
      172.18.0.33http/1.1172.18.0.39:80GET /v2/_catalog HTTP/1.0
      
      0-0760/85/85W
      2.0110530.00.020.02
      172.18.0.33http/1.1172.18.0.39:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0760/82/82_
      2.0145031700.00.790.79
      127.0.0.1http/1.1
      
      0-0760/88/88_
      2.050252430.00.100.10
      172.18.0.33http/1.1172.18.0.39:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0760/81/81_
      2.0100630.00.020.02
      127.0.0.1http/1.1
      
      0-0760/87/87W
      2.03001220.00.080.08
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0770/179/179_
      3.95502760.00.090.09
      127.0.0.1http/1.1
      
      1-0770/180/180_
      3.95301990.00.100.10
      127.0.0.1http/1.1
      
      1-0770/181/181_
      3.985382010.00.090.09
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0770/179/179_
      3.984020160.00.790.79
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      1-0770/181/181_
      3.98401740.00.070.07
      172.18.0.33http/1.1172.18.0.39:80GET /about HTTP/1.0
      
      1-0770/181/181_
      3.983311550.00.080.08
      172.18.0.33http/1.1172.18.0.39:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0770/179/179_
      3.954030610.00.070.07
      127.0.0.1http/1.1
      
      1-0770/181/181_
      3.95501740.00.070.07
      127.0.0.1http/1.1
      
      1-0770/180/180_
      4.0031471116820.01.591.59
      172.18.0.33http/1.1172.18.0.39:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0770/182/182_
      3.985312533860.00.130.13
      172.18.0.33http/1.1172.18.0.39:80GET /server HTTP/1.0
      
      1-0770/178/178_
      3.95301460.00.070.07
      127.0.0.1http/1.1
      
      1-0770/180/180_
      3.97101540.00.070.07
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      1-0770/179/179W
      3.960015510.00.040.04
      172.18.0.33http/1.1172.18.0.39:80GET /server-status HTTP/1.0
      
      1-0770/178/178_
      3.96904470.00.070.07
      127.0.0.1http/1.1
      
      1-0770/180/180_
      3.985714050.00.100.10
      172.18.0.33http/1.1172.18.0.39:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0770/178/178_
      3.961101120.00.040.04
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      1-0770/180/180_
      3.954015780.00.070.07
      127.0.0.1http/1.1
      
      1-0770/180/180_
      3.979231840.00.820.82
      127.0.0.1http/1.1172.18.0.39:80GET //ack-healthcheck HTTP/1.1
      
      1-0770/181/181_
      3.9711331620.00.070.07
      172.18.0.33http/1.1172.18.0.39:80GET / HTTP/1.0
      
      1-0770/181/181_
      4.0013053990.00.850.85
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0770/180/180_
      3.984341930.00.090.09
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0770/180/180_
      3.983271770.00.090.09
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0770/181/181_
      4.0013118170.00.080.08
      172.18.0.33http/1.1172.18.0.39:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0770/182/182_
      3.983291600.00.070.07
      172.18.0.33http/1.1172.18.0.39:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0770/180/180_
      3.95303250.00.130.13
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 51200
      Found on 2024-08-21 20:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d40ab70bd40ab70bbe9d9bd0

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.26)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Monday, 19-Aug-2024 20:50:10 UTC
      Restart Time: Monday, 19-Aug-2024 11:14:38 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  9 hours 35 minutes 31 seconds
      Server load: 3.13 1.69 1.29
      Total accesses: 6925 - Total Traffic: 6.1 MB - Total Duration: 60922
      CPU Usage: u4.71 s4.92 cu0 cs0 - .0279% CPU load
      .201 requests/sec - 186 B/second - 930 B/request - 8.7974 ms/request
      10 requests currently being processed, 40 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      074no0yes322000
      175no0yes718000
      Sum200 1040000
      
      ___W_________W______W____W_W_____________W_WW_W__W..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0740/84/84_
      2.401090800.00.020.02
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0740/82/82_
      2.4012034420.00.070.07
      127.0.0.1http/1.1
      
      0-0740/84/84_
      2.40730640.00.020.02
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0740/82/82W
      2.3920750.00.020.02
      172.18.0.44http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0740/83/83_
      2.391090660.00.020.02
      127.0.0.1http/1.1
      
      0-0740/84/84_
      2.4158038630.00.720.72
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0740/82/82_
      2.39119036510.00.720.72
      127.0.0.1http/1.1
      
      0-0740/84/84_
      2.39730640.00.020.02
      127.0.0.1http/1.1
      
      0-0740/84/84_
      2.42151680.00.020.02
      172.18.0.44http/1.1172.18.0.26:80GET / HTTP/1.0
      
      0-0740/82/82_
      2.40480680.00.020.02
      127.0.0.1http/1.1
      
      0-0740/85/85_
      2.42530690.00.020.02
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0740/82/82_
      2.4053038760.00.720.72
      127.0.0.1http/1.1
      
      0-0740/82/82_
      2.39580680.00.020.02
      127.0.0.1http/1.1
      
      0-0740/83/83W
      2.4050720.00.020.02
      172.18.0.44http/1.1172.18.0.26:80GET /v2/_catalog HTTP/1.0
      
      0-0740/85/85_
      2.42480670.00.020.02
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0740/82/82_
      2.401190640.00.020.02
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0740/83/83_
      2.401140760.00.020.02
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0740/85/85_
      2.421225900.00.020.02
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0740/82/82_
      2.438659766660.00.030.03
      172.18.0.44http/1.1172.18.0.26:80GET /server HTTP/1.0
      
      0-0740/83/83_
      2.401440660.00.020.02
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0740/83/83W
      2.38120710.00.020.02
      172.18.0.44http/1.1172.18.0.26:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0740/84/84_
      2.391440750.00.020.02
      127.0.0.1http/1.1
      
      0-0740/82/82_
      2.401340610.00.020.02
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0740/83/83_
      2.391340630.00.020.02
      127.0.0.1http/1.1
      
      0-0740/83/83_
      2.391140810.00.020.02
      127.0.0.1http/1.1
      
      1-0750/194/194W
      4.950038420.00.750.75
      172.18.0.44http/1.1172.18.0.26:80GET /server-status HTTP/1.0
      
      1-0750/194/194_
      4.99751600.00.050.05
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0750/193/193W
      4.93001490.00.050.05
      172.18.0.44http/1.1172.18.0.26:80GET /server-status HTTP/1.0
      
      1-0750/195/195_
      4.9333052360.00.080.08
      127.0.0.1http/1.1
      
      1-0750/192/192_
      4.9317017520.00.090.09
      127.0.0.1http/1.1
      
      1-0750/193/193_
      4.952801540.00.050.05
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0750/194/194_
      4.932801640.00.050.05
      127.0.0.1http/1.1
      
      1-0750/194/194_
      4.951701610.00.050.05
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0750/196/196_
      4.9415031550.00.750.75
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0750/193/193_
      4.951521570.00.050.05
      172.18.0.44http/1.1172.18.0.26:80GET / HTTP/1.0
      
      1-0750/194/194_
      4.931501540.00.050.05
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0750/194/194_
      4.951501600.00.050.05
      172.18.0.44http/1.1172.18.0.26:80GET / HTTP/1.0
      
      1-0750/196/196_
      4.951501550.00.050.05
      172.18.0.44http/1.1172.18.0.26:80GET / HTTP/1.0
      
      1-0750/193/193_
      4.998633764890.00.060.06
      172.18.0.44http/1.1172.18.0.26:80GET /server HTTP/1.0
      
      1-0750/195/195_
      4.989023270.00.080.08
      172.18.0.44http/1.1172.18.0.26:80GET /about HTTP/1.0
      
      1-0750/195/195_
      4.989742290.00.050.05
      172.18.0.44http/1.1172.18.0.26:80POST /wp-cron.php?doing_wp_cron=1724100601.07806801795959472656
      
      1-0750/193/193W
      4.921201470.00.050.05
      172.18.0.44http/1.1172.18.0.26:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0750/195/195_
      4.98901570.00.050.05
      172.18.0.44http/1.1172.18.0.26:80GET /about HTTP/1.0
      
      1-0750/193/193W
      4.93901480.00.050.05
      172.18.0.44http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0750/193/193W
      4.94901530.00.050.05
      172.18.0.44http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0750/193/193_
      4.95711620.00.050.05
      127.0.0.1http/1.1
      
      1-0750/195/195W
      4.936029960.00.050.05
      172.18.0.44http/1.1172.18.0.26:80GET /v2/_catalog HTTP/1.0
      
      1-0750/192/192_
      4.9323050250.00.080.08
      127.0.0.1http/1.1
      
      1-0750/196/196_
      4.9523046060.00.750.75
      127.0.0.1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0750/192/192W
      4.95201520.00.050.05
      172.18.0.44http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 
      Found on 2024-08-19 20:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d70abbf2d70abbf27b9fc844

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.29)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Saturday, 17-Aug-2024 20:22:05 UTC
      Restart Time: Friday, 09-Aug-2024 07:57:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  8 days 12 hours 24 minutes 36 seconds
      Server load: 1.56 1.12 1.06
      Total accesses: 208610 - Total Traffic: 1.5 GB - Total Duration: 156596109
      CPU Usage: u100.07 s93.73 cu78.48 cs116.07 - .0528% CPU load
      .283 requests/sec - 2175 B/second - 7.5 kB/request - 750.664 ms/request
      4 requests currently being processed, 71 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01052060no0yes025000
      11052096no0yes322000
      51052159no0yes124000
      Sum300 471000
      
      _________________________W____________________W__W..............
      .............................................................___
      ________________W_____
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-010520600/1571/1921_
      65.3324919150660.06.0514.88
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      0-010520600/1615/1970_
      65.3663020864670.05.6113.55
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-010520600/1598/1946_
      65.3714620448360.04.9113.27
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1604/1949_
      65.3353821940660.05.0415.78
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1616/1960_
      65.3254020817140.05.0713.35
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1630/1980_
      65.311018773870.05.1913.29
      127.0.0.1http/1.1
      
      0-010520600/1588/1943_
      65.371019509000.04.7611.17
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1596/1938_
      65.3653020369950.05.658.49
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1609/1958_
      65.3663020191060.05.9711.48
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      0-010520600/1611/1959_
      65.3703421479070.04.5911.54
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      0-010520600/1602/1954_
      65.326020166170.05.1412.33
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1594/1931_
      65.3263419416130.06.0611.39
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      0-010520600/1616/1965_
      65.366153520687250.06.1514.59
      172.18.0.4http/1.1172.18.0.29:80GET /.vscode/sftp.json HTTP/1.0
      
      0-010520600/1604/1943_
      65.311020823640.05.1014.00
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1582/1924_
      65.316020752620.06.2114.56
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1598/1944_
      65.3752722537490.05.2112.58
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-010520600/1622/1976_
      65.3722719554200.07.1317.99
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1593/1937_
      65.310019165990.05.0911.13
      127.0.0.1http/1.1
      
      0-010520600/1567/1930_
      65.371140620150930.05.7114.73
      172.18.0.4http/1.1172.18.0.29:80GET /v2/_catalog HTTP/1.0
      
      0-010520600/1605/1954_
      65.3562821939180.06.1917.56
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1581/1934_
      65.3723118551640.04.099.17
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1576/1927_
      65.302019158780.06.2912.62
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1598/1942_
      65.310217568790.04.4311.36
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1597/1948_
      65.3704219188680.04.509.28
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1603/1951_
      65.296019181680.06.4514.01
      127.0.0.1http/1.1
      
      1-010520960/621/1367W
      31.200012356460.02.2410.28
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/620/1368_
      31.2602812454880.03.9314.38
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-010520960/628/1383_
      31.192012651260.04.6715.51
      127.0.0.1http/1.1
      
      1-010520960/626/1384_
      31.194011164690.03.8516.75
      127.0.0.1http/1.1
      
      1-010520960/632/1387_
      31.185157912829830.02.989.44
      127.0.0.1http/1.1
      
      1-010520960/651/1411_
      31.2623212142660.02.6910.80
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/628/1386_
      31.184110743990.02.459.89
      127.0.0.1http/1.1
      
      1-010520960/648/1410_
      31.2543111124390.02.7319.13
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-010520960/635/1392_
      31.127111068580.02.2711.26
      127.0.0.1http/1.1
      
      1-010520960/632/1396_
      31.2543012223480.02.4414.18
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/637/1394_
      31.1843311031170.03.3912.63
      127.0.0.1http/1.1
      
      1-010520960/621/1369_
      31.192010627960.02.4810.56
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-010520960/626/1367_
      31.19209599310.02.5414.50
      127.0.0.1http/1.1
      
      1-010520960/653/1416_
      31.246012109750.03.9415.45
      172.18.0.4http/1.1172.18.0.29:80GET /about HTTP/1.0
      
      1-010520960/616/1388_
      31.2623511067430.04.1611.73
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-010520960/631/1375_
      31.2203810375560.03.6110.90
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/656/1409_
      31.255148110594040.03.7313.50
      172.18.0.4http/1.1172.18.0.29:80GET /.vscode/sftp.json HTTP/1.0
      
      1-010520960/624/1360_
      31.2643211246990.04.4511.99
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-010520960/632/1384_
      31.205011361180.05.0510.79
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-010520960/624/1383_
      31.229172410174830.02.6612.56
      172.18.0.4http/1.1172.18.0.29:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-010520960/623/1379_
      31.247253510432070.03.3711.05
      172.18.0.4http/1.1172.18.0.29:80GET /server HTTP/1.0
      
      1-010520960/640/1393W
      31.221010806230.03.1717.04
      172.18.0.4http/1.1172.18.0.29:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-010520960/624/1360_
      31.2624410759340.02.5510.09
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/617/1363_
      31.2553512653830.02.5811.62
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/636/1408W
      31.120011250880.03.1715.02
      172.18.0.4http/1.1172.18.0.29:80GET /login.
      Found on 2024-08-17 20:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d70abbf2d70abbf2c827432a

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.29)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Saturday, 17-Aug-2024 20:22:04 UTC
      Restart Time: Friday, 09-Aug-2024 07:57:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  8 days 12 hours 24 minutes 35 seconds
      Server load: 1.56 1.12 1.06
      Total accesses: 208604 - Total Traffic: 1.5 GB - Total Duration: 156594084
      CPU Usage: u100.02 s93.67 cu78.48 cs116.07 - .0528% CPU load
      .283 requests/sec - 2173 B/second - 7.5 kB/request - 750.676 ms/request
      4 requests currently being processed, 71 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01052060no0yes124000
      11052096no0yes124000
      51052159no0yes223000
      Sum300 471000
      
      _______________________W______________________W___..............
      .............................................................___
      _____W___________W____
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-010520600/1571/1921_
      65.3314919150660.06.0514.88
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      0-010520600/1615/1970_
      65.3653020864670.05.6113.55
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-010520600/1598/1946_
      65.3704620448360.04.9113.27
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1604/1949_
      65.3343821940660.05.0415.78
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1616/1960_
      65.3244020817140.05.0713.35
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1630/1980_
      65.310018773870.05.1913.29
      127.0.0.1http/1.1
      
      0-010520600/1588/1943_
      65.370019509000.04.7611.17
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1596/1938_
      65.3643020369950.05.658.49
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1609/1958_
      65.3653020191060.05.9711.48
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      0-010520600/1611/1959_
      65.3703421479070.04.5911.54
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      0-010520600/1602/1954_
      65.325020166170.05.1412.33
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1594/1931_
      65.3253419416130.06.0611.39
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      0-010520600/1616/1965_
      65.365153520687250.06.1514.59
      172.18.0.4http/1.1172.18.0.29:80GET /.vscode/sftp.json HTTP/1.0
      
      0-010520600/1604/1943_
      65.310020823640.05.1014.00
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1582/1924_
      65.315020752620.06.2114.56
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1598/1944_
      65.3742722537490.05.2112.58
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-010520600/1622/1976_
      65.3712719554200.07.1317.99
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1593/1937_
      65.310019165990.05.0911.13
      127.0.0.1http/1.1
      
      0-010520600/1567/1930_
      65.370140620150930.05.7114.73
      172.18.0.4http/1.1172.18.0.29:80GET /v2/_catalog HTTP/1.0
      
      0-010520600/1605/1954_
      65.3552821939180.06.1917.56
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1581/1934_
      65.3713118551640.04.099.17
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1576/1927_
      65.301019158780.06.2912.62
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1598/1942_
      65.310217568790.04.4311.36
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-010520600/1597/1948_
      65.3704219188680.04.509.28
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-010520600/1603/1951_
      65.295019181680.06.4514.01
      127.0.0.1http/1.1
      
      1-010520960/621/1367_
      31.208112356460.02.2410.28
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-010520960/619/1367_
      31.2210436712454600.03.9014.34
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      1-010520960/628/1383_
      31.191012651260.04.6715.51
      127.0.0.1http/1.1
      
      1-010520960/626/1384_
      31.193011164690.03.8516.75
      127.0.0.1http/1.1
      
      1-010520960/632/1387_
      31.184157912829830.02.989.44
      127.0.0.1http/1.1
      
      1-010520960/651/1411_
      31.2613212142660.02.6910.80
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/628/1386_
      31.183110743990.02.459.89
      127.0.0.1http/1.1
      
      1-010520960/648/1410_
      31.2533111124390.02.7319.13
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-010520960/635/1392_
      31.126111068580.02.2711.26
      127.0.0.1http/1.1
      
      1-010520960/632/1396_
      31.2533012223480.02.4414.18
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/637/1394_
      31.1833311031170.03.3912.63
      127.0.0.1http/1.1
      
      1-010520960/621/1369_
      31.191010627960.02.4810.56
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-010520960/626/1367_
      31.19109599310.02.5414.50
      127.0.0.1http/1.1
      
      1-010520960/653/1416_
      31.245012109750.03.9415.45
      172.18.0.4http/1.1172.18.0.29:80GET /about HTTP/1.0
      
      1-010520960/616/1388_
      31.2613511067430.04.1611.73
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-010520960/631/1375_
      31.2283810375560.03.6110.90
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/656/1409_
      31.254148110594040.03.7313.50
      172.18.0.4http/1.1172.18.0.29:80GET /.vscode/sftp.json HTTP/1.0
      
      1-010520960/624/1360_
      31.2633211246990.04.4511.99
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-010520960/632/1384_
      31.204011361180.05.0510.79
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-010520960/624/1383_
      31.228172410174830.02.6612.56
      172.18.0.4http/1.1172.18.0.29:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-010520960/623/1379_
      31.246253510432070.03.3711.05
      172.18.0.4http/1.1172.18.0.29:80GET /server HTTP/1.0
      
      1-010520960/640/1393W
      31.220010806230.03.1717.04
      172.18.0.4http/1.1172.18.0.29:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-010520960/624/1360_
      31.2614410759340.02.5510.09
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/617/1363_
      31.2543512653830.02.5811.62
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      1-010520960/636/1408_
      31.1212111250880.03.1715.02
      127.0.0.1http/1.1
      
      2-0-0/0/1819.
      Found on 2024-08-17 20:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d70abbf2d70abbf215c66771

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.29)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Thursday, 15-Aug-2024 22:37:07 UTC
      Restart Time: Friday, 09-Aug-2024 07:57:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 days 14 hours 39 minutes 38 seconds
      Server load: 0.79 1.18 1.08
      Total accesses: 120618 - Total Traffic: 1.1 GB - Total Duration: 60231890
      CPU Usage: u58.17 s79.98 cu31.05 cs50.88 - .0385% CPU load
      .211 requests/sec - 2133 B/second - 9.9 kB/request - 499.361 ms/request
      1 requests currently being processed, 74 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2395917no0yes025000
      3395950no0yes124000
      4396024no0yes025000
      Sum300 174000
      
      ..................................................______________
      ______________________W______________________________________...
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/350.
      0.003464841671635420350.00.008.83
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-E3MLTZYC.js HTTP/1.0
      
      0-0-0/0/355.
      0.003464841831735846910.00.007.94
      172.18.0.4http/1.1172.18.0.29:80GET /dist/emotion-react.browser.esm.js HTTP/1.0
      
      0-0-0/0/348.
      0.003464842082475363340.00.008.36
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-R4SO5QKE.js HTTP/1.0
      
      0-0-0/0/345.
      0.003464842338546577770.00.0010.74
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-EL2KSCNB.js HTTP/1.0
      
      0-0-0/0/344.
      0.003464841556885499660.00.008.28
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-R4SO5QKE.js HTTP/1.0
      
      0-0-0/0/350.
      0.003464841458634431850.00.008.09
      172.18.0.4http/1.1172.18.0.29:80GET /_isolated-hnrs/dist/emotion-react-_isolated-hnrs.worker.es
      
      0-0-0/0/355.
      0.003464842126624556440.00.006.41
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-RQ6PMXOT.js HTTP/1.0
      
      0-0-0/0/342.
      0.003464842133775954640.00.002.85
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-UU6B2DMY.js HTTP/1.0
      
      0-0-0/0/349.
      0.003464841391314921810.00.005.51
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-LPUK5ZWK.js HTTP/1.0
      
      0-0-0/0/348.
      0.003464841818516142940.00.006.95
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0-0/0/352.
      0.003464841904145983440.00.007.18
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-INFCDJ4H.js HTTP/1.0
      
      0-0-0/0/337.
      0.003464841939325316780.00.005.33
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-7WVXAHLI.js HTTP/1.0
      
      0-0-0/0/349.
      0.003464842333195418790.00.008.43
      172.18.0.4http/1.1172.18.0.29:80GET /_isolated-hnrs/dist/emotion-react-_isolated-hnrs.esm.js HT
      
      0-0-0/0/339.
      0.003464841974985616090.00.008.90
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-N4XKYRGY.js HTTP/1.0
      
      0-0-0/0/342.
      0.003464842163666081140.00.008.35
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-JJLOAE5M.js HTTP/1.0
      
      0-0-0/0/346.
      0.003464841889937271580.00.007.37
      172.18.0.4http/1.1172.18.0.29:80GET /index.js HTTP/1.0
      
      0-0-0/0/354.
      0.003464841693244091710.00.0010.86
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-BSARDJ2O.js HTTP/1.0
      
      0-0-0/0/344.
      0.00346484521624371120.00.006.04
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0-0/0/363.
      0.003464842093185094060.00.009.02
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-LNCYC7GJ.js HTTP/1.0
      
      0-0-0/0/349.
      0.003464842149417333010.00.0011.37
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-TXM73WGH.js HTTP/1.0
      
      0-0-0/0/353.
      0.003464841985083675280.00.005.08
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-7P7R4QRZ.js HTTP/1.0
      
      0-0-0/0/351.
      0.003464842219653818110.00.006.33
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-UF43Q4NT.js HTTP/1.0
      
      0-0-0/0/344.
      0.003464841384522844140.00.006.94
      172.18.0.4http/1.1172.18.0.29:80GET /_isolated-hnrs/dist/emotion-react-_isolated-hnrs.cjs.js HT
      
      0-0-0/0/351.
      0.003464842117643916170.00.004.77
      172.18.0.4http/1.1172.18.0.29:80GET /cjs/react-is.development.js HTTP/1.0
      
      0-0-0/0/348.
      0.003464841640004296020.00.007.55
      172.18.0.4http/1.1172.18.0.29:80GET /cjs/react-is.development.js HTTP/1.0
      
      1-0-0/0/746.
      0.00346502627104685850.00.008.04
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0-0/0/748.
      0.00346502176052860.00.0010.45
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0-0/0/755.
      0.003465021713646046850.00.0010.83
      127.0.0.1http/1.1
      
      1-0-0/0/758.
      0.003465021515184439940.00.0012.90
      172.18.0.4http/1.1172.18.0.29:80GET /_isolated-hnrs/dist/emotion-react-_isolated-hnrs.esm.js HT
      
      1-0-0/0/755.
      0.003465021811595981750.00.006.46
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-ET3RQWTF.js HTTP/1.0
      
      1-0-0/0/760.
      0.003465022025274481410.00.008.12
      172.18.0.4http/1.1172.18.0.29:80GET //oss.maxcdn.com/respond/1.4.2/respond.min.js HTTP/1.0
      
      1-0-0/0/758.
      0.00346502737373623040.00.007.45
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0-0/0/762.
      0.003465022064814344980.00.0016.39
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-4MXS4JZ7.js HTTP/1.0
      
      1-0-0/0/757.
      0.003465021484864043220.00.008.98
      127.0.0.1http/1.1
      
      1-0-0/0/764.
      0.003465021756905453930.00.0011.74
      172.18.0.4http/1.1172.18.0.29:80GET /emotion-react.umd.min.js HTTP/1.0
      
      1-0-0/0/757.
      0.003465021498894356170.00.009.24
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0-0/0/748.
      0.00346502212674054620.00.008.08
      127.0.0.1http/1.1
      
      1-0-0/0/741.
      0.003465021580063107580.00.0011.96
      127.0.0.1http/1.1
      
      1-0-0/0/763.
      0.003465021926424729460.00.0011.51
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-4MXS4JZ7.js HTTP/1.0
      
      1-0-0/0/772.
      0.003465021710254533630.00.007.58
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-UUL53YCN.js HTTP/1.0
      
      1-0-0/0/744.
      0.003465021490743774420.00.007.29
      127.0.0.1http/1.1
      
      1-0-0/0/753.
      0.003465022145883628150.00.009.77
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-UUL53YCN.js HTTP/1.0
      
      1-0-0/0/736.
      0.003465021590704479010.00.007.55
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-7WVXAHLI.js HTTP/1.0
      
      1-0-0/0/752.
      0.003465022014124711310.00.005.74
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-BPTXNGSR.js HTTP/1.0
      
      1-0-0/0/759.
      0.003465021950433823900.00.009.90
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-3I3JOQSV.js HTTP/1.0
      
      1-0-0/0/756.
      0.003465028493832130.00.007.68
      127.0.0.1http/1.1
      
      1-0-0/0/753.
      0.003465021497693830050.00.0013.87
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-3ZYUWURH.js HTTP/1.0
      
      1-0-0/0/736.
      0.003465022043254238090.00.007.54
      172.18.0.4http/1.1172.18.0.29:80GET //www.google-analytics.com/analytics.js HTTP/1.0
      
      1-0-0/0/746.
      0.00346502309155819940.00.009.04
      127.0.0.1http/1.1
      
      1-0-0/0/772.
      0.003465022037824041780.00.0011.85
      172.18.0.4http/1.1172.18.0.29:80GET /cjs/use-sy
      Found on 2024-08-15 22:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d70abbf2d70abbf2a87d76e2

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.29)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Thursday, 15-Aug-2024 21:38:20 UTC
      Restart Time: Friday, 09-Aug-2024 07:57:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 days 13 hours 40 minutes 52 seconds
      Server load: 1.94 1.47 1.16
      Total accesses: 119856 - Total Traffic: 1.1 GB - Total Duration: 60177835
      CPU Usage: u57.55 s79.25 cu31.05 cs50.88 - .0385% CPU load
      .211 requests/sec - 2124 B/second - 9.8 kB/request - 502.084 ms/request
      2 requests currently being processed, 73 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      2395917no0yes025000
      3395950no0yes025000
      4396024no0yes223000
      Sum300 273000
      
      ..................................................______________
      _________________________________________________W_______W___...
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/350.
      0.003429571671635420350.00.008.83
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-E3MLTZYC.js HTTP/1.0
      
      0-0-0/0/355.
      0.003429571831735846910.00.007.94
      172.18.0.4http/1.1172.18.0.29:80GET /dist/emotion-react.browser.esm.js HTTP/1.0
      
      0-0-0/0/348.
      0.003429572082475363340.00.008.36
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-R4SO5QKE.js HTTP/1.0
      
      0-0-0/0/345.
      0.003429572338546577770.00.0010.74
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-EL2KSCNB.js HTTP/1.0
      
      0-0-0/0/344.
      0.003429571556885499660.00.008.28
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-R4SO5QKE.js HTTP/1.0
      
      0-0-0/0/350.
      0.003429571458634431850.00.008.09
      172.18.0.4http/1.1172.18.0.29:80GET /_isolated-hnrs/dist/emotion-react-_isolated-hnrs.worker.es
      
      0-0-0/0/355.
      0.003429572126624556440.00.006.41
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-RQ6PMXOT.js HTTP/1.0
      
      0-0-0/0/342.
      0.003429572133775954640.00.002.85
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-UU6B2DMY.js HTTP/1.0
      
      0-0-0/0/349.
      0.003429571391314921810.00.005.51
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-LPUK5ZWK.js HTTP/1.0
      
      0-0-0/0/348.
      0.003429571818516142940.00.006.95
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0-0/0/352.
      0.003429571904145983440.00.007.18
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-INFCDJ4H.js HTTP/1.0
      
      0-0-0/0/337.
      0.003429571939325316780.00.005.33
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-7WVXAHLI.js HTTP/1.0
      
      0-0-0/0/349.
      0.003429572333195418790.00.008.43
      172.18.0.4http/1.1172.18.0.29:80GET /_isolated-hnrs/dist/emotion-react-_isolated-hnrs.esm.js HT
      
      0-0-0/0/339.
      0.003429571974985616090.00.008.90
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-N4XKYRGY.js HTTP/1.0
      
      0-0-0/0/342.
      0.003429572163666081140.00.008.35
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-JJLOAE5M.js HTTP/1.0
      
      0-0-0/0/346.
      0.003429571889937271580.00.007.37
      172.18.0.4http/1.1172.18.0.29:80GET /index.js HTTP/1.0
      
      0-0-0/0/354.
      0.003429571693244091710.00.0010.86
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-BSARDJ2O.js HTTP/1.0
      
      0-0-0/0/344.
      0.00342957521624371120.00.006.04
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0-0/0/363.
      0.003429572093185094060.00.009.02
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-LNCYC7GJ.js HTTP/1.0
      
      0-0-0/0/349.
      0.003429572149417333010.00.0011.37
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-TXM73WGH.js HTTP/1.0
      
      0-0-0/0/353.
      0.003429571985083675280.00.005.08
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-7P7R4QRZ.js HTTP/1.0
      
      0-0-0/0/351.
      0.003429572219653818110.00.006.33
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-UF43Q4NT.js HTTP/1.0
      
      0-0-0/0/344.
      0.003429571384522844140.00.006.94
      172.18.0.4http/1.1172.18.0.29:80GET /_isolated-hnrs/dist/emotion-react-_isolated-hnrs.cjs.js HT
      
      0-0-0/0/351.
      0.003429572117643916170.00.004.77
      172.18.0.4http/1.1172.18.0.29:80GET /cjs/react-is.development.js HTTP/1.0
      
      0-0-0/0/348.
      0.003429571640004296020.00.007.55
      172.18.0.4http/1.1172.18.0.29:80GET /cjs/react-is.development.js HTTP/1.0
      
      1-0-0/0/746.
      0.00342975627104685850.00.008.04
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0-0/0/748.
      0.00342975176052860.00.0010.45
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0-0/0/755.
      0.003429751713646046850.00.0010.83
      127.0.0.1http/1.1
      
      1-0-0/0/758.
      0.003429751515184439940.00.0012.90
      172.18.0.4http/1.1172.18.0.29:80GET /_isolated-hnrs/dist/emotion-react-_isolated-hnrs.esm.js HT
      
      1-0-0/0/755.
      0.003429751811595981750.00.006.46
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-ET3RQWTF.js HTTP/1.0
      
      1-0-0/0/760.
      0.003429752025274481410.00.008.12
      172.18.0.4http/1.1172.18.0.29:80GET //oss.maxcdn.com/respond/1.4.2/respond.min.js HTTP/1.0
      
      1-0-0/0/758.
      0.00342975737373623040.00.007.45
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0-0/0/762.
      0.003429752064814344980.00.0016.39
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-4MXS4JZ7.js HTTP/1.0
      
      1-0-0/0/757.
      0.003429751484864043220.00.008.98
      127.0.0.1http/1.1
      
      1-0-0/0/764.
      0.003429751756905453930.00.0011.74
      172.18.0.4http/1.1172.18.0.29:80GET /emotion-react.umd.min.js HTTP/1.0
      
      1-0-0/0/757.
      0.003429751498894356170.00.009.24
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0-0/0/748.
      0.00342975212674054620.00.008.08
      127.0.0.1http/1.1
      
      1-0-0/0/741.
      0.003429751580063107580.00.0011.96
      127.0.0.1http/1.1
      
      1-0-0/0/763.
      0.003429751926424729460.00.0011.51
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-4MXS4JZ7.js HTTP/1.0
      
      1-0-0/0/772.
      0.003429751710254533630.00.007.58
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-UUL53YCN.js HTTP/1.0
      
      1-0-0/0/744.
      0.003429751490743774420.00.007.29
      127.0.0.1http/1.1
      
      1-0-0/0/753.
      0.003429752145883628150.00.009.77
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-UUL53YCN.js HTTP/1.0
      
      1-0-0/0/736.
      0.003429751590704479010.00.007.55
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-7WVXAHLI.js HTTP/1.0
      
      1-0-0/0/752.
      0.003429752014124711310.00.005.74
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-BPTXNGSR.js HTTP/1.0
      
      1-0-0/0/759.
      0.003429751950433823900.00.009.90
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-3I3JOQSV.js HTTP/1.0
      
      1-0-0/0/756.
      0.003429758493832130.00.007.68
      127.0.0.1http/1.1
      
      1-0-0/0/753.
      0.003429751497693830050.00.0013.87
      172.18.0.4http/1.1172.18.0.29:80GET /chunk-3ZYUWURH.js HTTP/1.0
      
      1-0-0/0/736.
      0.003429752043254238090.00.007.54
      172.18.0.4http/1.1172.18.0.29:80GET //www.google-analytics.com/analytics.js HTTP/1.0
      
      1-0-0/0/746.
      0.00342975309155819940.00.009.04
      127.0.0.1http/1.1
      
      1-0-0/0/772.
      0.003429752037824041780.00.0011.85
      172.18.0.4http/1.1172.18.0.29:80GET /cjs/use-sy
      Found on 2024-08-15 21:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d70abbf2d70abbf255170c78

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.29)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Friday, 09-Aug-2024 21:12:27 UTC
      Restart Time: Friday, 09-Aug-2024 07:57:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 14 minutes 59 seconds
      Server load: 6.66 2.13 1.38
      Total accesses: 10229 - Total Traffic: 95.9 MB - Total Duration: 953751
      CPU Usage: u7.06 s8.61 cu0 cs0 - .0329% CPU load
      .214 requests/sec - 2108 B/second - 9.6 kB/request - 93.2399 ms/request
      11 requests currently being processed, 39 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      083no0yes619000
      184no0yes520000
      Sum200 1139000
      
      _W____W___W___WW___W______W_W__W________W___W_____..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0830/135/135_
      4.62153448658300.03.063.06
      172.18.0.4http/1.1172.18.0.29:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0830/131/131W
      4.490086690.02.532.53
      172.18.0.4http/1.1172.18.0.29:80GET /server-status HTTP/1.0
      
      0-0830/126/126_
      4.61197276127600.01.171.17
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      0-0830/132/132_
      4.5099388280.03.483.48
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0830/131/131_
      4.512644470430.01.701.70
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      0-0830/131/131_
      4.61187376156980.00.830.83
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      0-0830/135/135W
      4.48100400560.03.383.38
      172.18.0.4http/1.1172.18.0.29:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0830/130/130_
      4.629046280.01.151.15
      172.18.0.4http/1.1172.18.0.29:80GET /about HTTP/1.0
      
      0-0830/130/130_
      4.5028021400.00.260.26
      127.0.0.1http/1.1
      
      0-0830/129/129_
      4.501040221850.01.321.32
      127.0.0.1http/1.1
      
      0-0830/128/128_
      4.74015250110.00.580.58
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0830/123/123_
      4.5089038550.01.001.00
      127.0.0.1http/1.1
      
      0-0830/127/127_
      4.5020019410.00.230.23
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0830/128/128_
      4.5079166470.02.042.04
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0830/126/126W
      4.4930115230.03.663.66
      172.18.0.4http/1.1172.18.0.29:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0830/128/128W
      4.50701042610.01.491.49
      172.18.0.4http/1.1172.18.0.29:80GET /v2/_catalog HTTP/1.0
      
      0-0830/130/130_
      4.5099072370.02.622.62
      127.0.0.1http/1.1
      
      0-0830/126/126_
      4.56205893231330.00.740.74
      172.18.0.4http/1.1172.18.0.29:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      0-0830/131/131_
      4.5079086380.02.142.14
      127.0.0.1http/1.1
      
      0-0830/131/131W
      4.499089500.01.661.66
      172.18.0.4http/1.1172.18.0.29:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0830/132/132_
      4.5089026450.00.550.55
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0830/132/132W
      4.500064550.00.990.99
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0830/130/130_
      4.71012975276040.03.183.18
      172.18.0.4http/1.1172.18.0.29:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0830/137/137_
      4.50280229310.01.301.30
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0830/128/128_
      4.50260111530.02.232.23
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/276/276_
      7.76196224201050.02.062.06
      172.18.0.4http/1.1172.18.0.29:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0840/279/279W
      7.7320284030.03.423.42
      172.18.0.4http/1.1172.18.0.29:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0840/279/279_
      7.79100776110.02.662.66
      172.18.0.4http/1.1172.18.0.29:80GET /about HTTP/1.0
      
      1-0840/279/279W
      7.7400125140.03.403.40
      172.18.0.4http/1.1172.18.0.29:80GET /server-status HTTP/1.0
      
      1-0840/280/280_
      7.7996826142400.01.211.21
      172.18.0.4http/1.1172.18.0.29:80GET /server HTTP/1.0
      
      1-0840/284/284_
      7.74380293690.01.661.66
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/282/282W
      7.7215080920.02.322.32
      172.18.0.4http/1.1172.18.0.29:80GET /server HTTP/1.0
      
      1-0840/281/281_
      7.7419067020.03.033.03
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/280/280_
      7.7410071920.02.482.48
      127.0.0.1http/1.1
      
      1-0840/281/281_
      7.72170105970.03.333.33
      127.0.0.1http/1.1
      
      1-0840/282/282_
      7.7910213331810.03.603.60
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/274/274_
      7.7333071730.01.891.89
      127.0.0.1http/1.1
      
      1-0840/278/278_
      7.73430171200.01.731.73
      127.0.0.1http/1.1
      
      1-0840/283/283_
      7.74430105660.02.522.52
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/287/287_
      7.74330142540.00.930.93
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/276/276W
      7.7460282700.01.281.28
      172.18.0.4http/1.1172.18.0.29:80GET /v2/_catalog HTTP/1.0
      
      1-0840/279/279_
      7.77143324108390.01.231.23
      172.18.0.4http/1.1172.18.0.29:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0840/269/269_
      7.7222033940.01.441.44
      127.0.0.1http/1.1
      
      1-0840/278/278_
      7.752551104000.00.930.93
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      1-0840/279/279W
      7.7412083530.01.521.52
      172.18.0.4http/1.1172.18.0.29:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0840/281/281_
      7.75226196660.02.362.36
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/279/279_
      7.73480244410.03.343.34
      127.0.0.1http/1.1
      
      1-0840/272/272_
      7.73380123960.01.851.85
      127.0.0.1http/1.1
      
      1-0840/275/275_
      7.73250197160.01.141.14
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/290/290_
      7.76170394660.01.311.31
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      Found on 2024-08-09 21:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d70abbf2d70abbf292f0c2c3

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.29)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Friday, 09-Aug-2024 21:12:26 UTC
      Restart Time: Friday, 09-Aug-2024 07:57:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 14 minutes 58 seconds
      Server load: 6.66 2.13 1.38
      Total accesses: 10228 - Total Traffic: 95.9 MB - Total Duration: 940775
      CPU Usage: u7.04 s8.54 cu0 cs0 - .0327% CPU load
      .214 requests/sec - 2108 B/second - 9.6 kB/request - 91.9803 ms/request
      10 requests currently being processed, 40 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      083no0yes520000
      184no0yes520000
      Sum200 1040000
      
      ______W_______WW___W__W___W_W__W________W___W_____..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0830/135/135_
      4.62143448658300.03.063.06
      172.18.0.4http/1.1172.18.0.29:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0830/131/131W
      4.490086690.02.532.53
      172.18.0.4http/1.1172.18.0.29:80GET /server-status HTTP/1.0
      
      0-0830/126/126_
      4.61187276127600.01.171.17
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      0-0830/132/132_
      4.5098388280.03.483.48
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0830/131/131_
      4.512544470430.01.701.70
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      0-0830/131/131_
      4.61177376156980.00.830.83
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      0-0830/135/135W
      4.4890400560.03.383.38
      172.18.0.4http/1.1172.18.0.29:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0830/130/130_
      4.628046280.01.151.15
      172.18.0.4http/1.1172.18.0.29:80GET /about HTTP/1.0
      
      0-0830/130/130_
      4.5027021400.00.260.26
      127.0.0.1http/1.1
      
      0-0830/129/129_
      4.50-10221850.01.321.32
      127.0.0.1http/1.1
      
      0-0830/128/128_
      4.74015250110.00.580.58
      172.18.0.4http/1.1172.18.0.29:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0830/123/123_
      4.5088038550.01.001.00
      127.0.0.1http/1.1
      
      0-0830/127/127_
      4.5019019410.00.230.23
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0830/128/128_
      4.5078166470.02.042.04
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0830/126/126W
      4.4930115230.03.663.66
      172.18.0.4http/1.1172.18.0.29:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0830/128/128W
      4.50601042610.01.491.49
      172.18.0.4http/1.1172.18.0.29:80GET /v2/_catalog HTTP/1.0
      
      0-0830/130/130_
      4.5098072370.02.622.62
      127.0.0.1http/1.1
      
      0-0830/126/126_
      4.56195893231330.00.740.74
      172.18.0.4http/1.1172.18.0.29:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      0-0830/131/131_
      4.5078086380.02.142.14
      127.0.0.1http/1.1
      
      0-0830/131/131W
      4.498089500.01.661.66
      172.18.0.4http/1.1172.18.0.29:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0830/132/132_
      4.5088026450.00.550.55
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0830/133/133_
      4.83-112265770.01.011.01
      172.18.0.4http/1.1172.18.0.29:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0830/130/130_
      4.71012975276040.03.183.18
      172.18.0.4http/1.1172.18.0.29:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0830/137/137_
      4.50270229310.01.301.30
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      0-0830/128/128_
      4.50250111530.02.232.23
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/276/276_
      7.76186224201050.02.062.06
      172.18.0.4http/1.1172.18.0.29:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0840/279/279W
      7.7320284030.03.423.42
      172.18.0.4http/1.1172.18.0.29:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0840/279/279_
      7.7990776110.02.662.66
      172.18.0.4http/1.1172.18.0.29:80GET /about HTTP/1.0
      
      1-0840/279/279W
      7.7400125140.03.403.40
      172.18.0.4http/1.1172.18.0.29:80GET /server-status HTTP/1.0
      
      1-0840/280/280_
      7.7986826142400.01.211.21
      172.18.0.4http/1.1172.18.0.29:80GET /server HTTP/1.0
      
      1-0840/284/284_
      7.74370293690.01.661.66
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/282/282W
      7.7214080920.02.322.32
      172.18.0.4http/1.1172.18.0.29:80GET /server HTTP/1.0
      
      1-0840/281/281_
      7.7418067020.03.033.03
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/280/280_
      7.749071920.02.482.48
      127.0.0.1http/1.1
      
      1-0840/281/281_
      7.72160105970.03.333.33
      127.0.0.1http/1.1
      
      1-0840/282/282_
      7.799213331810.03.603.60
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/274/274_
      7.7332071730.01.891.89
      127.0.0.1http/1.1
      
      1-0840/278/278_
      7.73420171200.01.731.73
      127.0.0.1http/1.1
      
      1-0840/283/283_
      7.74420105660.02.522.52
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/287/287_
      7.74320142540.00.930.93
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/276/276W
      7.7450282700.01.281.28
      172.18.0.4http/1.1172.18.0.29:80GET /v2/_catalog HTTP/1.0
      
      1-0840/279/279_
      7.77143324108390.01.231.23
      172.18.0.4http/1.1172.18.0.29:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0840/269/269_
      7.7222033940.01.441.44
      127.0.0.1http/1.1
      
      1-0840/278/278_
      7.752451104000.00.930.93
      172.18.0.4http/1.1172.18.0.29:80GET / HTTP/1.0
      
      1-0840/279/279W
      7.7411083530.01.521.52
      172.18.0.4http/1.1172.18.0.29:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0840/281/281_
      7.75226196660.02.362.36
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/279/279_
      7.73470244410.03.343.34
      127.0.0.1http/1.1
      
      1-0840/272/272_
      7.73370123960.01.851.85
      127.0.0.1http/1.1
      
      1-0840/275/275_
      7.73240197160.01.141.14
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      1-0840/290/290_
      7.76160394660.01.311.31
      127.0.0.1http/1.1172.18.0.29:80GET //ack-healthcheck HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Found on 2024-08-09 21:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d40ab70bd40ab70bab0351bb

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.26)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Wednesday, 07-Aug-2024 21:35:16 UTC
      Restart Time: Wednesday, 07-Aug-2024 07:24:38 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 10 minutes 37 seconds
      Server load: 2.03 1.53 1.38
      Total accesses: 10299 - Total Traffic: 62.3 MB - Total Duration: 431749
      CPU Usage: u7.24 s8.04 cu0 cs0 - .0299% CPU load
      .202 requests/sec - 1280 B/second - 6.2 kB/request - 41.9214 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      072no0yes223000
      173no0yes025000
      Sum200 248000
      
      ____________W________W____________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0720/123/123_
      4.114412570.00.100.10
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0720/125/125_
      4.022182046570.01.041.04
      172.18.0.34http/1.1172.18.0.26:80GET /server HTTP/1.0
      
      0-0720/126/126_
      4.13423690850.00.980.98
      172.18.0.34http/1.1172.18.0.26:80GET /server-status HTTP/1.0
      
      0-0720/126/126_
      3.974232033760.00.960.96
      172.18.0.34http/1.1172.18.0.26:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0720/127/127_
      4.150148481230.01.041.04
      172.18.0.34http/1.1172.18.0.26:80GET /_all_dbs HTTP/1.0
      
      0-0720/125/125_
      3.9944583360.01.031.03
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/126/126_
      4.14134204620.02.572.57
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/124/124_
      3.974052170.01.061.06
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/127/127_
      4.0543136830.01.381.38
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0720/122/122_
      3.93702650.00.120.12
      ::1http/1.1
      
      0-0720/124/124_
      3.941047620.01.081.08
      ::1http/1.1
      
      0-0720/124/124_
      3.945032000.01.591.59
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/128/128W
      4.03006530.00.210.21
      172.18.0.34http/1.1172.18.0.26:80GET /server-status HTTP/1.0
      
      0-0720/127/127_
      4.132253780.00.180.18
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0720/125/125_
      4.132302290.00.150.15
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0720/126/126_
      4.05529106420.01.821.82
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/124/124_
      4.14138102910.01.091.09
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0720/128/128_
      4.150159841810.01.681.68
      172.18.0.34http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0720/129/129_
      4.047180420340.00.880.88
      172.18.0.34http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0720/122/122_
      3.940092270.00.130.13
      ::1http/1.1
      
      0-0720/125/125_
      4.1241663149600.02.542.54
      172.18.0.34http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0720/127/127W
      4.0300135740.01.441.44
      172.18.0.34http/1.1172.18.0.26:80GET /.DS_Store HTTP/1.0
      
      0-0720/126/126_
      3.977350710.01.041.04
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/123/123_
      4.1503536050.00.820.82
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/123/123_
      4.030322620.00.120.12
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/285/285_
      7.9153579980.01.191.19
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/285/285_
      7.810048340.00.870.87
      ::1http/1.1
      
      1-0730/286/286_
      7.8250104330.02.722.72
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/288/288_
      7.951257942950.00.970.97
      172.18.0.34http/1.1172.18.0.26:80GET /login.action HTTP/1.0
      
      1-0730/291/291_
      7.9503054910.01.801.80
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/283/283_
      7.9213122810.00.840.84
      ::1http/1.1
      
      1-0730/291/291_
      7.9343573190.01.291.29
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/290/290_
      7.9504598490.02.002.00
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/284/284_
      7.90028179840.02.762.76
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/290/290_
      7.8843839107720.01.351.35
      172.18.0.34http/1.1172.18.0.26:80GET / HTTP/1.0
      
      1-0730/289/289_
      7.9351531144840.01.751.75
      172.18.0.34http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0730/285/285_
      7.91531101290.00.650.65
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/289/289_
      7.9210150610.02.082.08
      172.18.0.34http/1.1172.18.0.26:80GET /about HTTP/1.0
      
      1-0730/284/284_
      7.9423120320.00.930.93
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/290/290_
      7.94136279590.02.302.30
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/287/287_
      7.8210132870.01.901.90
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/285/285_
      7.9505246630.01.181.18
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/288/288_
      7.9410127420.01.661.66
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/284/284_
      7.900216084930.01.121.12
      172.18.0.34http/1.1172.18.0.26:80GET /server HTTP/1.0
      
      1-0730/288/288_
      7.95030335670.02.252.25
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/285/285_
      7.920294800.00.230.23
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/281/281_
      7.8222140910.01.111.11
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/289/289_
      7.9421766217980.01.901.90
      172.18.0.34http/1.1172.18.0.26:80GET /v2/_catalog HTTP/1.0
      
      1-0730/283/283_
      7.9353596990.01.191.19
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/287/287_
      7.92229154550.01.221.22
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       Req
      Found on 2024-08-07 21:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d40ab70bd40ab70bf6ca10b0

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.26)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Wednesday, 07-Aug-2024 21:35:11 UTC
      Restart Time: Wednesday, 07-Aug-2024 07:24:38 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 10 minutes 33 seconds
      Server load: 1.95 1.51 1.37
      Total accesses: 10278 - Total Traffic: 58.9 MB - Total Duration: 421917
      CPU Usage: u7.19 s7.97 cu0 cs0 - .0297% CPU load
      .201 requests/sec - 1211 B/second - 5.9 kB/request - 41.0505 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      072no0yes322000
      173no0yes025000
      Sum200 347000
      
      __W_____W___________W_____________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0720/122/122W
      3.94002150.00.080.08
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0720/125/125_
      4.026182046570.01.041.04
      172.18.0.34http/1.1172.18.0.26:80GET /server HTTP/1.0
      
      0-0720/125/125W
      3.940088490.00.980.98
      172.18.0.34http/1.1172.18.0.26:80GET /server-status HTTP/1.0
      
      0-0720/126/126_
      3.977232033760.00.960.96
      172.18.0.34http/1.1172.18.0.26:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0720/126/126_
      3.944066390.01.001.00
      ::1http/1.1
      
      0-0720/125/125_
      3.9964583360.01.031.03
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/125/125_
      4.0342579204270.02.552.55
      172.18.0.34http/1.1172.18.0.26:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0720/124/124_
      3.970052170.01.061.06
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/127/127_
      4.0503136830.01.381.38
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0720/122/122_
      3.93302650.00.120.12
      ::1http/1.1
      
      0-0720/124/124_
      3.944047620.01.081.08
      ::1http/1.1
      
      0-0720/124/124_
      3.941032000.01.591.59
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/128/128_
      4.033296530.00.210.21
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/126/126_
      4.016433530.00.150.15
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0720/124/124_
      4.025401990.00.120.12
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/126/126_
      4.05129106420.01.821.82
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0720/123/123_
      4.0240102520.01.051.05
      172.18.0.34http/1.1172.18.0.26:80GET /about HTTP/1.0
      
      0-0720/127/127_
      3.94521225820.00.940.94
      ::1http/1.1
      
      0-0720/129/129_
      4.042180420340.00.880.88
      172.18.0.34http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0720/122/122_
      3.943092270.00.130.13
      ::1http/1.1
      
      0-0720/124/124W
      3.9310132960.01.801.80
      172.18.0.34http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0720/127/127_
      4.03327135740.01.441.44
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0720/126/126_
      3.972350710.01.041.04
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/122/122_
      3.943035700.00.800.80
      ::1http/1.1
      
      0-0720/123/123_
      4.033322620.00.120.12
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/285/285_
      7.9103579980.01.191.19
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/285/285_
      7.812048340.00.870.87
      ::1http/1.1
      
      1-0730/286/286_
      7.8200104330.02.722.72
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/287/287_
      7.9132817160.00.230.23
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/290/290_
      7.9212954610.01.771.77
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/283/283_
      7.9223122810.00.840.84
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/291/291_
      7.9303573190.01.291.29
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/289/289_
      7.9202898030.01.961.96
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/284/284_
      7.90128179840.02.762.76
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/290/290_
      7.8803839107720.01.351.35
      172.18.0.34http/1.1172.18.0.26:80GET / HTTP/1.0
      
      1-0730/289/289_
      7.9301531144840.01.751.75
      172.18.0.34http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0730/285/285_
      7.91031101290.00.650.65
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/289/289_
      7.9220150610.02.082.08
      172.18.0.34http/1.1172.18.0.26:80GET /about HTTP/1.0
      
      1-0730/283/283_
      7.923156720000.00.900.90
      172.18.0.34http/1.1172.18.0.26:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0730/289/289_
      7.89239279220.02.282.28
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/287/287_
      7.8220132870.01.901.90
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/284/284_
      7.921142946100.01.161.16
      172.18.0.34http/1.1172.18.0.26:80GET /v2/_catalog HTTP/1.0
      
      1-0730/287/287_
      7.89338127410.01.661.66
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/284/284_
      7.900216084930.01.121.12
      172.18.0.34http/1.1172.18.0.26:80GET /server HTTP/1.0
      
      1-0730/287/287_
      7.9220335370.02.222.22
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/285/285_
      7.920294800.00.230.23
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/281/281_
      7.8232140910.01.111.11
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/288/288_
      7.89336200310.01.161.16
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/283/283_
      7.9303596990.01.191.19
      172.18.0.34http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/287/287_
      7.92329154550.01.221.22
      172.18.0.34http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all 
      Found on 2024-08-07 21:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31661258946612589454721c2c

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.16)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Wednesday, 31-Jul-2024 23:26:50 UTC
      Restart Time: Wednesday, 31-Jul-2024 07:05:23 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 hours 21 minutes 26 seconds
      Server load: 2.89 1.46 1.31
      Total accesses: 12271 - Total Traffic: 145.5 MB - Total Duration: 865773
      CPU Usage: u8.81 s10.94 cu0 cs0 - .0335% CPU load
      .208 requests/sec - 2590 B/second - 12.1 kB/request - 70.5544 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      098no0yes223000
      199no0yes124000
      Sum200 347000
      
      ____________W__W_____________________________W____..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0980/353/353_
      10.19140113440.03.653.65
      ::1http/1.1
      
      0-0980/349/349_
      10.21420166590.02.172.17
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/354/354_
      10.22182940260160.05.575.57
      172.18.0.32http/1.1172.18.0.16:80GET / HTTP/1.0
      
      0-0980/350/350_
      10.20170247390.03.433.43
      ::1http/1.1
      
      0-0980/350/350_
      10.20530111920.03.423.42
      ::1http/1.1
      
      0-0980/355/355_
      10.2153051800.01.991.99
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/348/348_
      10.246095990.02.652.65
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/352/352_
      10.2490130390.03.863.86
      172.18.0.32http/1.1172.18.0.16:80GET /about HTTP/1.0
      
      0-0980/350/350_
      10.2047064500.01.381.38
      ::1http/1.1
      
      0-0980/352/352_
      10.21470108590.04.194.19
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/349/349_
      10.20220307350.02.862.86
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/356/356_
      10.2012065410.02.332.33
      ::1http/1.1
      
      0-0980/354/354W
      10.2000170940.02.742.74
      172.18.0.32http/1.1172.18.0.16:80GET /server-status HTTP/1.0
      
      0-0980/350/350_
      10.2214699390.02.772.77
      172.18.0.32http/1.1172.18.0.16:80POST /wp-cron.php?doing_wp_cron=1722468395.56241393089294433593
      
      0-0980/345/345_
      10.2090134570.01.371.37
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/351/351W
      10.2130866160.03.943.94
      172.18.0.32http/1.1172.18.0.16:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0980/353/353_
      10.212240176790.02.812.81
      172.18.0.32http/1.1172.18.0.16:80GET / HTTP/1.0
      
      0-0980/346/346_
      10.20420261230.03.743.74
      ::1http/1.1
      
      0-0980/350/350_
      10.22170321050.04.174.17
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/352/352_
      10.23121793580.01.401.40
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/354/354_
      10.24113783316840.03.963.96
      172.18.0.32http/1.1172.18.0.16:80GET /server HTTP/1.0
      
      0-0980/350/350_
      10.2505427114340.01.411.41
      172.18.0.32http/1.1172.18.0.16:80GET /v2/_catalog HTTP/1.0
      
      0-0980/354/354_
      10.2160100720.02.012.01
      ::1http/1.1
      
      0-0980/345/345_
      10.2483846295150.02.522.52
      172.18.0.32http/1.1172.18.0.16:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0980/355/355_
      10.2018176460.02.972.97
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/140/140_
      5.49370155210.00.750.75
      ::1http/1.1
      
      1-0990/141/141_
      5.50631163650.02.502.50
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/138/138_
      5.49830187400.04.744.74
      ::1http/1.1
      
      1-0990/138/138_
      5.501641121920.02.202.20
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/140/140_
      5.50833167360.03.063.06
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/142/142_
      5.4922532127630.03.673.67
      ::1http/1.1
      
      1-0990/140/140_
      5.51025102320.01.961.96
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/143/143_
      5.49731129500.02.732.73
      ::1http/1.1
      
      1-0990/137/137_
      5.491640148720.01.111.11
      ::1http/1.1
      
      1-0990/138/138_
      5.49320137250.02.792.79
      ::1http/1.1
      
      1-0990/141/141_
      5.50225080500.01.761.76
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/144/144_
      5.50730446030.05.445.44
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/133/133_
      5.50370150210.02.032.03
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/142/142_
      5.49270214980.04.884.88
      ::1http/1.1
      
      1-0990/141/141_
      5.51220110620.02.612.61
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/137/137_
      5.492763389120.03.133.13
      ::1http/1.1
      
      1-0990/139/139_
      5.50230095320.03.243.24
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/142/142_
      5.5000307870.03.593.59
      ::1http/1.1
      
      1-0990/141/141_
      5.4963056230.01.991.99
      ::1http/1.1
      
      1-0990/138/138_
      5.49220103490.03.143.14
      ::1http/1.1
      
      1-0990/143/143W
      5.4980132250.02.552.55
      172.18.0.32http/1.1172.18.0.16:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0990/135/135_
      5.51143737174470.02.262.26
      172.18.0.32http/1.1172.18.0.16:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0990/141/141_
      5.492300140530.02.712.71
      ::1http/1.1
      
      1-0990/138/138_
      5.50320240950.04.874.87
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/142/142_
      5.51270123190.02.462.46
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the
      Found on 2024-07-31 23:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316612589466125894bc81a51f

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.16)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Wednesday, 31-Jul-2024 21:08:12 UTC
      Restart Time: Wednesday, 31-Jul-2024 07:05:23 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 2 minutes 48 seconds
      Server load: 1.15 1.91 3.61
      Total accesses: 10551 - Total Traffic: 132.7 MB - Total Duration: 770049
      CPU Usage: u7.6 s9.48 cu0 cs0 - .0338% CPU load
      .209 requests/sec - 2752 B/second - 12.9 kB/request - 72.9835 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      098no0yes025000
      199no0yes223000
      Sum200 248000
      
      ______________________________________WW__________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0980/304/304_
      8.764081640.02.872.87
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/300/300_
      8.7884293390.01.391.39
      172.18.0.32http/1.1172.18.0.16:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0980/303/303_
      8.781052194790.03.853.85
      172.18.0.32http/1.1172.18.0.16:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0980/300/300_
      8.79435245010.03.273.27
      172.18.0.32http/1.1172.18.0.16:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0980/300/300_
      8.75100111510.03.413.41
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/306/306_
      8.8103651110.01.951.95
      172.18.0.32http/1.1172.18.0.16:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0980/298/298_
      8.8123494550.02.542.54
      172.18.0.32http/1.1172.18.0.16:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0980/303/303_
      8.7973384660.02.852.85
      172.18.0.32http/1.1172.18.0.16:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0980/301/301_
      8.758063440.01.321.32
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/301/301_
      8.7580107910.04.144.14
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/301/301_
      8.79731306930.02.852.85
      172.18.0.32http/1.1172.18.0.16:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0980/307/307_
      8.8023564700.02.302.30
      172.18.0.32http/1.1172.18.0.16:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0980/305/305_
      8.7500170560.02.732.73
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/300/300_
      8.794240198100.02.732.73
      172.18.0.32http/1.1172.18.0.16:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0980/296/296_
      8.752051920.01.131.13
      ::1http/1.1
      
      0-0980/301/301_
      8.7640813160.02.282.28
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/302/302_
      8.7580175330.02.712.71
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/297/297_
      8.79843260730.03.733.73
      172.18.0.32http/1.1172.18.0.16:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0980/301/301_
      8.7500277080.02.672.67
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      0-0980/301/301_
      8.747074080.00.620.62
      ::1http/1.1
      
      0-0980/304/304_
      8.78839262370.03.113.11
      172.18.0.32http/1.1172.18.0.16:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0980/300/300_
      8.8103058910.01.341.34
      172.18.0.32http/1.1172.18.0.16:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0980/305/305_
      8.7520100340.02.002.00
      ::1http/1.1
      
      0-0980/296/296_
      8.7540256070.02.472.47
      ::1http/1.1
      
      0-0980/306/306_
      8.7943375770.02.922.92
      172.18.0.32http/1.1172.18.0.16:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0990/121/121_
      4.7330104810.00.730.73
      ::1http/1.1
      
      1-0990/122/122_
      4.7460142370.02.282.28
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/118/118_
      4.77628186890.04.704.70
      172.18.0.32http/1.1172.18.0.16:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0990/120/120_
      4.7480121770.02.192.19
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/122/122_
      4.7460166510.02.952.95
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/122/122_
      4.7682464112320.02.902.90
      172.18.0.32http/1.1172.18.0.16:80GET /server HTTP/1.0
      
      1-0990/121/121_
      4.73101100860.01.891.89
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/124/124_
      4.7260129310.02.732.73
      ::1http/1.1
      
      1-0990/117/117_
      4.7660148300.01.071.07
      172.18.0.32http/1.1172.18.0.16:80GET /about HTTP/1.0
      
      1-0990/120/120_
      4.80049137090.02.782.78
      172.18.0.32http/1.1172.18.0.16:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0990/123/123_
      4.718079790.01.731.73
      ::1http/1.1
      
      1-0990/125/125_
      4.7761676445540.05.415.41
      172.18.0.32http/1.1172.18.0.16:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0990/114/114_
      4.7931149770.02.002.00
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/124/124_
      4.8301838214850.04.884.88
      172.18.0.32http/1.1172.18.0.16:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0990/121/121W
      4.7300108800.02.602.60
      172.18.0.32http/1.1172.18.0.16:80GET /server-status HTTP/1.0
      
      1-0990/118/118_
      4.7510257788660.03.103.10
      172.18.0.32http/1.1172.18.0.16:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0990/120/120_
      4.7513080260.03.203.20
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/123/123_
      4.7500125340.03.353.35
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/122/122_
      4.7744256020.01.991.99
      172.18.0.32http/1.1172.18.0.16:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0990/118/118_
      4.73230103300.03.143.14
      ::1http/1.1
      
      1-0990/123/123_
      4.751050132060.02.552.55
      172.18.0.32http/1.1172.18.0.16:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0990/116/116_
      4.73130135670.02.152.15
      ::1http/1.1
      
      1-0990/121/121_
      4.7686126770.02.712.71
      ::1http/1.1172.18.0.16:80GET //ack-healthcheck HTTP/1.1
      
      1-0990/118/118_
      4.7921660240390.04.854.85
      172.18.0.32http/1.1172.18.0.16:80GET /v2/_catalog HTTP/1.0
      
      1-0990/122/122_
      4.7300107610.02.462.46
      ::1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      Found on 2024-07-31 21:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d80cfc2cd80cfc2c2a440849

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.34)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Monday, 29-Jul-2024 22:53:30 UTC
      Restart Time: Monday, 29-Jul-2024 08:01:19 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 52 minutes 11 seconds
      Server load: 2.43 1.29 1.13
      Total accesses: 10836 - Total Traffic: 57.6 MB - Total Duration: 794859
      CPU Usage: u7.28 s8.09 cu0 cs0 - .0287% CPU load
      .202 requests/sec - 1128 B/second - 5.4 kB/request - 73.3535 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      072no0yes223000
      173no1yes025000
      Sum201 248000
      
      ________________W___W_____________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0720/305/305_
      7.88660118150.01.221.22
      ::1http/1.1
      
      0-0720/299/299_
      7.8861021670.00.960.96
      ::1http/1.1
      
      0-0720/289/289_
      7.911211504249600.01.711.71
      172.18.0.32http/1.1172.18.0.34:80GET / HTTP/1.0
      
      0-0720/294/294_
      7.89610118660.01.751.75
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/305/305_
      7.8882038410.01.751.75
      ::1http/1.1
      
      0-0720/297/297_
      7.9110343510.00.550.55
      172.18.0.32http/1.1172.18.0.34:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0720/296/296_
      7.9194121040.00.990.99
      172.18.0.32http/1.1172.18.0.34:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0720/303/303_
      7.881053350.01.461.46
      ::1http/1.1
      
      0-0720/294/294_
      7.89661246320.02.532.53
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/302/302_
      7.9153136240.01.691.69
      172.18.0.32http/1.1172.18.0.34:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0720/297/297_
      7.889036550.01.191.19
      ::1http/1.1
      
      0-0720/299/299_
      7.88450683420.00.540.54
      ::1http/1.1
      
      0-0720/301/301_
      7.8823069220.00.740.74
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/301/301_
      7.902340714720.02.442.44
      172.18.0.32http/1.1172.18.0.34:80GET / HTTP/1.0
      
      0-0720/300/300_
      7.90234596120.01.341.34
      172.18.0.32http/1.1172.18.0.34:80GET / HTTP/1.0
      
      0-0720/302/302_
      7.913255759840.01.161.16
      172.18.0.32http/1.1172.18.0.34:80GET /v2/_catalog HTTP/1.0
      
      0-0720/298/298W
      7.890041150.00.950.95
      172.18.0.32http/1.1172.18.0.34:80GET /server-status HTTP/1.0
      
      0-0720/304/304_
      7.919344291030.01.081.08
      172.18.0.32http/1.1172.18.0.34:80GET /server HTTP/1.0
      
      0-0720/295/295_
      7.88100103230.02.682.68
      ::1http/1.1
      
      0-0720/299/299_
      7.8823063720.02.812.81
      ::1http/1.1
      
      0-0720/299/299W
      7.8820110460.01.051.05
      172.18.0.32http/1.1172.18.0.34:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0720/292/292_
      7.89450719290.01.161.16
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/301/301_
      7.911111585166080.01.221.22
      172.18.0.32http/1.1172.18.0.34:80GET / HTTP/1.0
      
      0-0720/295/295_
      7.921013090.00.300.30
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      0-0720/292/292_
      7.9170604970.00.210.21
      172.18.0.32http/1.1172.18.0.34:80GET /about HTTP/1.0
      
      1-0730/137/137_
      4.14502680.00.310.31
      ::1http/1.1
      
      1-0730/136/136_
      4.161210788188490.01.381.38
      172.18.0.32http/1.1172.18.0.34:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0730/135/135_
      4.19238102570.01.851.85
      172.18.0.32http/1.1172.18.0.34:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0730/137/137_
      4.142023300.00.680.68
      ::1http/1.1
      
      1-0730/134/134_
      4.1922941760.00.570.57
      172.18.0.32http/1.1172.18.0.34:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/132/132_
      4.155133120.00.840.84
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/133/133_
      4.14502340.00.090.09
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/137/137_
      4.161210661180660.00.880.88
      172.18.0.32http/1.1172.18.0.34:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0730/136/136_
      4.14230668450.00.740.74
      ::1http/1.1
      
      1-0730/133/133_
      4.15230104690.01.321.32
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/135/135_
      4.18542634620.00.300.30
      172.18.0.32http/1.1172.18.0.34:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/136/136_
      4.167053880.00.390.39
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/134/134_
      4.195185161460.02.462.46
      172.18.0.32http/1.1172.18.0.34:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0730/136/136_
      4.16103986990.01.201.20
      172.18.0.32http/1.1172.18.0.34:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0730/140/140_
      4.19527625250.00.580.58
      172.18.0.32http/1.1172.18.0.34:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0730/136/136_
      4.1310058490.01.051.05
      ::1http/1.1
      
      1-0730/136/136_
      4.1373121990.01.251.25
      ::1http/1.1
      
      1-0730/135/135_
      4.1512236860.00.350.35
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/136/136_
      4.141803120.00.190.19
      ::1http/1.1
      
      1-0730/133/133_
      4.1412219700.01.221.22
      ::1http/1.1
      
      1-0730/136/136_
      4.142099620.00.520.52
      ::1http/1.1
      
      1-0730/136/136_
      4.176364298560.01.841.84
      172.18.0.32http/1.1172.18.0.34:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0730/132/132_
      4.1412180060.01.011.01
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/132/132_
      4.15188033370.01.241.24
      ::1http/1.1172.18.0.34:80GET //ack-healthcheck HTTP/1.1
      
      1-0730/134/134_
      4.12120106420.01.871.87
      ::1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0
      Found on 2024-07-29 22:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d50cf765d50cf765e1c36e01

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.37)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Saturday, 27-Jul-2024 23:11:25 UTC
      Restart Time: Tuesday, 23-Jul-2024 11:52:32 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 11 hours 18 minutes 53 seconds
      Server load: 1.84 1.08 1.01
      Total accesses: 79047 - Total Traffic: 511.9 MB - Total Duration: 4624755
      CPU Usage: u59.91 s71.29 cu0 cs0 - .034% CPU load
      .205 requests/sec - 1389 B/second - 6.6 kB/request - 58.5064 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      069no0yes322000
      170no0yes124000
      Sum200 446000
      
      ___________________W___WW________________W________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0690/963/963_
      36.362100566400.08.178.17
      172.18.0.42http/1.1172.18.0.37:80GET /server-status HTTP/1.0
      
      0-0690/970/970_
      36.2950507940.06.836.83
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/970/970_
      36.33739823430.08.438.43
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0690/971/971_
      36.3270627200.09.429.42
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/981/981_
      36.3126891660.010.8010.80
      172.18.0.42http/1.1172.18.0.37:80POST /wp-cron.php?doing_wp_cron=1722121869.15152788162231445312
      
      0-0690/974/974_
      36.34533629910.09.639.63
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/962/962_
      36.2950906510.08.578.57
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/973/973_
      36.3296322841800.013.6713.67
      172.18.0.42http/1.1172.18.0.37:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0690/974/974_
      36.3702769622330.06.936.93
      172.18.0.42http/1.1172.18.0.37:80GET /login.action HTTP/1.0
      
      0-0690/972/972_
      36.2871923920.09.549.54
      ::1http/1.1
      
      0-0690/969/969_
      36.34534895470.011.9911.99
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0690/969/969_
      36.3451449758340.06.766.76
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      0-0690/965/965_
      36.32756734350.011.1611.16
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/977/977_
      36.31100905420.012.8612.86
      172.18.0.42http/1.1172.18.0.37:80GET /about HTTP/1.0
      
      0-0690/969/969_
      36.3714233890400.011.9111.91
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0690/989/989_
      36.30538526760.010.3010.30
      172.18.0.42http/1.1172.18.0.37:80GET / HTTP/1.0
      
      0-0690/973/973_
      36.2870623290.09.089.08
      ::1http/1.1
      
      0-0690/971/971_
      36.3372953459580.07.747.74
      172.18.0.42http/1.1172.18.0.37:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0690/969/969_
      36.34537844220.09.189.18
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/980/980W
      36.31001011200.09.499.49
      172.18.0.42http/1.1172.18.0.37:80GET /_all_dbs HTTP/1.0
      
      0-0690/955/955_
      36.2870824480.011.5811.58
      ::1http/1.1
      
      0-0690/985/985_
      36.2970793940.08.268.26
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/976/976_
      36.34535515270.012.1112.11
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/981/981W
      36.2900873850.09.859.85
      172.18.0.42http/1.1172.18.0.37:80GET /server-status HTTP/1.0
      
      0-0690/970/970W
      36.2920648390.010.1010.10
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0700/2186/2186_
      68.6102237962850.09.109.10
      172.18.0.42http/1.1172.18.0.37:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0700/2184/2184_
      68.61001188700.014.7414.74
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2182/2182_
      68.64726581198380.011.2211.22
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0700/2183/2183_
      68.6621809300.09.829.82
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2192/2192_
      68.59701081650.09.699.69
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2196/2196_
      68.647381041520.010.5010.50
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/2195/2195_
      68.58601015730.012.9812.98
      ::1http/1.1
      
      1-0700/2195/2195_
      68.63062511158130.08.818.81
      172.18.0.42http/1.1172.18.0.37:80GET /server HTTP/1.0
      
      1-0700/2175/2175_
      68.65518091165120.012.1612.16
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0700/2196/2196_
      68.59701380590.012.7812.78
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2177/2177_
      68.5971945010.06.986.98
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2193/2193_
      68.67036683180.09.009.00
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/2200/2200_
      68.61211749800.012.2912.29
      ::1http/1.1
      
      1-0700/2193/2193_
      68.637351051660.09.259.25
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/2193/2193_
      68.67030729900.011.2611.26
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/2185/2185_
      68.656291638720.011.8911.89
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/2188/2188W
      68.6300814370.08.108.10
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/2181/2181_
      68.67031904230.011.6711.67
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/2187/2187_
      68.657451104180.09.289.28
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/2187/2187_
      68.637511348260.08.768.76
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/2194/2194_
      68.64701119560.010.6810.68
      172.18.0.42http/1.1172.18.0.37:80GET /about HTTP/1.0
      
      1-0700/2196/2196_
      68.63843511081700.015.3615.36
      172.18.0.42http/1.1172.18.0.37:80GET /server HTTP/1.0
      
      1-0700/2195/2195_
      68.58701349150.011.5111.51
      ::1http/1.1
      
      1-0700/2187/2187_
      68.58701063200.09.719.71
      ::1http/1.1
      
      1-0700/2199/2199_
      68.66049281016340.09.999.99
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SS
      Found on 2024-07-27 23:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d50cf765d50cf76570080c05

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.37)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Saturday, 27-Jul-2024 23:11:22 UTC
      Restart Time: Tuesday, 23-Jul-2024 11:52:32 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 11 hours 18 minutes 50 seconds
      Server load: 1.84 1.08 1.01
      Total accesses: 79039 - Total Traffic: 511.0 MB - Total Duration: 4612624
      CPU Usage: u59.88 s71.27 cu0 cs0 - .0339% CPU load
      .205 requests/sec - 1387 B/second - 6.6 kB/request - 58.3588 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      069no0yes223000
      170no0yes124000
      Sum200 347000
      
      W_____________W__________________________________W..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0690/962/962W
      36.2700565390.08.178.17
      172.18.0.42http/1.1172.18.0.37:80GET /server-status HTTP/1.0
      
      0-0690/970/970_
      36.2920507940.06.836.83
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/970/970_
      36.33439823430.08.438.43
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0690/971/971_
      36.3240627200.09.429.42
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/981/981_
      36.31136891660.010.8010.80
      172.18.0.42http/1.1172.18.0.37:80POST /wp-cron.php?doing_wp_cron=1722121869.15152788162231445312
      
      0-0690/974/974_
      36.34233629910.09.639.63
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/962/962_
      36.2920906510.08.578.57
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/973/973_
      36.3266322841800.013.6713.67
      172.18.0.42http/1.1172.18.0.37:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0690/973/973_
      36.311351594630.06.186.18
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/972/972_
      36.2841923920.09.549.54
      ::1http/1.1
      
      0-0690/969/969_
      36.34234895470.011.9911.99
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0690/969/969_
      36.3421449758340.06.766.76
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      0-0690/965/965_
      36.32456734350.011.1611.16
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/977/977_
      36.3170905420.012.8612.86
      172.18.0.42http/1.1172.18.0.37:80GET /about HTTP/1.0
      
      0-0690/968/968W
      36.2930848070.011.9011.90
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0690/989/989_
      36.30238526760.010.3010.30
      172.18.0.42http/1.1172.18.0.37:80GET / HTTP/1.0
      
      0-0690/973/973_
      36.2840623290.09.089.08
      ::1http/1.1
      
      0-0690/971/971_
      36.3342953459580.07.747.74
      172.18.0.42http/1.1172.18.0.37:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0690/969/969_
      36.34237844220.09.189.18
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/980/980_
      36.3113551011200.09.499.49
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/955/955_
      36.2840824480.011.5811.58
      ::1http/1.1
      
      0-0690/985/985_
      36.2940793940.08.268.26
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/976/976_
      36.34235515270.012.1112.11
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/981/981_
      36.29130873850.09.859.85
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/970/970_
      36.29130648390.010.1010.10
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2186/2186_
      68.61132237962850.09.109.10
      172.18.0.42http/1.1172.18.0.37:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0700/2184/2184_
      68.611001188700.014.7414.74
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2182/2182_
      68.64426581198380.011.2211.22
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0700/2182/2182_
      68.58160809290.09.829.82
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2192/2192_
      68.59401081650.09.699.69
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2196/2196_
      68.644381041520.010.5010.50
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/2195/2195_
      68.58201015730.012.9812.98
      ::1http/1.1
      
      1-0700/2195/2195_
      68.63662511158130.08.818.81
      172.18.0.42http/1.1172.18.0.37:80GET /server HTTP/1.0
      
      1-0700/2175/2175_
      68.65218091165120.012.1612.16
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0700/2196/2196_
      68.59401380590.012.7812.78
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2177/2177_
      68.5941945010.06.986.98
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2192/2192_
      68.58160682820.08.968.96
      ::1http/1.1
      
      1-0700/2200/2200_
      68.611611749800.012.2912.29
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/2193/2193_
      68.634351051660.09.259.25
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/2192/2192_
      68.57100729600.011.2411.24
      ::1http/1.1
      
      1-0700/2185/2185_
      68.652291638720.011.8911.89
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/2188/2188_
      68.6363755814370.08.108.10
      172.18.0.42http/1.1172.18.0.37:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0700/2180/2180_
      68.6112981903910.011.6411.64
      172.18.0.42http/1.1172.18.0.37:80GET / HTTP/1.0
      
      1-0700/2187/2187_
      68.654451104180.09.289.28
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/2187/2187_
      68.634511348260.08.768.76
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/2194/2194_
      68.64401119560.010.6810.68
      172.18.0.42http/1.1172.18.0.37:80GET /about HTTP/1.0
      
      1-0700/2196/2196_
      68.63543511081700.015.3615.36
      172.18.0.42http/1.1172.18.0.37:80GET /server HTTP/1.0
      
      1-0700/2195/2195_
      68.58401349150.011.5111.51
      ::1http/1.1
      
      1-0700/2187/2187_
      68.58401063200.09.719.71
      ::1http/1.1
      
      1-0700/2198/2198W
      68.6020967060.09.999.99
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent r
      Found on 2024-07-27 23:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d50cf765d50cf76582259a3f

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.37)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Thursday, 25-Jul-2024 23:29:51 UTC
      Restart Time: Tuesday, 23-Jul-2024 11:52:32 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 11 hours 37 minutes 19 seconds
      Server load: 1.87 1.44 1.46
      Total accesses: 45935 - Total Traffic: 369.8 MB - Total Duration: 3072356
      CPU Usage: u34.57 s40.91 cu0 cs0 - .0352% CPU load
      .214 requests/sec - 1806 B/second - 8.2 kB/request - 66.8849 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      069no0yes322000
      170no0yes124000
      Sum200 446000
      
      __WW____________W_______________W_________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0690/565/565_
      21.18443417070.07.007.00
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/566/566_
      21.1110368810.04.574.57
      ::1http/1.1
      
      0-0690/559/559W
      21.1210638850.05.005.00
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0690/556/556W
      21.1100365420.05.535.53
      172.18.0.42http/1.1172.18.0.37:80GET /server-status HTTP/1.0
      
      0-0690/572/572_
      21.1763076732660.08.658.65
      172.18.0.42http/1.1172.18.0.37:80GET /server HTTP/1.0
      
      0-0690/562/562_
      21.1330369230.05.945.94
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/559/559_
      21.13210644220.05.525.52
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/563/563_
      21.22172572530.09.659.65
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/568/568_
      21.14250386250.04.794.79
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/567/567_
      21.1220567070.07.957.95
      ::1http/1.1
      
      0-0690/561/561_
      21.1340622460.08.278.27
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/563/563_
      21.1340557090.04.514.51
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/561/561_
      21.18438462180.08.728.72
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/572/572_
      21.1240657310.07.907.90
      ::1http/1.1
      
      0-0690/563/563_
      21.1140411550.07.967.96
      ::1http/1.1
      
      0-0690/576/576_
      21.2021850335510.06.356.35
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0690/571/571W
      21.1510300930.06.256.25
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0690/566/566_
      21.1740254820.04.894.89
      172.18.0.42http/1.1172.18.0.37:80GET /about HTTP/1.0
      
      0-0690/563/563_
      21.20343433170.07.097.09
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/570/570_
      21.17136472070.07.007.00
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0690/556/556_
      21.23177561940.08.018.01
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/574/574_
      21.2121865610030.06.196.19
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0690/569/569_
      21.1941788389070.09.539.53
      172.18.0.42http/1.1172.18.0.37:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0690/569/569_
      21.22138495100.06.986.98
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/570/570_
      21.20229393080.07.207.20
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/1265/1265_
      39.90035723140.06.966.96
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/1269/1269_
      39.9011536764180.010.5510.55
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      1-0700/1263/1263_
      39.84336583200.07.617.61
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/1267/1267_
      39.88347607220.07.967.96
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/1275/1275_
      39.8911438693290.08.898.89
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      1-0700/1275/1275_
      39.8446714670.08.348.34
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/1278/1278_
      39.88335828990.011.6411.64
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/1275/1275_
      39.90033745610.07.647.64
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/1267/1267_
      39.88232819820.07.047.04
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/1274/1274_
      39.89145835210.09.209.20
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/1262/1262_
      39.7905727640.05.635.63
      172.18.0.42http/1.1172.18.0.37:80POST /wp-cron.php?doing_wp_cron=1721950178.22274398803710937500
      
      1-0700/1280/1280_
      39.87435341910.06.266.26
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/1274/1274_
      39.83440031303640.09.199.19
      172.18.0.42http/1.1172.18.0.37:80GET / HTTP/1.0
      
      1-0700/1279/1279_
      39.7430772890.07.307.30
      ::1http/1.1
      
      1-0700/1268/1268_
      39.8741767506680.09.209.20
      172.18.0.42http/1.1172.18.0.37:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0700/1266/1266_
      39.74401263160.07.597.59
      ::1http/1.1
      
      1-0700/1271/1271_
      39.8740599320.05.975.97
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/1270/1270_
      39.87442648600.07.487.48
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/1271/1271_
      39.84448761720.07.627.62
      ::1http/1.1
      
      1-0700/1266/1266_
      39.8344051793940.06.216.21
      172.18.0.42http/1.1172.18.0.37:80GET / HTTP/1.0
      
      1-0700/1277/1277_
      39.87440826880.07.957.95
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/1281/1281_
      39.84243661410.012.1712.17
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/1278/1278_
      39.883431026610.07.107.10
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/1270/1270_
      39.7500585520.06.106.10
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/1275/1275_
      39.84340570350.06.856.85
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of m
      Found on 2024-07-25 23:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d50cf765d50cf765bcac6053

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.37)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Thursday, 25-Jul-2024 23:29:51 UTC
      Restart Time: Tuesday, 23-Jul-2024 11:52:32 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 11 hours 37 minutes 19 seconds
      Server load: 1.87 1.44 1.46
      Total accesses: 45939 - Total Traffic: 369.9 MB - Total Duration: 3072611
      CPU Usage: u34.6 s40.92 cu0 cs0 - .0352% CPU load
      .214 requests/sec - 1807 B/second - 8.2 kB/request - 66.8846 ms/request
      5 requests currently being processed, 45 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      069no0yes421000
      170no0yes124000
      Sum200 545000
      
      __W__________WW_W____________________________W____..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0690/565/565_
      21.18543417070.07.007.00
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/566/566_
      21.1110368810.04.574.57
      ::1http/1.1
      
      0-0690/559/559W
      21.1210638850.05.005.00
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0690/557/557_
      21.260151366930.05.535.53
      172.18.0.42http/1.1172.18.0.37:80GET /server-status HTTP/1.0
      
      0-0690/572/572_
      21.1703076732660.08.658.65
      172.18.0.42http/1.1172.18.0.37:80GET /server HTTP/1.0
      
      0-0690/562/562_
      21.1330369230.05.945.94
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/559/559_
      21.13310644220.05.525.52
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/563/563_
      21.22172572530.09.659.65
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/568/568_
      21.14350386250.04.794.79
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/567/567_
      21.1230567070.07.957.95
      ::1http/1.1
      
      0-0690/561/561_
      21.1350622460.08.278.27
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/563/563_
      21.1340557090.04.514.51
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/561/561_
      21.18038462180.08.728.72
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/572/572W
      21.1200657310.07.907.90
      172.18.0.42http/1.1172.18.0.37:80GET /server-status HTTP/1.0
      
      0-0690/563/563W
      21.1100411550.07.967.96
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/576/576_
      21.2031850335510.06.356.35
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0690/571/571W
      21.1510300930.06.256.25
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0690/567/567_
      21.27033255160.04.914.91
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0690/563/563_
      21.20343433170.07.097.09
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/570/570_
      21.17136472070.07.007.00
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0690/556/556_
      21.23177561940.08.018.01
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/574/574_
      21.2131865610030.06.196.19
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0690/569/569_
      21.1941788389070.09.539.53
      172.18.0.42http/1.1172.18.0.37:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0690/569/569_
      21.22138495100.06.986.98
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/570/570_
      21.20329393080.07.207.20
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/1265/1265_
      39.90035723140.06.966.96
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/1269/1269_
      39.9011536764180.010.5510.55
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      1-0700/1263/1263_
      39.84336583200.07.617.61
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/1267/1267_
      39.88347607220.07.967.96
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/1275/1275_
      39.8911438693290.08.898.89
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      1-0700/1275/1275_
      39.8446714670.08.348.34
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/1278/1278_
      39.88335828990.011.6411.64
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/1275/1275_
      39.90033745610.07.647.64
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/1267/1267_
      39.88332819820.07.047.04
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/1274/1274_
      39.89145835210.09.209.20
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/1262/1262_
      39.7905727640.05.635.63
      172.18.0.42http/1.1172.18.0.37:80POST /wp-cron.php?doing_wp_cron=1721950178.22274398803710937500
      
      1-0700/1280/1280_
      39.87435341910.06.266.26
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/1274/1274_
      39.83440031303640.09.199.19
      172.18.0.42http/1.1172.18.0.37:80GET / HTTP/1.0
      
      1-0700/1279/1279_
      39.7430772890.07.307.30
      ::1http/1.1
      
      1-0700/1268/1268_
      39.8741767506680.09.209.20
      172.18.0.42http/1.1172.18.0.37:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0700/1266/1266W
      39.74001263160.07.597.59
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/1271/1271_
      39.8740599320.05.975.97
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/1270/1270_
      39.87442648600.07.487.48
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/1271/1271_
      39.84448761720.07.627.62
      ::1http/1.1
      
      1-0700/1266/1266_
      39.8344051793940.06.216.21
      172.18.0.42http/1.1172.18.0.37:80GET / HTTP/1.0
      
      1-0700/1277/1277W
      39.8700826880.07.957.95
      172.18.0.42http/1.1172.18.0.37:80GET /login.action HTTP/1.0
      
      1-0700/1281/1281_
      39.84343661410.012.1712.17
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/1278/1278_
      39.883431026610.07.107.10
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/1270/1270_
      39.7500585520.06.106.10
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/1275/1275_
      39.84340570350.06.856.85
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this con
      Found on 2024-07-25 23:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d50cf765d50cf765e576716b

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.37)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Tuesday, 23-Jul-2024 22:46:10 UTC
      Restart Time: Tuesday, 23-Jul-2024 11:52:32 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  10 hours 53 minutes 38 seconds
      Server load: 1.91 1.40 1.34
      Total accesses: 8059 - Total Traffic: 31.8 MB - Total Duration: 354226
      CPU Usage: u5.99 s6.67 cu0 cs0 - .0323% CPU load
      .205 requests/sec - 849 B/second - 4132 B/request - 43.9541 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      069no0yes223000
      170no0yes223000
      Sum200 446000
      
      ____W___W________________W__________W_____________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0690/97/97_
      3.321070200.00.100.10
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/94/94_
      3.33031128800.00.230.23
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0690/95/95_
      3.3202833260.00.250.25
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/96/96_
      3.3163933140.00.130.13
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0690/97/97W
      3.2700176950.01.301.30
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/97/97_
      3.28840107740.01.401.40
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/90/90_
      3.3223675520.00.090.09
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/95/95_
      3.27102246115930.00.900.90
      172.18.0.42http/1.1172.18.0.37:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0690/94/94W
      3.250042440.00.310.31
      172.18.0.42http/1.1172.18.0.37:80GET /login.action HTTP/1.0
      
      0-0690/92/92_
      3.298264650580.01.541.54
      172.18.0.42http/1.1172.18.0.37:80GET /server HTTP/1.0
      
      0-0690/93/93_
      3.20002620.00.120.12
      ::1http/1.1
      
      0-0690/95/95_
      3.3064362420.00.190.19
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/95/95_
      3.27102152125900.00.990.99
      172.18.0.42http/1.1172.18.0.37:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0690/96/96_
      3.316205093180.01.181.18
      172.18.0.42http/1.1172.18.0.37:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0690/92/92_
      3.228034860.00.740.74
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/96/96_
      3.288401700.00.080.08
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/96/96_
      3.236124350.00.320.32
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/94/94_
      3.30601240.00.050.05
      172.18.0.42http/1.1172.18.0.37:80GET /about HTTP/1.0
      
      0-0690/93/93_
      3.218059810.00.280.28
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/95/95_
      3.236036210.00.050.05
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/93/93_
      3.3063991670.00.540.54
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/96/96_
      3.236025870.00.060.06
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/96/96_
      3.321307693850.00.840.84
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      0-0690/93/93_
      3.23802350.00.070.07
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/94/94_
      3.221074950.00.380.38
      ::1http/1.1
      
      1-0700/228/228W
      6.551093100.01.511.51
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0700/225/225_
      6.6043641880.00.950.95
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/228/228_
      6.63437117580.00.540.54
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/228/228_
      6.6522188113400.00.370.37
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      1-0700/227/227_
      6.62542147440.01.021.02
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/230/230_
      6.5804239890.00.160.16
      ::1http/1.1
      
      1-0700/228/228_
      6.680191044400.00.930.93
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0700/228/228_
      6.680283140.00.150.15
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/229/229_
      6.6208129920.00.350.35
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/230/230_
      6.6542774440.01.151.15
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/227/227_
      6.6204023250.00.690.69
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/226/226W
      6.590072690.00.320.32
      172.18.0.42http/1.1172.18.0.37:80GET /server-status HTTP/1.0
      
      1-0700/228/228_
      6.5957361670.00.880.88
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/229/229_
      6.65243187310.00.410.41
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/227/227_
      6.6044593980.00.490.49
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/231/231_
      6.6443531330.00.270.27
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/230/230_
      6.6805391620.01.241.24
      172.18.0.42http/1.1172.18.0.37:80GET /server-status HTTP/1.0
      
      1-0700/227/227_
      6.6543887660.02.112.11
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/226/226_
      6.6043517830.00.090.09
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/227/227_
      6.604085670.00.390.39
      172.18.0.42http/1.1172.18.0.37:80GET /about HTTP/1.0
      
      1-0700/226/226_
      6.574692430.00.840.84
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/227/227_
      6.644201058440.00.870.87
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0700/228/228_
      6.6123984990.01.571.57
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/229/229_
      6.6542267110090.01.411.41
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0700/226/226_
      6.604268772320.00.930.93
      172.18.0.42http/1.1172.18.0.37:80GET /server HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since 
      Found on 2024-07-23 22:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d50cf765d50cf765e54a1883

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.37)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Tuesday, 23-Jul-2024 22:46:09 UTC
      Restart Time: Tuesday, 23-Jul-2024 11:52:32 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  10 hours 53 minutes 37 seconds
      Server load: 1.91 1.40 1.34
      Total accesses: 8054 - Total Traffic: 30.9 MB - Total Duration: 352174
      CPU Usage: u5.97 s6.65 cu0 cs0 - .0322% CPU load
      .205 requests/sec - 827 B/second - 4027 B/request - 43.7266 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      069no0yes124000
      170no0yes322000
      Sum200 446000
      
      __W______________________W_____W_________W________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0690/97/97_
      3.320070200.00.100.10
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/93/93_
      3.21131128490.00.200.20
      ::1http/1.1
      
      0-0690/95/95_
      3.3202833260.00.250.25
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/96/96_
      3.3153933140.00.130.13
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0690/97/97_
      3.27121058176950.01.301.30
      172.18.0.42http/1.1172.18.0.37:80GET / HTTP/1.0
      
      0-0690/97/97_
      3.28740107740.01.401.40
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/90/90_
      3.3213675520.00.090.09
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/95/95_
      3.2792246115930.00.900.90
      172.18.0.42http/1.1172.18.0.37:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0690/94/94_
      3.25137342440.00.310.31
      172.18.0.42http/1.1172.18.0.37:80GET / HTTP/1.0
      
      0-0690/92/92_
      3.297264650580.01.541.54
      172.18.0.42http/1.1172.18.0.37:80GET /server HTTP/1.0
      
      0-0690/93/93_
      3.20002620.00.120.12
      ::1http/1.1
      
      0-0690/95/95_
      3.3054362420.00.190.19
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0690/95/95_
      3.2792152125900.00.990.99
      172.18.0.42http/1.1172.18.0.37:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-0690/96/96_
      3.315205093180.01.181.18
      172.18.0.42http/1.1172.18.0.37:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0690/92/92_
      3.227034860.00.740.74
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/96/96_
      3.287401700.00.080.08
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/96/96_
      3.235124350.00.320.32
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/94/94_
      3.30501240.00.050.05
      172.18.0.42http/1.1172.18.0.37:80GET /about HTTP/1.0
      
      0-0690/93/93_
      3.217059810.00.280.28
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/95/95_
      3.235036210.00.050.05
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/93/93_
      3.3053991670.00.540.54
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0690/96/96_
      3.235025870.00.060.06
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/96/96_
      3.320307693850.00.840.84
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      0-0690/93/93_
      3.23702350.00.070.07
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      0-0690/94/94_
      3.220074950.00.380.38
      ::1http/1.1
      
      1-0700/228/228W
      6.550093100.01.511.51
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0700/225/225_
      6.6033641880.00.950.95
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/228/228_
      6.63337117580.00.540.54
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/228/228_
      6.6512188113400.00.370.37
      172.18.0.42http/1.1172.18.0.37:80GET /v2/_catalog HTTP/1.0
      
      1-0700/227/227_
      6.62442147440.01.021.02
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/230/230_
      6.5854239890.00.160.16
      ::1http/1.1
      
      1-0700/227/227W
      6.581025290.00.180.18
      172.18.0.42http/1.1172.18.0.37:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0700/227/227W
      6.58002860.00.120.12
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/229/229_
      6.6258129920.00.350.35
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/230/230_
      6.6532774440.01.151.15
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/227/227_
      6.6244023250.00.690.69
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/226/226_
      6.5945372690.00.320.32
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/228/228_
      6.5947361670.00.880.88
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0700/229/229_
      6.65143187310.00.410.41
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/227/227_
      6.6034593980.00.490.49
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/231/231_
      6.6433531330.00.270.27
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/229/229W
      6.610091080.01.231.23
      172.18.0.42http/1.1172.18.0.37:80GET /server-status HTTP/1.0
      
      1-0700/227/227_
      6.6533887660.02.112.11
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/226/226_
      6.6033517830.00.090.09
      172.18.0.42http/1.1172.18.0.37:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0700/227/227_
      6.603085670.00.390.39
      172.18.0.42http/1.1172.18.0.37:80GET /about HTTP/1.0
      
      1-0700/226/226_
      6.573692430.00.840.84
      ::1http/1.1172.18.0.37:80GET //ack-healthcheck HTTP/1.1
      
      1-0700/227/227_
      6.643201058440.00.870.87
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0700/228/228_
      6.6113984990.01.571.57
      172.18.0.42http/1.1172.18.0.37:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0700/229/229_
      6.6532267110090.01.411.41
      172.18.0.42http/1.1172.18.0.37:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0700/226/226_
      6.603268772320.00.930.93
      172.18.0.42http/1.1172.18.0.37:80GET /server HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds req
      Found on 2024-07-23 22:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d40ab70bd40ab70b6b7013d1

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.26)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Sunday, 21-Jul-2024 23:23:25 UTC
      Restart Time: Friday, 19-Jul-2024 07:54:53 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 15 hours 28 minutes 31 seconds
      Server load: 2.02 1.37 1.33
      Total accesses: 46431 - Total Traffic: 203.9 MB - Total Duration: 2325024
      CPU Usage: u35.76 s46.41 cu0 cs0 - .036% CPU load
      .203 requests/sec - 935 B/second - 4604 B/request - 50.0748 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      070no0yes223000
      171no0yes124000
      Sum200 347000
      
      ______W_______W______________________________W____..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0700/1286/1286_
      43.8250573620.03.943.94
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1300/1300_
      43.8300403040.03.873.87
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1302/1302_
      43.7970852390.02.842.84
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1306/1306_
      43.7850656090.03.573.57
      ::1http/1.1
      
      0-0700/1294/1294_
      43.7840694020.04.234.23
      ::1http/1.1
      
      0-0700/1298/1298_
      43.8342682494780.06.006.00
      172.18.0.42http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0700/1299/1299W
      43.7910433230.02.272.27
      172.18.0.42http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0700/1295/1295_
      43.79210549260.08.898.89
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1304/1304_
      43.82102528590.05.135.13
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1295/1295_
      43.8040480930.07.357.35
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1295/1295_
      43.812017366200.03.283.28
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1294/1294_
      43.8284882643230.05.965.96
      172.18.0.42http/1.1172.18.0.26:80GET /server HTTP/1.0
      
      0-0700/1288/1288_
      43.77200413370.02.602.60
      ::1http/1.1
      
      0-0700/1303/1303_
      43.82153466990.06.746.74
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1297/1297W
      43.8000553280.03.903.90
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/1294/1294_
      43.8270340070.04.274.27
      172.18.0.42http/1.1172.18.0.26:80GET /about HTTP/1.0
      
      0-0700/1302/1302_
      43.8263502582190.04.244.24
      172.18.0.42http/1.1172.18.0.26:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0700/1299/1299_
      43.79150541370.05.025.02
      ::1http/1.1
      
      0-0700/1290/1290_
      43.81192598880.05.005.00
      172.18.0.42http/1.1172.18.0.26:80POST /wp-cron.php?doing_wp_cron=1721604185.78689503669738769531
      
      0-0700/1290/1290_
      43.77100383390.03.003.00
      ::1http/1.1
      
      0-0700/1292/1292_
      43.7900515600.03.313.31
      ::1http/1.1
      
      0-0700/1287/1287_
      43.81165636598070.05.365.36
      172.18.0.42http/1.1172.18.0.26:80GET / HTTP/1.0
      
      0-0700/1301/1301_
      43.7842374050.05.665.66
      ::1http/1.1
      
      0-0700/1291/1291_
      43.83441458360.05.915.91
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0700/1300/1300_
      43.83440445440.03.773.77
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0710/559/559_
      22.441830330190.01.571.57
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/568/568_
      22.43170368290.02.512.51
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/559/559_
      22.4240557510.02.422.42
      ::1http/1.1
      
      1-0710/560/560_
      22.451320303050.02.842.84
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/569/569_
      22.421830537970.04.724.72
      ::1http/1.1
      
      1-0710/562/562_
      22.43250652360.04.944.94
      ::1http/1.1
      
      1-0710/568/568_
      22.46250822780.03.643.64
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/559/559_
      22.431480227910.02.302.30
      ::1http/1.1
      
      1-0710/562/562_
      22.46460456570.04.864.86
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/555/555_
      22.43760603300.03.893.89
      ::1http/1.1
      
      1-0710/559/559_
      22.47442470240.06.216.21
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/554/554_
      22.46174561660570.04.644.64
      172.18.0.42http/1.1172.18.0.26:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0710/559/559_
      22.4713281182450.02.022.02
      172.18.0.42http/1.1172.18.0.26:80GET /v2/_catalog HTTP/1.0
      
      1-0710/559/559_
      22.431420162470.02.902.90
      ::1http/1.1
      
      1-0710/561/561_
      22.43610443410.02.782.78
      ::1http/1.1
      
      1-0710/566/566_
      22.46610267900.03.363.36
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/561/561_
      22.47114552365200.02.362.36
      172.18.0.42http/1.1172.18.0.26:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0710/559/559_
      22.441481279970.01.331.33
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/568/568_
      22.46760421470.06.406.40
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/559/559_
      22.431320449510.04.714.71
      ::1http/1.1
      
      1-0710/557/557W
      22.4200396360.03.703.70
      172.18.0.42http/1.1172.18.0.26:80GET /server-status HTTP/1.0
      
      1-0710/560/560_
      22.441421277930.03.963.96
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/565/565_
      22.43460319250.02.172.17
      ::1http/1.1
      
      1-0710/562/562_
      22.43310228120.03.703.70
      ::1http/1.1
      
      1-0710/559/559_
      22.46310518780.03.873.87
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache
      Found on 2024-07-21 23:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d40ab70bd40ab70bded9dda5

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.26)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Sunday, 21-Jul-2024 22:36:17 UTC
      Restart Time: Friday, 19-Jul-2024 07:54:53 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 14 hours 41 minutes 23 seconds
      Server load: 2.15 1.86 1.73
      Total accesses: 45827 - Total Traffic: 196.2 MB - Total Duration: 2270438
      CPU Usage: u35.27 s45.71 cu0 cs0 - .0359% CPU load
      .203 requests/sec - 911 B/second - 4488 B/request - 49.5437 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      070no0yes025000
      171no0yes322000
      Sum200 347000
      
      _______________________________W____W____W________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0700/1270/1270_
      43.21862573500.03.933.93
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/1284/1284_
      43.21435402900.03.873.87
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0700/1287/1287_
      43.19121851730.02.802.80
      ::1http/1.1
      
      0-0700/1291/1291_
      43.1883632640.03.533.53
      ::1http/1.1
      
      0-0700/1279/1279_
      43.1960693890.04.234.23
      ::1http/1.1
      
      0-0700/1281/1281_
      43.19220440010.04.414.41
      ::1http/1.1
      
      0-0700/1284/1284_
      43.1943432750.02.242.24
      ::1http/1.1
      
      0-0700/1280/1280_
      43.21653509690.08.148.14
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0700/1288/1288_
      43.20170528110.05.105.10
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1280/1280_
      43.21436480650.07.357.35
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0700/1280/1280_
      43.1920365900.03.283.28
      ::1http/1.1
      
      0-0700/1278/1278_
      43.22237577600.05.205.20
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0700/1273/1273_
      43.22236395110.01.851.85
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/1287/1287_
      43.2020466200.06.716.71
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1282/1282_
      43.2020552570.03.873.87
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1278/1278_
      43.22041320910.03.523.52
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/1287/1287_
      43.201221547020.04.224.22
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1285/1285_
      43.2000541210.05.025.02
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1275/1275_
      43.2221718598750.04.994.99
      172.18.0.42http/1.1172.18.0.26:80GET /v2/_catalog HTTP/1.0
      
      0-0700/1275/1275_
      43.19170382900.02.982.98
      ::1http/1.1
      
      0-0700/1277/1277_
      43.1940515110.03.283.28
      ::1http/1.1
      
      0-0700/1271/1271_
      43.2220541100.04.774.77
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1286/1286_
      43.2170373470.05.645.64
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/1275/1275_
      43.1970457820.05.885.88
      ::1http/1.1
      
      0-0700/1284/1284_
      43.2182959444920.03.753.75
      172.18.0.42http/1.1172.18.0.26:80GET /server HTTP/1.0
      
      1-0710/551/551_
      22.03835329760.01.541.54
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/en/int HTTP/1.0
      
      1-0710/559/559_
      22.0300367890.02.492.49
      ::1http/1.1
      
      1-0710/550/550_
      22.03150557030.02.402.40
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/551/551_
      22.0160302540.02.812.81
      ::1http/1.1
      
      1-0710/560/560_
      22.07647537910.04.724.72
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/553/553_
      22.0400651950.04.914.91
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/559/559_
      22.12041822270.03.613.61
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0710/550/550_
      22.0760227320.02.282.28
      172.18.0.42http/1.1172.18.0.26:80GET /about HTTP/1.0
      
      1-0710/553/553_
      22.0941950456140.04.824.82
      172.18.0.42http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0710/547/547_
      22.0360603230.03.893.89
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/549/549_
      22.051578447070.06.176.17
      172.18.0.42http/1.1172.18.0.26:80GET / HTTP/1.0
      
      1-0710/546/546_
      22.1202240614880.04.414.41
      172.18.0.42http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0710/550/550_
      22.06141288149220.01.981.98
      172.18.0.42http/1.1172.18.0.26:80GET / HTTP/1.0
      
      1-0710/551/551_
      22.0164162420.02.902.90
      ::1http/1.1
      
      1-0710/553/553_
      22.0241443330.02.782.78
      ::1http/1.1
      
      1-0710/557/557_
      22.08455253780.03.353.35
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/552/552W
      22.0400318580.02.352.35
      172.18.0.42http/1.1172.18.0.26:80GET /server-status HTTP/1.0
      
      1-0710/551/551_
      22.0161279900.01.331.33
      ::1http/1.1
      
      1-0710/559/559_
      22.08638403460.05.665.66
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0710/551/551_
      22.0861892449450.04.704.70
      172.18.0.42http/1.1172.18.0.26:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0710/548/548_
      22.0785826395890.03.673.67
      172.18.0.42http/1.1172.18.0.26:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0710/551/551_
      22.07845260990.03.923.92
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0710/557/557_
      22.0440319120.02.172.17
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/554/554_
      22.0200228050.03.703.70
      ::1http/1.1
      
      1-0710/550/550_
      22.09039518320.03.853.85
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      Found on 2024-07-21 22:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d40ab70bd40ab70bbfa8639d

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.26)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Friday, 19-Jul-2024 22:12:39 UTC
      Restart Time: Friday, 19-Jul-2024 07:54:53 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 17 minutes 46 seconds
      Server load: 13.33 8.60 5.14
      Total accesses: 10535 - Total Traffic: 47.4 MB - Total Duration: 514540
      CPU Usage: u8.28 s11.15 cu0 cs0 - .0378% CPU load
      .205 requests/sec - 965 B/second - 4718 B/request - 48.841 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      070no0yes025000
      171no0yes322000
      Sum200 347000
      
      _____________________________________W__W__W______..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0700/296/296_
      10.36545259030.01.501.50
      172.18.0.42http/1.1172.18.0.26:80GET / HTTP/1.0
      
      0-0700/292/292_
      10.473426450.00.200.20
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/295/295_
      10.460113398880.01.501.50
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/298/298_
      10.46541114100.00.620.62
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0700/295/295_
      10.3450120970.00.530.53
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/295/295_
      10.5011722181360.01.691.69
      172.18.0.42http/1.1172.18.0.26:80GET /v2/_catalog HTTP/1.0
      
      0-0700/293/293_
      10.3530118070.00.360.36
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/295/295_
      10.52050121440.01.181.18
      172.18.0.42http/1.1172.18.0.26:80GET /server-status HTTP/1.0
      
      0-0700/297/297_
      10.475213238610.01.071.07
      172.18.0.42http/1.1172.18.0.26:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0700/295/295_
      10.4932363137920.02.152.15
      172.18.0.42http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0700/289/289_
      10.3550104920.00.540.54
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/293/293_
      10.3520157440.01.641.64
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/294/294_
      10.47346147340.00.480.48
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0700/296/296_
      10.4732403101610.01.951.95
      172.18.0.42http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0700/299/299_
      10.492278900.00.810.81
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/293/293_
      10.5204798650.00.920.92
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/294/294_
      10.35045194080.01.361.36
      172.18.0.42http/1.1172.18.0.26:80GET / HTTP/1.0
      
      0-0700/299/299_
      10.383046910.00.940.94
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/296/296_
      10.342050260.00.630.63
      ::1http/1.1
      
      0-0700/294/294_
      10.5105058010.01.331.33
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/291/291_
      10.4200147980.00.490.49
      172.18.0.42http/1.1172.18.0.26:80GET /about HTTP/1.0
      
      0-0700/291/291_
      10.4923565200.00.210.21
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0700/298/298_
      10.5205636260.01.021.02
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0700/298/298_
      10.50156146710.03.383.38
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0700/295/295_
      10.3833153110760.00.510.51
      172.18.0.42http/1.1172.18.0.26:80GET /server HTTP/1.0
      
      1-0710/127/127_
      5.17237149950.00.570.57
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/131/131_
      5.17147184580.00.840.84
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/125/125_
      5.1721651193340.00.530.53
      172.18.0.42http/1.1172.18.0.26:80GET /v2/_catalog HTTP/1.0
      
      1-0710/128/128_
      5.123124180.01.141.14
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/131/131_
      5.15582134710.01.901.90
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0710/128/128_
      5.1901819112410.01.341.34
      172.18.0.42http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0710/126/126_
      5.1332893126860.00.950.95
      172.18.0.42http/1.1172.18.0.26:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0710/127/127_
      5.140199782510.00.970.97
      172.18.0.42http/1.1172.18.0.26:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0710/127/127_
      5.12303020.00.340.34
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/126/126_
      5.1734067170.01.101.10
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0710/125/125_
      5.16328116000.01.081.08
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/127/127_
      5.1804551700.00.930.93
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0710/123/123W
      5.100028090.00.200.20
      172.18.0.42http/1.1172.18.0.26:80GET /login.action HTTP/1.0
      
      1-0710/126/126_
      5.11203360.00.090.09
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/128/128_
      5.1415625650.00.860.86
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/128/128W
      5.111061200.00.440.44
      172.18.0.42http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0710/125/125_
      5.14102065206680.01.051.05
      172.18.0.42http/1.1172.18.0.26:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0710/125/125_
      5.100250540.00.280.28
      ::1http/1.1
      
      1-0710/126/126W
      5.140025190.00.880.88
      172.18.0.42http/1.1172.18.0.26:80GET /server-status HTTP/1.0
      
      1-0710/126/126_
      5.1250183040.00.840.84
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/125/125_
      5.1551877104400.01.731.73
      172.18.0.42http/1.1172.18.0.26:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0710/125/125_
      5.125025120.00.820.82
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/128/128_
      5.1210052760.00.390.39
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/126/126_
      5.1634241340.00.200.20
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0710/125/125_
      5.1733949470.00.910.91
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      C
      Found on 2024-07-19 22:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d40ab70bd40ab70b27f35f72

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.18.0.26)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Friday, 19-Jul-2024 22:12:39 UTC
      Restart Time: Friday, 19-Jul-2024 07:54:53 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 17 minutes 45 seconds
      Server load: 13.33 8.60 5.14
      Total accesses: 10529 - Total Traffic: 46.5 MB - Total Duration: 512469
      CPU Usage: u8.26 s11.13 cu0 cs0 - .0377% CPU load
      .205 requests/sec - 948 B/second - 4635 B/request - 48.6721 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      070no0yes223000
      171no0yes223000
      Sum200 446000
      
      _______W___________W__________W_________W_________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0700/296/296_
      10.36545259030.01.501.50
      172.18.0.42http/1.1172.18.0.26:80GET / HTTP/1.0
      
      0-0700/292/292_
      10.473426450.00.200.20
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/295/295_
      10.465113398880.01.501.50
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/298/298_
      10.46441114100.00.620.62
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0700/295/295_
      10.3450120970.00.530.53
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/295/295_
      10.5011722181360.01.691.69
      172.18.0.42http/1.1172.18.0.26:80GET /v2/_catalog HTTP/1.0
      
      0-0700/293/293_
      10.3530118070.00.360.36
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/294/294W
      10.3900120940.01.181.18
      172.18.0.42http/1.1172.18.0.26:80GET /server-status HTTP/1.0
      
      0-0700/297/297_
      10.474213238610.01.071.07
      172.18.0.42http/1.1172.18.0.26:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0700/295/295_
      10.4922363137920.02.152.15
      172.18.0.42http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0700/289/289_
      10.3540104920.00.540.54
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/293/293_
      10.3510157440.01.641.64
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/294/294_
      10.47346147340.00.480.48
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0700/296/296_
      10.4732403101610.01.951.95
      172.18.0.42http/1.1172.18.0.26:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0700/299/299_
      10.491278900.00.810.81
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/292/292_
      10.365415598170.00.880.88
      172.18.0.42http/1.1172.18.0.26:80GET / HTTP/1.0
      
      0-0700/294/294_
      10.35545194080.01.361.36
      172.18.0.42http/1.1172.18.0.26:80GET / HTTP/1.0
      
      0-0700/299/299_
      10.383046910.00.940.94
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      0-0700/296/296_
      10.341050260.00.630.63
      ::1http/1.1
      
      0-0700/293/293W
      10.350057500.01.301.30
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0700/291/291_
      10.4250147980.00.490.49
      172.18.0.42http/1.1172.18.0.26:80GET /about HTTP/1.0
      
      0-0700/291/291_
      10.4913565200.00.210.21
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0700/297/297_
      10.4254735690.01.001.00
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0700/298/298_
      10.50156146710.03.383.38
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0700/295/295_
      10.3833153110760.00.510.51
      172.18.0.42http/1.1172.18.0.26:80GET /server HTTP/1.0
      
      1-0710/127/127_
      5.17137149950.00.570.57
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/131/131_
      5.17147184580.00.840.84
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/125/125_
      5.1711651193340.00.530.53
      172.18.0.42http/1.1172.18.0.26:80GET /v2/_catalog HTTP/1.0
      
      1-0710/128/128_
      5.123124180.01.141.14
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/131/131_
      5.15582134710.01.901.90
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0710/127/127W
      5.131094220.00.600.60
      172.18.0.42http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0710/126/126_
      5.1322893126860.00.950.95
      172.18.0.42http/1.1172.18.0.26:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0710/127/127_
      5.149199782510.00.970.97
      172.18.0.42http/1.1172.18.0.26:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0710/127/127_
      5.12303020.00.340.34
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/126/126_
      5.1724067170.01.101.10
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0710/125/125_
      5.16328116000.01.081.08
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/126/126_
      5.1495751240.00.900.90
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0710/123/123_
      5.109128090.00.200.20
      ::1http/1.1
      
      1-0710/126/126_
      5.11103360.00.090.09
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/128/128_
      5.1415625650.00.860.86
      172.18.0.42http/1.1172.18.0.26:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0710/128/128W
      5.111061200.00.440.44
      172.18.0.42http/1.1172.18.0.26:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0710/125/125_
      5.1492065206680.01.051.05
      172.18.0.42http/1.1172.18.0.26:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      1-0710/125/125_
      5.109250540.00.280.28
      ::1http/1.1
      
      1-0710/126/126_
      5.1495625190.00.880.88
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0710/126/126_
      5.1250183040.00.840.84
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/125/125_
      5.1551877104400.01.731.73
      172.18.0.42http/1.1172.18.0.26:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0710/125/125_
      5.125025120.00.820.82
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/128/128_
      5.129052760.00.390.39
      ::1http/1.1172.18.0.26:80GET //ack-healthcheck HTTP/1.1
      
      1-0710/126/126_
      5.1634241340.00.200.20
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0710/125/125_
      5.1733949470.00.910.91
      172.18.0.42http/1.1172.18.0.26:80POST /partials/get/header/es/int HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      
      Found on 2024-07-19 22:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31249db815249db815e9e0a676

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.20.0.3)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Sunday, 27-Aug-2023 19:13:31 UTC
      Restart Time: Wednesday, 23-Aug-2023 15:37:25 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 3 hours 36 minutes 5 seconds
      Server load: 1.70 1.27 1.01
      Total accesses: 74968 - Total Traffic: 672.2 MB - Total Duration: 3085877
      CPU Usage: u60.18 s66.86 cu0 cs0 - .0354% CPU load
      .209 requests/sec - 1965 B/second - 9.2 kB/request - 41.1626 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      059no0yes223000
      160no0yes223000
      Sum200 446000
      
      ___W____________W___________________W_W___________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0590/2188/2188_
      68.5126497930.015.5315.53
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/2191/2191_
      68.5821716634360.011.1311.13
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/2187/2187_
      68.5832000814580.09.759.75
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0590/2181/2181W
      68.5100395280.027.4027.40
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      0-0590/2182/2182_
      68.5902102766030.015.6215.62
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/2203/2203_
      68.5742170718780.021.3821.38
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0590/2183/2183_
      68.5150953560.07.817.81
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/2192/2192_
      68.58339526830.06.366.36
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/2189/2189_
      68.5335400666450.09.529.52
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      0-0590/2184/2184_
      68.582166659810.016.6416.64
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/2191/2191_
      68.5040602240.018.2018.20
      127.0.0.1http/1.1
      
      0-0590/2192/2192_
      68.56440840370.07.797.79
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/2192/2192_
      68.56035805150.09.139.13
      127.0.0.1http/1.1
      
      0-0590/2206/2206_
      68.5650588490.027.5127.51
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      0-0590/2185/2185_
      68.56461773950.018.6918.69
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/2205/2205_
      68.532601829330.015.0415.04
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      0-0590/2191/2191W
      68.5600613930.019.5019.50
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0590/2175/2175_
      68.4930612690.014.5214.52
      127.0.0.1http/1.1
      
      0-0590/2191/2191_
      68.5900525580.05.715.71
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/2180/2180_
      68.5050563130.012.2412.24
      127.0.0.1http/1.1
      
      0-0590/2178/2178_
      68.59130593890.011.9011.90
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/2193/2193_
      68.5040780570.010.7010.70
      127.0.0.1http/1.1
      
      0-0590/2189/2189_
      68.5652346779800.017.6117.61
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0590/2190/2190_
      68.56571382560.09.059.05
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/2195/2195_
      68.58242484650.013.4013.40
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/815/815_
      31.623128296180.014.1514.15
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/808/808_
      31.626188794400.018.5718.57
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/809/809_
      31.5890433930.016.5016.50
      127.0.0.1http/1.1
      
      1-0600/804/804_
      31.6090804240.012.2712.27
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/805/805_
      31.630257423450.07.747.74
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/809/809_
      31.5860823950.036.3636.36
      127.0.0.1http/1.1
      
      1-0600/817/817_
      31.62579494050.05.895.89
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0600/815/815_
      31.6041403820.08.718.71
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/808/808_
      31.59210909430.013.3713.37
      127.0.0.1http/1.1
      
      1-0600/804/804_
      31.6030632060.023.6223.62
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/813/813_
      31.6260415840.018.0718.07
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      1-0600/813/813W
      31.5920675890.010.0110.01
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0600/807/807_
      31.625134522970.07.567.56
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/807/807W
      31.6000711770.012.5212.52
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/814/814_
      31.59150659260.011.7811.78
      127.0.0.1http/1.1
      
      1-0600/794/794_
      31.60150440370.012.3812.38
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/805/805_
      31.6051242560.08.978.97
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/814/814_
      31.6194691621770.09.049.04
      172.20.0.25http/1.1172.20.0.3:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0600/807/807_
      31.624136485900.012.1212.12
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/810/810_
      31.5900637820.07.367.36
      127.0.0.1http/1.1
      
      1-0600/804/804_
      31.5860630380.022.3422.34
      127.0.0.1http/1.1
      
      1-0600/824/824_
      31.62648331470.04.904.90
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/817/817_
      31.62353609220.010.2810.28
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0600/812/812_
      31.6194125858810.09.339.33
      172.20.0.25http/1.1172.20.0.3:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0600/800/800_
      31.6030589050.06.246.24
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      
        <
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       Dur
      Found on 2023-08-27 19:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31249db815249db8159f8ea412

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.20.0.3)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Sunday, 27-Aug-2023 19:13:31 UTC
      Restart Time: Wednesday, 23-Aug-2023 15:37:25 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 3 hours 36 minutes 6 seconds
      Server load: 1.70 1.27 1.01
      Total accesses: 74974 - Total Traffic: 673.1 MB - Total Duration: 3088954
      CPU Usage: u60.2 s66.87 cu0 cs0 - .0354% CPU load
      .209 requests/sec - 1968 B/second - 9.2 kB/request - 41.2003 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      059no0yes223000
      160no0yes223000
      Sum200 446000
      
      ________________W__W________W______W______________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0590/2188/2188_
      68.5136497930.015.5315.53
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/2191/2191_
      68.5831716634360.011.1311.13
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/2187/2187_
      68.5832000814580.09.759.75
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0590/2182/2182_
      68.5906395350.027.4127.41
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      0-0590/2182/2182_
      68.5912102766030.015.6215.62
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/2203/2203_
      68.5742170718780.021.3821.38
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0590/2183/2183_
      68.5150953560.07.817.81
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/2192/2192_
      68.58339526830.06.366.36
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/2189/2189_
      68.5335400666450.09.529.52
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      0-0590/2184/2184_
      68.583166659810.016.6416.64
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/2191/2191_
      68.5040602240.018.2018.20
      127.0.0.1http/1.1
      
      0-0590/2192/2192_
      68.56540840370.07.797.79
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/2192/2192_
      68.56035805150.09.139.13
      127.0.0.1http/1.1
      
      0-0590/2206/2206_
      68.5600588490.027.5127.51
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      0-0590/2185/2185_
      68.56461773950.018.6918.69
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/2205/2205_
      68.533601829330.015.0415.04
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      0-0590/2191/2191W
      68.5610613930.019.5019.50
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0590/2175/2175_
      68.4930612690.014.5214.52
      127.0.0.1http/1.1
      
      0-0590/2191/2191_
      68.5900525580.05.715.71
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/2180/2180W
      68.5000563130.012.2412.24
      172.20.0.25http/1.1172.20.0.3:80GET /login.action HTTP/1.0
      
      0-0590/2178/2178_
      68.59130593890.011.9011.90
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/2193/2193_
      68.5050780570.010.7010.70
      127.0.0.1http/1.1
      
      0-0590/2189/2189_
      68.5602346779800.017.6117.61
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0590/2191/2191_
      68.600122383780.09.089.08
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/2195/2195_
      68.58342484650.013.4013.40
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/815/815_
      31.623128296180.014.1514.15
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/808/808_
      31.626188794400.018.5718.57
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/810/810_
      31.65037434310.016.5416.54
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/804/804W
      31.6000804240.012.2712.27
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/805/805_
      31.631257423450.07.747.74
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/809/809_
      31.5860823950.036.3636.36
      127.0.0.1http/1.1
      
      1-0600/817/817_
      31.62679494050.05.895.89
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0600/815/815_
      31.6041403820.08.718.71
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/808/808_
      31.5900909430.013.3713.37
      127.0.0.1http/1.1
      
      1-0600/804/804_
      31.6030632060.023.6223.62
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/813/813W
      31.6200415840.018.0718.07
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      1-0600/814/814_
      31.6402835704240.010.7810.78
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0600/807/807_
      31.625134522970.07.567.56
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/808/808_
      31.64027712040.012.5512.55
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/814/814_
      31.5900659260.011.7811.78
      127.0.0.1http/1.1
      
      1-0600/795/795_
      31.64047440840.012.4212.42
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0600/805/805_
      31.6051242560.08.978.97
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/814/814_
      31.6104691621770.09.049.04
      172.20.0.25http/1.1172.20.0.3:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0600/807/807_
      31.624136485900.012.1212.12
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/810/810_
      31.5910637820.07.367.36
      127.0.0.1http/1.1
      
      1-0600/804/804_
      31.5860630380.022.3422.34
      127.0.0.1http/1.1
      
      1-0600/824/824_
      31.62648331470.04.904.90
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/817/817_
      31.62353609220.010.2810.28
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0600/812/812_
      31.6104125858810.09.339.33
      172.20.0.25http/1.1172.20.0.3:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0600/800/800_
      31.6030589050.06.246.24
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most
      Found on 2023-08-27 19:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31249db815249db81515efac1e

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.20.0.3)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Saturday, 26-Aug-2023 12:24:16 UTC
      Restart Time: Wednesday, 23-Aug-2023 15:37:25 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 20 hours 46 minutes 51 seconds
      Server load: 1.75 1.13 0.94
      Total accesses: 51187 - Total Traffic: 365.7 MB - Total Duration: 1874516
      CPU Usage: u41.1 s46.29 cu0 cs0 - .0353% CPU load
      .207 requests/sec - 1548 B/second - 7.3 kB/request - 36.6209 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      059no0yes124000
      160no0yes322000
      Sum200 446000
      
      _____________W________________W__W______________W_..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0590/1511/1511_
      47.34046321350.05.515.51
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/1510/1510_
      47.3212387357730.08.828.82
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/1511/1511_
      47.3222223502790.03.913.91
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/1507/1507_
      47.2601259800.016.6816.68
      127.0.0.1http/1.1
      
      0-0590/1499/1499_
      47.3070513170.08.868.86
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      0-0590/1520/1520_
      47.31675374550.013.7913.79
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/1509/1509_
      47.2570750680.01.661.66
      127.0.0.1http/1.1
      
      0-0590/1511/1511_
      47.34042386490.03.793.79
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/1509/1509_
      47.2570258610.02.702.70
      127.0.0.1http/1.1
      
      0-0590/1498/1498_
      47.2800520580.09.519.51
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/1512/1512_
      47.3200357190.013.6913.69
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/1507/1507_
      47.340199569760.03.443.44
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/1506/1506_
      47.3005406459910.03.533.53
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      0-0590/1519/1519W
      47.2500435280.014.7114.71
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/1500/1500_
      47.34019531460.07.067.06
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      0-0590/1514/1514_
      47.2663350240.04.244.24
      127.0.0.1http/1.1
      
      0-0590/1509/1509_
      47.3005268378520.09.899.89
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      0-0590/1503/1503_
      47.2570528950.09.749.74
      127.0.0.1http/1.1
      
      0-0590/1508/1508_
      47.3163153371650.03.183.18
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0590/1499/1499_
      47.26616251450.03.623.62
      127.0.0.1http/1.1
      
      0-0590/1498/1498_
      47.307249229180.02.482.48
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/1514/1514_
      47.3160479420.02.822.82
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/1504/1504_
      47.2701443550.03.853.85
      127.0.0.1http/1.1
      
      0-0590/1511/1511_
      47.3170272150.03.563.56
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      0-0590/1507/1507_
      47.31745234350.02.922.92
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/543/543_
      21.10112245130.06.346.34
      127.0.0.1http/1.1
      
      1-0600/541/541_
      21.1902305418810.014.5014.50
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0600/537/537_
      21.1317172440.013.7213.72
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/544/544_
      21.18136543520.09.229.22
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/536/536_
      21.1121278720.04.094.09
      127.0.0.1http/1.1
      
      1-0600/535/535W
      21.1310403580.021.2021.20
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0600/548/548_
      21.1743320270060.02.092.09
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0600/541/541_
      21.1310262020.05.085.08
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/541/541W
      21.1000516990.09.669.66
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      1-0600/535/535_
      21.1763263382770.014.5014.50
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0600/536/536_
      21.1260118940.016.3416.34
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/545/545_
      21.181362300490.03.733.73
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/535/535_
      21.17241379310.04.004.00
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/546/546_
      21.1733361658230.011.8811.88
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0600/539/539_
      21.169888352560.04.244.24
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      1-0600/530/530_
      21.16749293140.06.326.32
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/538/538_
      21.176484100660.04.564.56
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/544/544_
      21.1120385370.04.004.00
      127.0.0.1http/1.1
      
      1-0600/541/541_
      21.172206233670.03.353.35
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/543/543_
      21.13020475050.04.744.74
      172.20.0.25http/1.1172.20.0.3:80POST /wp-cron.php?doing_wp_cron=1693052643.68729496002197265625
      
      1-0600/536/536_
      21.14114497425620.018.5918.59
      172.20.0.25http/1.1172.20.0.3:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0600/542/542_
      21.15110181880.03.343.34
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/543/543_
      21.159727304460.07.207.20
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      1-0600/543/543W
      21.1100589880.04.444.44
      172.20.0.25http/1.1172.20.0.3:80GET /login.action HTTP/1.0
      
      1-0600/529/529_
      21.1070312820.04.634.63
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       Conn
      Found on 2023-08-26 12:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31249db815249db8150dc5b331

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.20.0.3)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Saturday, 26-Aug-2023 12:24:16 UTC
      Restart Time: Wednesday, 23-Aug-2023 15:37:25 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 20 hours 46 minutes 50 seconds
      Server load: 1.75 1.13 0.94
      Total accesses: 51182 - Total Traffic: 364.9 MB - Total Duration: 1871902
      CPU Usage: u41.08 s46.28 cu0 cs0 - .0353% CPU load
      .207 requests/sec - 1545 B/second - 7.3 kB/request - 36.5734 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      059no0yes223000
      160no0yes223000
      Sum200 446000
      
      _______W______W___________W___W___________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0590/1510/1510_
      47.27100320880.05.475.47
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/1510/1510_
      47.3212387357730.08.828.82
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/1511/1511_
      47.3212223502790.03.913.91
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/1507/1507_
      47.2601259800.016.6816.68
      127.0.0.1http/1.1
      
      0-0590/1499/1499_
      47.3060513170.08.868.86
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      0-0590/1520/1520_
      47.31675374550.013.7913.79
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/1509/1509_
      47.2560750680.01.661.66
      127.0.0.1http/1.1
      
      0-0590/1510/1510W
      47.2800386060.03.763.76
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/1509/1509_
      47.2560258610.02.702.70
      127.0.0.1http/1.1
      
      0-0590/1498/1498_
      47.28160520580.09.519.51
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/1512/1512_
      47.3200357190.013.6913.69
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/1506/1506_
      47.29104444567760.03.413.41
      172.20.0.25http/1.1172.20.0.3:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      0-0590/1506/1506_
      47.3095406459910.03.533.53
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      0-0590/1519/1519_
      47.2590435280.014.7114.71
      127.0.0.1http/1.1
      
      0-0590/1499/1499W
      47.2700531260.07.067.06
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      0-0590/1514/1514_
      47.2653350240.04.244.24
      127.0.0.1http/1.1
      
      0-0590/1509/1509_
      47.30105268378520.09.899.89
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      0-0590/1503/1503_
      47.2560528950.09.749.74
      127.0.0.1http/1.1
      
      0-0590/1508/1508_
      47.3163153371650.03.183.18
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0590/1499/1499_
      47.26616251450.03.623.62
      127.0.0.1http/1.1
      
      0-0590/1498/1498_
      47.306249229180.02.482.48
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/1514/1514_
      47.3150479420.02.822.82
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/1504/1504_
      47.27161443550.03.853.85
      127.0.0.1http/1.1
      
      0-0590/1511/1511_
      47.3160272150.03.563.56
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      0-0590/1507/1507_
      47.31645234350.02.922.92
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/543/543_
      21.10102245130.06.346.34
      127.0.0.1http/1.1
      
      1-0600/540/540W
      21.1310395750.013.7413.74
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0600/537/537_
      21.1317172440.013.7213.72
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/544/544_
      21.18136543520.09.229.22
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/536/536_
      21.1111278720.04.094.09
      127.0.0.1http/1.1
      
      1-0600/535/535W
      21.1310403580.021.2021.20
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0600/548/548_
      21.1733320270060.02.092.09
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0600/541/541_
      21.1300262020.05.085.08
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/541/541_
      21.10120516990.09.669.66
      127.0.0.1http/1.1
      
      1-0600/535/535_
      21.1753263382770.014.5014.50
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0600/536/536_
      21.1260118940.016.3416.34
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/545/545_
      21.180362300490.03.733.73
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/535/535_
      21.17141379310.04.004.00
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/546/546_
      21.1733361658230.011.8811.88
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0600/539/539_
      21.169888352560.04.244.24
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      1-0600/530/530_
      21.16649293140.06.326.32
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/538/538_
      21.176484100660.04.564.56
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/544/544_
      21.1110385370.04.004.00
      127.0.0.1http/1.1
      
      1-0600/541/541_
      21.171206233670.03.353.35
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/543/543_
      21.131220475050.04.744.74
      172.20.0.25http/1.1172.20.0.3:80POST /wp-cron.php?doing_wp_cron=1693052643.68729496002197265625
      
      1-0600/536/536_
      21.14104497425620.018.5918.59
      172.20.0.25http/1.1172.20.0.3:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0600/542/542_
      21.15100181880.03.343.34
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/543/543_
      21.159727304460.07.207.20
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      1-0600/543/543_
      21.11410589880.04.444.44
      127.0.0.1http/1.1
      
      1-0600/529/529_
      21.1060312820.04.634.63
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       Slot
      Found on 2023-08-26 12:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31249db815249db815de662c6b

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.20.0.3)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Friday, 25-Aug-2023 05:30:43 UTC
      Restart Time: Wednesday, 23-Aug-2023 15:37:25 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 13 hours 53 minutes 18 seconds
      Server load: 0.87 0.85 0.91
      Total accesses: 29214 - Total Traffic: 330.9 MB - Total Duration: 1290439
      CPU Usage: u24.32 s27.44 cu0 cs0 - .0379% CPU load
      .214 requests/sec - 2544 B/second - 11.6 kB/request - 44.1719 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      059no0yes322000
      160no0yes025000
      Sum200 347000
      
      _______W__W_____W_________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0590/855/855_
      27.80100291820.05.245.24
      127.0.0.1http/1.1
      
      0-0590/856/856_
      27.8010159160.07.937.93
      127.0.0.1http/1.1
      
      0-0590/855/855_
      27.81221275720.03.193.19
      127.0.0.1http/1.1
      
      0-0590/854/854_
      27.80120247030.016.4316.43
      127.0.0.1http/1.1
      
      0-0590/848/848_
      27.8160366420.08.598.59
      127.0.0.1http/1.1
      
      0-0590/864/864_
      27.84438239370.013.5213.52
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/855/855_
      27.83112697622560.01.441.44
      172.20.0.25http/1.1172.20.0.3:80POST / HTTP/1.0
      
      0-0590/853/853W
      27.8200229210.02.802.80
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      0-0590/856/856_
      27.8462965198300.01.671.67
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0590/845/845_
      27.8040176330.08.568.56
      127.0.0.1http/1.1
      
      0-0590/854/854W
      27.8000194660.013.1613.16
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/849/849_
      27.86027283150.02.232.23
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/851/851_
      27.8460305740.03.063.06
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/865/865_
      27.8310694291370.014.0514.05
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      0-0590/847/847_
      27.8415228640.05.645.64
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/864/864_
      27.8110211840.03.063.06
      127.0.0.1http/1.1
      
      0-0590/852/852W
      27.8210161220.08.618.61
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0590/851/851_
      27.84466419730.09.309.30
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/853/853_
      27.8460318070.02.872.87
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      0-0590/847/847_
      27.851136162370.02.552.55
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/843/843_
      27.84157202280.02.202.20
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/856/856_
      27.8512389356680.01.671.67
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/851/851_
      27.83121887370300.02.592.59
      172.20.0.25http/1.1172.20.0.3:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      0-0590/854/854_
      27.8040150750.02.872.87
      127.0.0.1http/1.1
      
      0-0590/851/851_
      27.8010226790.02.702.70
      127.0.0.1http/1.1
      
      1-0600/321/321_
      13.18210242510.06.256.25
      127.0.0.1http/1.1
      
      1-0600/318/318_
      13.191810289090.012.6212.62
      127.0.0.1http/1.1
      
      1-0600/315/315_
      13.191250109070.013.4313.43
      127.0.0.1http/1.1
      
      1-0600/323/323_
      13.234119442120.08.288.28
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/314/314_
      13.19145044350.03.803.80
      127.0.0.1http/1.1
      
      1-0600/309/309_
      13.201450344800.021.0621.06
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/318/318_
      13.18120229030.01.961.96
      127.0.0.1http/1.1
      
      1-0600/318/318_
      13.19791252840.04.994.99
      127.0.0.1http/1.1
      
      1-0600/314/314_
      13.201250358230.08.268.26
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/309/309_
      13.18170347370.014.3614.36
      127.0.0.1http/1.1
      
      1-0600/313/313_
      13.2342185114410.016.2216.22
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0600/320/320_
      13.191354272200.02.812.81
      127.0.0.1http/1.1
      
      1-0600/309/309_
      13.191761290700.03.593.59
      127.0.0.1http/1.1
      
      1-0600/321/321_
      13.22120334270.010.7510.75
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/313/313_
      13.22201841291170.03.683.68
      172.20.0.25http/1.1172.20.0.3:80GET /.env HTTP/1.0
      
      1-0600/308/308_
      13.22170178810.04.424.42
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/314/314_
      13.194093630.04.484.48
      127.0.0.1http/1.1
      
      1-0600/318/318_
      13.204098490.02.912.91
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/317/317_
      13.201760104650.02.392.39
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/320/320_
      13.191040381710.03.663.66
      127.0.0.1http/1.1
      
      1-0600/310/310_
      13.201040292060.018.0218.02
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/317/317_
      13.22212179730.03.283.28
      172.20.0.25http/1.1172.20.0.3:80POST /wp-cron.php?doing_wp_cron=1692941422.73515009880065917968
      
      1-0600/318/318_
      13.21790235140.06.096.09
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/317/317_
      13.201354378800.03.153.15
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/311/311_
      13.229806309430.04.544.54
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 
      Found on 2023-08-25 05:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31249db815249db81535905a1d

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.20.0.3)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Friday, 25-Aug-2023 05:11:56 UTC
      Restart Time: Wednesday, 23-Aug-2023 15:37:25 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 13 hours 34 minutes 31 seconds
      Server load: 0.70 0.96 1.00
      Total accesses: 28940 - Total Traffic: 322.3 MB - Total Duration: 1251097
      CPU Usage: u24.05 s27.15 cu0 cs0 - .0378% CPU load
      .214 requests/sec - 2498 B/second - 11.4 kB/request - 43.2307 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      059no0yes223000
      160no0yes124000
      Sum200 347000
      
      __________W________W________W_____________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0590/848/848_
      27.5350290300.05.205.20
      127.0.0.1http/1.1
      
      0-0590/849/849_
      27.53150159120.07.937.93
      127.0.0.1http/1.1
      
      0-0590/847/847_
      27.5380274920.03.123.12
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/848/848_
      27.5250246980.016.4216.42
      127.0.0.1http/1.1
      
      0-0590/841/841_
      27.5350366360.08.588.58
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/856/856_
      27.5340238910.013.4913.49
      127.0.0.1http/1.1
      
      0-0590/848/848_
      27.555124595520.01.431.43
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/845/845_
      27.548688228660.02.762.76
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      0-0590/848/848_
      27.55553168590.01.661.66
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/838/838_
      27.5350148190.07.797.79
      127.0.0.1http/1.1
      
      0-0590/847/847W
      27.5410174630.012.3912.39
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0590/840/840_
      27.54113281340.02.162.16
      172.20.0.25http/1.1172.20.0.3:80POST /wp-cron.php?doing_wp_cron=1692940304.91652989387512207031
      
      0-0590/843/843_
      27.5552771305680.03.063.06
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0590/856/856_
      27.5550282500.013.9113.91
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      0-0590/838/838_
      27.5711653226750.05.615.61
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/856/856_
      27.5401211790.03.063.06
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/844/844_
      27.54158160590.08.578.57
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/843/843_
      27.5430419010.09.279.27
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/845/845_
      27.5540317510.02.832.83
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/839/839W
      27.5300157860.02.482.48
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/836/836_
      27.5310201660.02.172.17
      127.0.0.1http/1.1
      
      0-0590/847/847_
      27.56143332350.01.601.60
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/842/842_
      27.53110328670.01.601.60
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/847/847_
      27.56371144970.02.842.84
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/845/845_
      27.58047226750.02.702.70
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/319/319_
      12.9710242490.06.256.25
      127.0.0.1http/1.1
      
      1-0600/315/315_
      12.981470273240.012.5912.59
      127.0.0.1http/1.1
      
      1-0600/312/312_
      12.9990105360.013.4013.40
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/318/318W
      12.9900423120.07.487.48
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      1-0600/312/312_
      12.9710044340.03.793.79
      127.0.0.1http/1.1
      
      1-0600/305/305_
      13.01100343390.020.9920.99
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/316/316_
      12.981580229010.01.961.96
      127.0.0.1http/1.1
      
      1-0600/315/315_
      12.97100232040.04.224.22
      127.0.0.1http/1.1
      
      1-0600/311/311_
      13.0196413358200.08.268.26
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      1-0600/307/307_
      12.971630347350.014.3614.36
      127.0.0.1http/1.1
      
      1-0600/309/309_
      13.00147090900.015.4215.42
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/317/317_
      13.01105317253340.02.042.04
      172.20.0.25http/1.1172.20.0.3:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0600/307/307_
      12.98660290620.03.593.59
      127.0.0.1http/1.1
      
      1-0600/316/316_
      12.991580332520.010.6810.68
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/310/310_
      13.0332012272740.03.683.68
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0600/304/304_
      13.02541158690.03.653.65
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/312/312_
      13.0091093610.04.484.48
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/314/314_
      12.99153091980.02.862.86
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/313/313_
      13.0066089680.02.362.36
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/317/317_
      13.02343381090.03.633.63
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/307/307_
      12.9951292040.018.0218.02
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/313/313_
      13.031151179350.03.253.25
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/315/315_
      13.023173235120.06.096.09
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/313/313_
      12.98910360120.02.352.35
      127.0.0.1http/1.1
      
      1-0600/307/307_
      12.981530300790.04.294.29
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      
      Found on 2023-08-25 05:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31249db815249db8156f901813

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.20.0.3)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Thursday, 24-Aug-2023 05:55:25 UTC
      Restart Time: Wednesday, 23-Aug-2023 15:37:25 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 18 minutes
      Server load: 2.05 1.48 1.28
      Total accesses: 11118 - Total Traffic: 93.6 MB - Total Duration: 500361
      CPU Usage: u9.22 s9.84 cu0 cs0 - .037% CPU load
      .216 requests/sec - 1906 B/second - 8.6 kB/request - 45.0046 ms/request
      6 requests currently being processed, 44 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      059no0yes124000
      160no0yes520000
      Sum200 644000
      
      _________W________________W_W_____W__W__W_________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0590/328/328_
      10.372070790.00.650.65
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/321/321_
      10.282029590.06.546.54
      127.0.0.1http/1.1
      
      0-0590/332/332_
      10.2910175700.00.760.76
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/329/329_
      10.37030183660.01.051.05
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/325/325_
      10.36373213010.00.890.89
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/334/334_
      10.3557815190.07.007.00
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/326/326_
      10.37134523550.00.580.58
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/326/326_
      10.3414424810.01.101.10
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/328/328_
      10.313099640.00.950.95
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/322/322W
      10.290067610.06.496.49
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/328/328_
      10.34523132060.03.643.64
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/319/319_
      10.3130171890.01.001.00
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/323/323_
      10.35337107580.00.370.37
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/331/331_
      10.313631560.00.420.42
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/325/325_
      10.3531446710.01.141.14
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/336/336_
      10.3711613114550.00.860.86
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/332/332_
      10.315023590.00.510.51
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/325/325_
      10.34048172490.07.387.38
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/317/317_
      10.315048660.00.210.21
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/326/326_
      10.37115675870.01.151.15
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/319/319_
      10.29106060.00.660.66
      127.0.0.1http/1.1
      
      0-0590/325/325_
      10.3714162280.00.720.72
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/331/331_
      10.293086900.00.920.92
      127.0.0.1http/1.1
      
      0-0590/323/323_
      10.3635876960.00.740.74
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/328/328_
      10.363243771650.01.231.23
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0600/122/122_
      4.7311731110830.00.740.74
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      1-0600/121/121W
      4.6100145750.00.510.51
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/118/118_
      4.675031590.011.4811.48
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      1-0600/119/119W
      4.6010369270.00.980.98
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0600/113/113_
      4.71314019570.01.291.29
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/107/107_
      4.5916727227370.01.061.06
      127.0.0.1http/1.1
      
      1-0600/116/116_
      4.605114220.00.410.41
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/121/121_
      4.731150164650.01.591.59
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/122/122_
      4.7033667910.00.700.70
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/118/118W
      4.561032490.02.182.18
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0600/117/117_
      4.545054730.01.141.14
      127.0.0.1http/1.1
      
      1-0600/119/119_
      4.6671331140340.00.440.44
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      1-0600/118/118W
      4.590071700.00.300.30
      172.20.0.25http/1.1172.20.0.3:80GET /login.action HTTP/1.0
      
      1-0600/121/121_
      4.685193112190.05.895.89
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/118/118_
      4.705244969360.01.401.40
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0600/113/113W
      4.590064030.01.131.13
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      1-0600/123/123_
      4.603048860.00.990.99
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/121/121_
      4.713230174610.01.751.75
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0600/121/121_
      4.6956432620.00.370.37
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0600/120/120_
      4.6051144860.01.441.44
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/117/117_
      4.7401886920.03.993.99
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      1-0600/118/118_
      4.6031144110.00.920.92
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/119/119_
      4.605165530.03.913.91
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/119/119_
      4.668763159610.01.091.09
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      1-0600/118/118_
      4.705295457890.00.970.97
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       Req
      Found on 2023-08-24 05:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31249db815249db815dff7ac19

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.20.0.3)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Thursday, 24-Aug-2023 05:55:25 UTC
      Restart Time: Wednesday, 23-Aug-2023 15:37:25 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 18 minutes
      Server load: 2.05 1.48 1.28
      Total accesses: 11116 - Total Traffic: 93.6 MB - Total Duration: 500312
      CPU Usage: u9.21 s9.84 cu0 cs0 - .037% CPU load
      .216 requests/sec - 1906 B/second - 8.6 kB/request - 45.0083 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      059no0yes124000
      160no0yes322000
      Sum200 446000
      
      ___W________________________W_____W__________W____..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0590/328/328_
      10.372070790.00.650.65
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/321/321_
      10.282029590.06.546.54
      127.0.0.1http/1.1
      
      0-0590/332/332_
      10.2910175700.00.760.76
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/328/328W
      10.3400183360.01.021.02
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/325/325_
      10.36373213010.00.890.89
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/334/334_
      10.3557815190.07.007.00
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/326/326_
      10.37134523550.00.580.58
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/326/326_
      10.3414424810.01.101.10
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/328/328_
      10.313099640.00.950.95
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/322/322_
      10.295067610.06.496.49
      127.0.0.1http/1.1
      
      0-0590/328/328_
      10.34523132060.03.643.64
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/319/319_
      10.3130171890.01.001.00
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/323/323_
      10.35337107580.00.370.37
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/331/331_
      10.313631560.00.420.42
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/325/325_
      10.3531446710.01.141.14
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/336/336_
      10.3711613114550.00.860.86
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0590/332/332_
      10.315023590.00.510.51
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/325/325_
      10.34548172490.07.387.38
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/317/317_
      10.315048660.00.210.21
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0590/326/326_
      10.37115675870.01.151.15
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0590/319/319_
      10.29106060.00.660.66
      127.0.0.1http/1.1
      
      0-0590/325/325_
      10.3714162280.00.720.72
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0590/331/331_
      10.293086900.00.920.92
      127.0.0.1http/1.1
      
      0-0590/323/323_
      10.3635876960.00.740.74
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0590/328/328_
      10.363243771650.01.231.23
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0600/122/122_
      4.7311731110830.00.740.74
      172.20.0.25http/1.1172.20.0.3:80GET /v2/_catalog HTTP/1.0
      
      1-0600/121/121_
      4.61120145750.00.510.51
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/118/118_
      4.675031590.011.4811.48
      172.20.0.25http/1.1172.20.0.3:80GET /about HTTP/1.0
      
      1-0600/119/119W
      4.6010369270.00.980.98
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0600/113/113_
      4.71314019570.01.291.29
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/107/107_
      4.5916727227370.01.061.06
      127.0.0.1http/1.1
      
      1-0600/116/116_
      4.605114220.00.410.41
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/121/121_
      4.731150164650.01.591.59
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/122/122_
      4.7033667910.00.700.70
      172.20.0.25http/1.1172.20.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0600/118/118W
      4.561032490.02.182.18
      172.20.0.25http/1.1172.20.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0600/117/117_
      4.545054730.01.141.14
      127.0.0.1http/1.1
      
      1-0600/119/119_
      4.6671331140340.00.440.44
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      1-0600/118/118_
      4.5933271700.00.300.30
      127.0.0.1http/1.1
      
      1-0600/121/121_
      4.685193112190.05.895.89
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0600/118/118_
      4.705244969360.01.401.40
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0600/113/113_
      4.5912064030.01.131.13
      127.0.0.1http/1.1
      
      1-0600/123/123_
      4.603048860.00.990.99
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/121/121_
      4.713230174610.01.751.75
      172.20.0.25http/1.1172.20.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0600/121/121_
      4.6956432620.00.370.37
      172.20.0.25http/1.1172.20.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0600/120/120_
      4.6051144860.01.441.44
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/116/116W
      4.610086740.03.993.99
      172.20.0.25http/1.1172.20.0.3:80GET /server-status HTTP/1.0
      
      1-0600/118/118_
      4.6031144110.00.920.92
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/119/119_
      4.605165530.03.913.91
      127.0.0.1http/1.1172.20.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0600/119/119_
      4.667763159610.01.091.09
      172.20.0.25http/1.1172.20.0.3:80GET / HTTP/1.0
      
      1-0600/118/118_
      4.705295457890.00.970.97
      172.20.0.25http/1.1172.20.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       C
      Found on 2023-08-24 05:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab7f628897d

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Wednesday, 23-Aug-2023 00:20:03 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  8 days 10 hours 51 minutes 49 seconds
      Server load: 1.85 1.50 1.44
      Total accesses: 181953 - Total Traffic: 2.1 GB - Total Duration: 21487306
      CPU Usage: u178.69 s183.2 cu0 cs0 - .0496% CPU load
      .249 requests/sec - 3063 B/second - 12.0 kB/request - 118.093 ms/request
      5 requests currently being processed, 45 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes223000
      186no0yes322000
      Sum200 545000
      
      ______W_____W__________________W__________WW______..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/2241/2241_
      107.02315514426990.042.5842.58
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/2204/2204_
      107.0061163595980.040.3640.36
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/2242/2242_
      106.97013231790.039.2039.20
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/collections.js HTTP/1.0
      
      0-0580/2232/2232_
      106.98423966190.031.2031.20
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/2232/2232_
      107.02421663300080.046.5246.52
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/2254/2254_
      106.97633892190.030.4630.46
      172.19.0.29http/1.1172.19.0.9:80GET /public/fonts/gordita/gorditaMedium/gorditamedium-webfont.w
      
      0-0580/2238/2238W
      106.98204230420.031.1331.13
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0580/2220/2220_
      106.85413377930.041.9441.94
      127.0.0.1http/1.1
      
      0-0580/2264/2264_
      107.03215703661050.039.8439.84
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/2237/2237_
      107.0061813698430.036.2236.22
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/2236/2236_
      107.04093544850.034.3234.32
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/2223/2223_
      106.93623733490.033.8333.83
      127.0.0.1http/1.1
      
      0-0580/2238/2238W
      106.99004032870.059.4859.48
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      0-0580/2268/2268_
      106.975453934900.026.1126.11
      172.19.0.29http/1.1172.19.0.9:80POST /tools/uniquevisitlog HTTP/1.0
      
      0-0580/2215/2215_
      107.0313114520120.042.0442.04
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/2241/2241_
      107.040374406670.045.1545.15
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/2265/2265_
      107.00633571950.026.1526.15
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/2271/2271_
      106.99160463170540.031.1031.10
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/2264/2264_
      106.93423921230.039.0839.08
      172.19.0.29http/1.1172.19.0.9:80GET /public/fonts/gordita/gorditaMedium/gorditamedium-webfont.w
      
      0-0580/2208/2208_
      107.005313676060.025.7625.76
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/2200/2200_
      106.93613672730.031.1131.11
      172.19.0.29http/1.1172.19.0.9:80GET /public/css/popups.css?ver=4.2.2 HTTP/1.0
      
      0-0580/2211/2211_
      107.014333556790.029.8229.82
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/2258/2258_
      106.9906614502710.039.2739.27
      127.0.0.1http/1.1
      
      0-0580/2217/2217_
      107.01519603055110.040.6040.60
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/2234/2234_
      107.024453814250.041.7041.70
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/5010/5010_
      193.97123244557290.049.2849.28
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/5034/5034_
      193.9141554501850.057.9157.91
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/5047/5047_
      193.9051424564840.053.8653.86
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/5038/5038_
      193.80415032120.034.7334.73
      127.0.0.1http/1.1
      
      1-0860/5051/5051_
      193.913285222450.042.2442.24
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/5002/5002_
      193.78504280450.048.9848.98
      127.0.0.1http/1.1
      
      1-0860/5039/5039W
      193.86005117730.067.2367.23
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/5035/5035_
      193.892754643940.038.1438.14
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/5015/5015_
      193.915414527230.051.9951.99
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/5029/5029_
      193.931945393920.043.3043.30
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/4997/4997_
      193.87354544384670.045.3545.35
      172.19.0.29http/1.1172.19.0.9:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0860/5051/5051_
      193.852245008840.060.6260.62
      172.19.0.29http/1.1172.19.0.9:80GET /public/css/bootstrap.min.css.map HTTP/1.0
      
      1-0860/5047/5047_
      193.912325012560.049.6249.62
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/5072/5072_
      193.90623204954060.043.6143.61
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0860/5051/5051_
      193.821224394340.055.0455.04
      172.19.0.29http/1.1172.19.0.9:80GET /public/css/bootstrap.min.css.map HTTP/1.0
      
      1-0860/5081/5081_
      193.88366515327980.055.8955.89
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      1-0860/5084/5084_
      193.78605698860.048.6648.66
      127.0.0.1http/1.1
      
      1-0860/5037/5037W
      193.85205231550.046.1246.12
      172.19.0.29http/1.1172.19.0.9:80GET /login.action HTTP/1.0
      
      1-0860/5030/5030W
      193.85204397700.034.0434.04
      172.19.0.29http/1.1172.19.0.9:80GET /en/int/hanging-lamps HTTP/1.0
      
      1-0860/5061/5061_
      193.9131774562770.055.2155.21
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/5025/5025_
      193.932234768150.046.4346.43
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      1-0860/5062/5062_
      193.932354659130.064.0664.06
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/5065/5065_
      193.9221744788260.040.9140.91
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/5011/5011_
      193.82514923900.038.2638.26
      127.0.0.1http/1.1
      
      1-0860/5066/5066_
      193.901914422900.037.5637.56
      172.19.0.29http/1.1172.19.0.9:80
      Found on 2023-08-23 00:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab720f2420e

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Wednesday, 23-Aug-2023 00:20:00 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  8 days 10 hours 51 minutes 46 seconds
      Server load: 1.58 1.44 1.42
      Total accesses: 181946 - Total Traffic: 2.1 GB - Total Duration: 21484470
      CPU Usage: u178.66 s183.17 cu0 cs0 - .0495% CPU load
      .249 requests/sec - 3062 B/second - 12.0 kB/request - 118.082 ms/request
      5 requests currently being processed, 45 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes124000
      186no0yes421000
      Sum200 545000
      
      ______W__________________W_________________W_WW___..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/2241/2241_
      107.02115514426990.042.5842.58
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/2204/2204_
      107.0041163595980.040.3640.36
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/2242/2242_
      106.97613231790.039.2039.20
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/collections.js HTTP/1.0
      
      0-0580/2232/2232_
      106.98223966190.031.2031.20
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/2232/2232_
      107.02221663300080.046.5246.52
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/2254/2254_
      106.97433892190.030.4630.46
      172.19.0.29http/1.1172.19.0.9:80GET /public/fonts/gordita/gorditaMedium/gorditamedium-webfont.w
      
      0-0580/2238/2238W
      106.98004230420.031.1331.13
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0580/2220/2220_
      106.85213377930.041.9441.94
      127.0.0.1http/1.1
      
      0-0580/2264/2264_
      107.03015703661050.039.8439.84
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/2237/2237_
      107.0041813698430.036.2236.22
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/2235/2235_
      106.97733544760.034.3234.32
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/auth.js?v=4.2.4 HTTP/1.0
      
      0-0580/2223/2223_
      106.93423733490.033.8333.83
      127.0.0.1http/1.1
      
      0-0580/2238/2238_
      106.99404032870.059.4859.48
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      0-0580/2268/2268_
      106.973453934900.026.1126.11
      172.19.0.29http/1.1172.19.0.9:80POST /tools/uniquevisitlog HTTP/1.0
      
      0-0580/2214/2214_
      106.97814517010.042.0142.01
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/download.js?v=4.2.4 HTTP/1.0
      
      0-0580/2240/2240_
      106.9966404406290.045.1245.12
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/2265/2265_
      107.00433571950.026.1526.15
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/2271/2271_
      106.99760463170540.031.1031.10
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/2264/2264_
      106.93223921230.039.0839.08
      172.19.0.29http/1.1172.19.0.9:80GET /public/fonts/gordita/gorditaMedium/gorditamedium-webfont.w
      
      0-0580/2208/2208_
      107.003313676060.025.7625.76
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/2200/2200_
      106.93413672730.031.1131.11
      172.19.0.29http/1.1172.19.0.9:80GET /public/css/popups.css?ver=4.2.2 HTTP/1.0
      
      0-0580/2211/2211_
      107.012333556790.029.8229.82
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/2258/2258_
      106.9966614502710.039.2739.27
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/2217/2217_
      107.01219603055110.040.6040.60
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/2234/2234_
      107.022453814250.041.7041.70
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/5009/5009W
      193.85104534050.048.5148.51
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/5034/5034_
      193.9121554501850.057.9157.91
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/5047/5047_
      193.9031424564840.053.8653.86
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/5038/5038_
      193.80215032120.034.7334.73
      127.0.0.1http/1.1
      
      1-0860/5051/5051_
      193.911285222450.042.2442.24
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/5002/5002_
      193.78304280450.048.9848.98
      127.0.0.1http/1.1
      
      1-0860/5039/5039_
      193.86435117730.067.2367.23
      172.19.0.29http/1.1172.19.0.9:80GET /public/img/vibia_logo_143x45.png HTTP/1.0
      
      1-0860/5035/5035_
      193.894754643940.038.1438.14
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/5015/5015_
      193.912414527230.051.9951.99
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/5028/5028_
      193.90428105392970.043.2643.26
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0860/4997/4997_
      193.87154544384670.045.3545.35
      172.19.0.29http/1.1172.19.0.9:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0860/5051/5051_
      193.850245008840.060.6260.62
      172.19.0.29http/1.1172.19.0.9:80GET /public/css/bootstrap.min.css.map HTTP/1.0
      
      1-0860/5047/5047_
      193.910325012560.049.6249.62
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/5072/5072_
      193.90423204954060.043.6143.61
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0860/5051/5051_
      193.824224394340.055.0455.04
      172.19.0.29http/1.1172.19.0.9:80GET /public/css/bootstrap.min.css.map HTTP/1.0
      
      1-0860/5081/5081_
      193.88166515327980.055.8955.89
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      1-0860/5084/5084_
      193.78405698860.048.6648.66
      127.0.0.1http/1.1
      
      1-0860/5037/5037_
      193.85425231550.046.1246.12
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/bootstrap-select.min.js?ver=4.2.4 HTTP/1.0
      
      1-0860/5030/5030W
      193.85004397700.034.0434.04
      172.19.0.29http/1.1172.19.0.9:80GET /en/int/hanging-lamps HTTP/1.0
      
      1-0860/5061/5061_
      193.9111774562770.055.2155.21
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/5024/5024W
      193.88004767920.046.4346.43
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      1-0860/5061/5061W
      193.85004658770.064.0364.03
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/5065/5065_
      193.9201744788260.040.9140.91
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/5011/5011_
      193.82214923900.038.2638.26
      127.0.0.1http/1.1
      
      1-0860/5066/5066_
      193.904914422900.037.5637.56
      172.19.0.29http/1.1
      Found on 2023-08-23 00:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab7e6646b1b

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Monday, 21-Aug-2023 07:39:55 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 days 18 hours 11 minutes 41 seconds
      Server load: 1.76 1.47 1.38
      Total accesses: 149400 - Total Traffic: 1.9 GB - Total Duration: 19721326
      CPU Usage: u150.01 s153.49 cu0 cs0 - .052% CPU load
      .256 requests/sec - 3508 B/second - 13.4 kB/request - 132.004 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes223000
      186no0yes124000
      Sum200 347000
      
      _______W___W____________________________W_________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/1853/1853_
      91.24878494034640.039.8739.87
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1831/1831_
      91.273623488160.038.2038.20
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0580/1864/1864_
      91.193102852490.034.5534.55
      127.0.0.1http/1.1
      
      0-0580/1863/1863_
      91.27326013805490.027.7627.76
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/1864/1864_
      91.2812733121090.040.5940.59
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1873/1873_
      91.192503642290.028.8328.83
      127.0.0.1http/1.1
      
      0-0580/1855/1855_
      91.24953863698930.028.3928.39
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1844/1844W
      91.21003364390.040.4340.43
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1879/1879_
      91.2738123411500.037.6837.68
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1875/1875_
      91.222503521990.030.9430.94
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1861/1861_
      91.24963613147580.031.9231.92
      172.19.0.29http/1.1172.19.0.9:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      0-0580/1859/1859W
      91.19103214430.025.1925.19
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0580/1865/1865_
      91.2732763760630.055.4955.49
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1902/1902_
      91.21313764520.024.0424.04
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1844/1844_
      91.196923973800.038.5738.57
      127.0.0.1http/1.1
      
      0-0580/1872/1872_
      91.19903993930.043.2243.22
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1890/1890_
      91.223143284340.023.5423.54
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1884/1884_
      91.21502935600.029.1429.14
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1893/1893_
      91.2588523435810.035.0135.01
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1849/1849_
      91.26529443461170.024.8824.88
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/1835/1835_
      91.19303514160.027.8027.80
      127.0.0.1http/1.1
      
      0-0580/1846/1846_
      91.21303214250.028.3128.31
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1899/1899_
      91.19803985410.037.1037.10
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1848/1848_
      91.19112647170.036.6636.66
      127.0.0.1http/1.1
      
      0-0580/1858/1858_
      91.17913410320.039.0839.08
      127.0.0.1http/1.1
      
      1-0860/4090/4090_
      163.13504034050.045.2845.28
      127.0.0.1http/1.1
      
      1-0860/4110/4110_
      163.18604212270.051.8951.89
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      1-0860/4103/4103_
      163.21119744217340.051.4051.40
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0860/4107/4107_
      163.16104595730.032.2032.20
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/4121/4121_
      163.16304605630.039.1439.14
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/4088/4088_
      163.1952964120690.046.9746.97
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/4101/4101_
      163.18914788270.064.5164.51
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/4095/4095_
      163.18943914114620.032.7532.75
      172.19.0.29http/1.1172.19.0.9:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0860/4097/4097_
      163.131104428730.043.1843.18
      127.0.0.1http/1.1
      
      1-0860/4095/4095_
      163.20314916390.038.9438.94
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/4075/4075_
      163.141404166680.042.5242.52
      127.0.0.1http/1.1
      
      1-0860/4135/4135_
      163.162044793230.055.6755.67
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/4117/4117_
      163.14904505340.047.2647.26
      127.0.0.1http/1.1
      
      1-0860/4137/4137_
      163.14914664200.040.1740.17
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/4122/4122_
      163.2031244099840.051.5551.55
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/4142/4142W
      163.14004824600.046.9046.90
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      1-0860/4148/4148_
      163.171465055660.045.6645.66
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/4103/4103_
      163.13504497410.043.9143.91
      127.0.0.1http/1.1
      
      1-0860/4101/4101_
      163.13314093470.031.2831.28
      127.0.0.1http/1.1
      
      1-0860/4135/4135_
      163.195614270720.053.0553.05
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/4089/4089_
      163.195994143130.036.9736.97
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/4118/4118_
      163.1811114358120.060.1260.12
      172.19.0.29http/1.1172.19.0.9:80POST /wp-cron.php?doing_wp_cron=1692603583.75524306297302246093
      
      1-0860/4137/4137_
      163.13504282800.036.8136.81
      127.0.0.1http/1.1
      
      1-0860/4094/4094_
      163.142014611590.034.2134.21
      127.0.0.1http/1.1
      
      1-0860/4134/4134_
      163.201664128440.034.2234.22
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnK
      Found on 2023-08-21 07:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab703a67f46

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Saturday, 19-Aug-2023 13:00:39 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 23 hours 32 minutes 25 seconds
      Server load: 1.37 1.16 1.01
      Total accesses: 118819 - Total Traffic: 1.8 GB - Total Duration: 18639612
      CPU Usage: u124.62 s125.92 cu0 cs0 - .0582% CPU load
      .276 requests/sec - 4509 B/second - 15.9 kB/request - 156.874 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes223000
      186no0yes025000
      Sum200 248000
      
      ______W_________________W_________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/1513/1513_
      78.26520103746710.038.9938.99
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/1487/1487_
      78.26726003368440.035.4835.48
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/1523/1523_
      78.220112830490.033.7633.76
      172.19.0.29http/1.1172.19.0.9:80POST /wp-cron.php?doing_wp_cron=1692450023.91405701637268066406
      
      0-0580/1523/1523_
      78.191003531360.025.3825.38
      127.0.0.1http/1.1
      
      0-0580/1530/1530_
      78.19803068860.040.1140.11
      127.0.0.1http/1.1
      
      0-0580/1535/1535_
      78.19713628900.028.0328.03
      127.0.0.1http/1.1
      
      0-0580/1513/1513W
      78.22003481650.026.6026.60
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0580/1503/1503_
      78.21503163690.039.3139.31
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1535/1535_
      78.191103105540.035.1835.18
      127.0.0.1http/1.1
      
      0-0580/1525/1525_
      78.263363205700.028.9228.92
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1519/1519_
      78.29018062727160.030.8730.87
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/1520/1520_
      78.19303078440.023.8323.83
      127.0.0.1http/1.1
      
      0-0580/1521/1521_
      78.24703606940.053.9953.99
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      0-0580/1560/1560_
      78.19703642670.022.4322.43
      127.0.0.1http/1.1
      
      0-0580/1506/1506_
      78.248933739860.036.8236.82
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1531/1531_
      78.2731613712500.040.9140.91
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1554/1554_
      78.26727703136490.021.6321.63
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/1539/1539_
      78.28228702877180.028.3928.39
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/1547/1547_
      78.22063126150.032.4332.43
      172.19.0.29http/1.1172.19.0.9:80POST /wp-cron.php?doing_wp_cron=1692450023.91662788391113281250
      
      0-0580/1505/1505_
      78.20303304630.023.0023.00
      127.0.0.1http/1.1
      
      0-0580/1501/1501_
      78.29022263303590.026.3626.36
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0580/1505/1505_
      78.2901473007490.025.2525.25
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1557/1557_
      78.221183993937380.035.4835.48
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1502/1502_
      78.24108942572290.035.6535.65
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1520/1520W
      78.20003261850.037.9537.95
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      1-0860/3207/3207_
      135.41003883170.043.5243.52
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3240/3240_
      135.42704020400.050.1250.12
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3221/3221_
      135.480513910340.047.0947.09
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/3222/3222_
      135.4651684406030.029.9529.95
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/3246/3246_
      135.465394178300.036.9536.95
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/3208/3208_
      135.42503998490.046.1346.13
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3219/3219_
      135.467664567560.063.1963.19
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/3220/3220_
      135.41003806090.029.4929.49
      127.0.0.1http/1.1
      
      1-0860/3212/3212_
      135.41204288220.042.3442.34
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3215/3215_
      135.41104568210.037.4037.40
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3194/3194_
      135.41203985240.038.4438.44
      127.0.0.1http/1.1
      
      1-0860/3251/3251_
      135.472574553840.053.6153.61
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/3233/3233_
      135.481284368660.044.6944.69
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/3254/3254_
      135.475484499450.038.5738.57
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/3236/3236_
      135.41303905090.047.4047.40
      127.0.0.1http/1.1
      
      1-0860/3255/3255_
      135.47320724159720.043.5543.55
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0860/3262/3262_
      135.4811544334090.041.5841.58
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/3218/3218_
      135.480404337850.041.0641.06
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/3224/3224_
      135.41203896670.029.5729.57
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3241/3241_
      135.40103997920.048.5948.59
      127.0.0.1http/1.1
      
      1-0860/3204/3204_
      135.42504042840.035.3935.39
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3233/3233_
      135.472854094600.057.9057.90
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/3270/3270_
      135.473104202500.034.6834.68
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3207/3207_
      135.43571784412390.030.5830.58
      172.19.0.29http/1.1172.19.0.9:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0860/3253/3253_
      135.4722833812250.032.1732.17
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage,
      Found on 2023-08-19 13:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab78a100f6c

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Saturday, 19-Aug-2023 13:00:42 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 23 hours 32 minutes 28 seconds
      Server load: 1.58 1.21 1.02
      Total accesses: 118824 - Total Traffic: 1.8 GB - Total Duration: 18639969
      CPU Usage: u124.62 s125.94 cu0 cs0 - .0582% CPU load
      .276 requests/sec - 4509 B/second - 15.9 kB/request - 156.87 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes223000
      186no0yes223000
      Sum200 446000
      
      ______W_W___________________W___________________W_..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/1513/1513_
      78.26820103746710.038.9938.99
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/1487/1487_
      78.261026003368440.035.4835.48
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/1523/1523_
      78.223112830490.033.7633.76
      172.19.0.29http/1.1172.19.0.9:80POST /wp-cron.php?doing_wp_cron=1692450023.91405701637268066406
      
      0-0580/1523/1523_
      78.19003531360.025.3825.38
      127.0.0.1http/1.1
      
      0-0580/1530/1530_
      78.191103068860.040.1140.11
      127.0.0.1http/1.1
      
      0-0580/1535/1535_
      78.191013628900.028.0328.03
      127.0.0.1http/1.1
      
      0-0580/1513/1513W
      78.22303481650.026.6026.60
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0580/1503/1503_
      78.21803163690.039.3139.31
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1535/1535W
      78.19203105540.035.1835.18
      172.19.0.29http/1.1172.19.0.9:80GET /login.action HTTP/1.0
      
      0-0580/1525/1525_
      78.266363205700.028.9228.92
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1519/1519_
      78.29318062727160.030.8730.87
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/1520/1520_
      78.19603078440.023.8323.83
      127.0.0.1http/1.1
      
      0-0580/1521/1521_
      78.241003606940.053.9953.99
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      0-0580/1560/1560_
      78.191003642670.022.4322.43
      127.0.0.1http/1.1
      
      0-0580/1506/1506_
      78.2411933739860.036.8236.82
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1531/1531_
      78.2761613712500.040.9140.91
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1554/1554_
      78.261027703136490.021.6321.63
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/1539/1539_
      78.28528702877180.028.3928.39
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/1547/1547_
      78.22363126150.032.4332.43
      172.19.0.29http/1.1172.19.0.9:80POST /wp-cron.php?doing_wp_cron=1692450023.91662788391113281250
      
      0-0580/1505/1505_
      78.20603304630.023.0023.00
      127.0.0.1http/1.1
      
      0-0580/1501/1501_
      78.29322263303590.026.3626.36
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0580/1505/1505_
      78.2931473007490.025.2525.25
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1557/1557_
      78.22283993937380.035.4835.48
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1503/1503_
      78.3002122574420.035.6835.68
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1521/1521_
      78.29263261920.037.9537.95
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      1-0860/3207/3207_
      135.41303883170.043.5243.52
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3240/3240_
      135.42104020400.050.1250.12
      127.0.0.1http/1.1
      
      1-0860/3221/3221_
      135.483513910340.047.0947.09
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/3222/3222W
      135.46004406030.029.9529.95
      172.19.0.29http/1.1172.19.0.9:80GET /_all_dbs HTTP/1.0
      
      1-0860/3247/3247_
      135.490384178690.036.9836.98
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/3208/3208_
      135.42003998490.046.1346.13
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3220/3220_
      135.49134567590.063.1963.19
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3220/3220_
      135.41303806090.029.4929.49
      127.0.0.1http/1.1
      
      1-0860/3212/3212_
      135.41504288220.042.3442.34
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3215/3215_
      135.41404568210.037.4037.40
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3194/3194_
      135.41503985240.038.4438.44
      127.0.0.1http/1.1
      
      1-0860/3251/3251_
      135.475574553840.053.6153.61
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/3233/3233_
      135.484284368660.044.6944.69
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/3254/3254_
      135.470484499450.038.5738.57
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/3236/3236_
      135.41603905090.047.4047.40
      127.0.0.1http/1.1
      
      1-0860/3255/3255_
      135.47620724159720.043.5543.55
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0860/3262/3262_
      135.4841544334090.041.5841.58
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/3218/3218_
      135.483404337850.041.0641.06
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/3224/3224_
      135.41503896670.029.5729.57
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3241/3241_
      135.40403997920.048.5948.59
      127.0.0.1http/1.1
      
      1-0860/3205/3205_
      135.490954043800.035.4235.42
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/3233/3233_
      135.475854094600.057.9057.90
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/3270/3270_
      135.476104202500.034.6834.68
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3207/3207W
      135.43004412390.030.5830.58
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      1-0860/3253/3253_
      135.4752833812250.032.1732.17
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage,
      Found on 2023-08-19 13:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab770423735

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Saturday, 19-Aug-2023 01:37:47 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 12 hours 9 minutes 33 seconds
      Server load: 1.18 1.04 1.10
      Total accesses: 111090 - Total Traffic: 1.8 GB - Total Duration: 18328696
      CPU Usage: u118.22 s118.96 cu0 cs0 - .0609% CPU load
      .285 requests/sec - 4917 B/second - 16.8 kB/request - 164.99 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes124000
      186no0yes223000
      Sum200 347000
      
      _____________________W___________W__W_____________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/1429/1429_
      75.11603725350.038.1738.17
      127.0.0.1http/1.1
      
      0-0580/1406/1406_
      75.11703341250.034.6734.67
      127.0.0.1http/1.1
      
      0-0580/1441/1441_
      75.147702825770.033.7033.70
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1440/1440_
      75.152813442930.025.0325.03
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1448/1448_
      75.15757662989070.039.8039.80
      172.19.0.29http/1.1172.19.0.9:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      0-0580/1452/1452_
      75.15769513613240.027.9727.97
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1432/1432_
      75.19163392420.026.3426.34
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1419/1419_
      75.16423126420.038.9838.98
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      0-0580/1452/1452_
      75.16603027170.032.8332.83
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1441/1441_
      75.11443168350.028.8128.81
      127.0.0.1http/1.1
      
      0-0580/1437/1437_
      75.191382708180.030.8130.81
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1439/1439_
      75.1841633068230.023.7923.79
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1439/1439_
      75.12733606070.053.9653.96
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1479/1479_
      75.1666773639960.022.3722.37
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1423/1423_
      75.127703672950.036.0036.00
      127.0.0.1http/1.1
      
      0-0580/1447/1447_
      75.11313613820.040.7740.77
      127.0.0.1http/1.1
      
      0-0580/1471/1471_
      75.122823086090.020.6220.62
      127.0.0.1http/1.1
      
      0-0580/1458/1458_
      75.1831522843560.028.2528.25
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1465/1465_
      75.128803068160.032.1832.18
      127.0.0.1http/1.1
      
      0-0580/1424/1424_
      75.19319493303830.022.9822.98
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/1417/1417_
      75.14303257960.024.7624.76
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1421/1421W
      75.14002920330.024.9324.93
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1472/1472_
      75.12113667030.035.0735.07
      127.0.0.1http/1.1
      
      0-0580/1417/1417_
      75.124402561840.035.3835.38
      127.0.0.1http/1.1
      
      0-0580/1438/1438_
      75.144413260960.037.9337.93
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2979/2979_
      128.454773864840.043.4143.41
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/3016/3016_
      128.413903892550.048.2548.25
      127.0.0.1http/1.1
      
      1-0860/2989/2989_
      128.421713850510.046.5946.59
      127.0.0.1http/1.1
      
      1-0860/2994/2994_
      128.441254343920.029.0429.04
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3019/3019_
      128.421204132640.035.8735.87
      127.0.0.1http/1.1
      
      1-0860/2983/2983_
      128.41413904040.046.0746.07
      127.0.0.1http/1.1
      
      1-0860/2990/2990_
      128.45421544558210.063.0063.00
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0860/2998/2998_
      128.453383803870.029.4429.44
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2986/2986W
      128.41104264920.041.4841.48
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/2986/2986_
      128.41304447210.035.5035.50
      127.0.0.1http/1.1
      
      1-0860/2972/2972_
      128.432313951540.038.1338.13
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3024/3024W
      128.42004485790.052.4952.49
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      1-0860/3007/3007_
      128.431704349550.044.5544.55
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3024/3024_
      128.42404272690.037.7437.74
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3011/3011_
      128.463663836030.047.1047.10
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/3028/3028_
      128.423414062540.043.1343.13
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3035/3035_
      128.412304305500.041.4241.42
      127.0.0.1http/1.1
      
      1-0860/2989/2989_
      128.4541594216510.040.6340.63
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/3003/3003_
      128.413433801150.029.4929.49
      127.0.0.1http/1.1
      
      1-0860/3020/3020_
      128.44933973310.048.5048.50
      172.19.0.29http/1.1172.19.0.9:80POST /wp-cron.php?doing_wp_cron=1692409057.70493102073669433593
      
      1-0860/2978/2978_
      128.41304025960.035.3035.30
      127.0.0.1http/1.1
      
      1-0860/3005/3005_
      128.46117243977610.057.4957.49
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0860/3043/3043_
      128.41104164300.034.5034.50
      127.0.0.1http/1.1
      
      1-0860/2984/2984_
      128.42414161290.030.0230.02
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/3020/3020_
      128.4612253709280.030.7230.72
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred 
      Found on 2023-08-19 01:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab768f379b1

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Friday, 18-Aug-2023 11:44:50 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 22 hours 16 minutes 36 seconds
      Server load: 1.75 1.23 1.03
      Total accesses: 99471 - Total Traffic: 1.7 GB - Total Duration: 17617038
      CPU Usage: u106.56 s106.61 cu0 cs0 - .0628% CPU load
      .293 requests/sec - 5.1 kB/second - 17.5 kB/request - 177.107 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes025000
      186no0yes322000
      Sum200 347000
      
      ____________________________W_________________W__W..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/1285/1285_
      68.284903442300.035.8435.84
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      0-0580/1277/1277_
      68.325523663184180.033.9333.93
      172.19.0.29http/1.1172.19.0.9:80GET /s/9363e2135323e2234323e28333/_/;/META-INF/maven/com.atlass
      
      0-0580/1309/1309_
      68.3431402777960.032.6232.62
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1302/1302_
      68.344918653213610.023.7423.74
      172.19.0.29http/1.1172.19.0.9:80GET /info.php HTTP/1.0
      
      0-0580/1308/1308_
      68.275512808250.031.7031.70
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1317/1317_
      68.33518173304440.026.5626.56
      172.19.0.29http/1.1172.19.0.9:80GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      0-0580/1292/1292_
      68.32541553366720.025.6625.66
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0580/1292/1292_
      68.294860943043830.037.5237.52
      127.0.0.1http/1.1
      
      0-0580/1301/1301_
      68.262812731930.030.4230.42
      127.0.0.1http/1.1
      
      0-0580/1307/1307_
      68.32551112998510.027.5527.55
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0580/1293/1293_
      68.265502673770.029.3829.38
      127.0.0.1http/1.1
      
      0-0580/1295/1295_
      68.301214202948200.021.7921.79
      127.0.0.1http/1.1
      
      0-0580/1300/1300_
      68.344803454180.051.8951.89
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1333/1333_
      68.350293392440.020.4420.44
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1286/1286_
      68.33501573516280.034.7334.73
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1310/1310_
      68.342803395020.039.0239.02
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1321/1321_
      68.344303064710.019.3619.36
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1311/1311_
      68.341202759060.026.5626.56
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1333/1333_
      68.244303057720.027.7427.74
      127.0.0.1http/1.1
      
      0-0580/1280/1280_
      68.315719523146880.021.0021.00
      172.19.0.29http/1.1172.19.0.9:80GET /.git/config HTTP/1.0
      
      0-0580/1285/1285_
      68.342303247990.024.0024.00
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1278/1278_
      68.3023382784120.024.2624.26
      127.0.0.1http/1.1
      
      0-0580/1333/1333_
      68.265003583320.033.2633.26
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1283/1283_
      68.27002421210.034.0434.04
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1301/1301_
      68.265703018260.035.6435.64
      127.0.0.1http/1.1
      
      1-0860/2650/2650_
      115.56503574590.041.1141.11
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2679/2679_
      115.71503849260.034.5434.54
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      1-0860/2665/2665_
      115.733323628140.044.3744.37
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2680/2680W
      115.71004266590.027.7827.78
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/2692/2692_
      115.72518843993520.034.1534.15
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0860/2652/2652_
      115.715483825490.044.9544.95
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/2663/2663_
      115.70304028570.061.0161.01
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2678/2678_
      115.73203697840.027.9527.95
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2655/2655_
      115.695344155800.039.8239.82
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2661/2661_
      115.741374315280.033.4333.43
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2641/2641_
      115.65520453798340.035.6235.62
      172.19.0.29http/1.1172.19.0.9:80GET /.DS_Store HTTP/1.0
      
      1-0860/2693/2693_
      115.70214322740.051.1351.13
      127.0.0.1http/1.1
      
      1-0860/2684/2684_
      115.7031014177600.042.1042.10
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/2693/2693_
      115.73319084181970.034.3334.33
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0860/2687/2687_
      115.733543790860.045.6945.69
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/2705/2705_
      115.6531693998480.041.8341.83
      127.0.0.1http/1.1
      
      1-0860/2705/2705_
      115.685344017720.032.7932.79
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2660/2660_
      115.64134533982720.036.1036.10
      127.0.0.1http/1.1
      
      1-0860/2681/2681_
      115.74117583756600.028.5028.50
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0860/2699/2699_
      115.7151433833450.047.0147.01
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/2655/2655_
      115.7015553933380.034.4134.41
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      1-0860/2688/2688W
      115.71003916080.042.6142.61
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      1-0860/2714/2714_
      115.7411864091720.033.6533.65
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/2671/2671_
      115.685694064110.028.9528.95
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/2688/2688W
      115.70103634380.027.7627.76
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, numb
      Found on 2023-08-18 11:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab79091c2da

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Friday, 18-Aug-2023 11:43:42 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 22 hours 15 minutes 28 seconds
      Server load: 1.22 0.93 0.93
      Total accesses: 99406 - Total Traffic: 1.7 GB - Total Duration: 17582206
      CPU Usage: u106.48 s106.49 cu0 cs0 - .0628% CPU load
      .293 requests/sec - 5.1 kB/second - 17.4 kB/request - 176.873 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes025000
      186no0yes322000
      Sum200 347000
      
      __________________________________W__W_W__________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/1285/1285_
      68.28703442300.035.8435.84
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      0-0580/1276/1276_
      68.265813160510.033.1733.17
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1308/1308_
      68.266312776560.032.5832.58
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1301/1301_
      68.241723194960.022.9722.97
      127.0.0.1http/1.1
      
      0-0580/1308/1308_
      68.272712808250.031.7031.70
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1316/1316_
      68.2817113296270.026.5426.54
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1291/1291_
      68.262703365160.025.6225.62
      127.0.0.1http/1.1
      
      0-0580/1292/1292_
      68.29160943043830.037.5237.52
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/1301/1301_
      68.2611912731930.030.4230.42
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1306/1306_
      68.273212997390.027.5127.51
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1293/1293_
      68.263202673770.029.3829.38
      127.0.0.1http/1.1
      
      0-0580/1294/1294_
      68.2411412934000.021.7921.79
      127.0.0.1http/1.1
      
      0-0580/1299/1299_
      68.26703454170.051.8951.89
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1331/1331_
      68.265813391580.020.3820.38
      127.0.0.1http/1.1
      
      0-0580/1285/1285_
      68.281276883514710.034.6934.69
      172.19.0.29http/1.1172.19.0.9:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      0-0580/1308/1308_
      68.2415003389380.038.9938.99
      127.0.0.1http/1.1
      
      0-0580/1320/1320_
      68.29103064700.019.3519.35
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1310/1310_
      68.2611402759050.026.5626.56
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1333/1333_
      68.24103057720.027.7427.74
      127.0.0.1http/1.1
      
      0-0580/1279/1279_
      68.246303127360.020.2320.23
      127.0.0.1http/1.1
      
      0-0580/1283/1283_
      68.2615003225080.023.9723.97
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1277/1277_
      68.2411902783740.024.2324.23
      127.0.0.1http/1.1
      
      0-0580/1333/1333_
      68.261203583320.033.2633.26
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1283/1283_
      68.273702421210.034.0434.04
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1301/1301_
      68.263703018260.035.6435.64
      127.0.0.1http/1.1
      
      1-0860/2650/2650_
      115.56603574590.041.1141.11
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2676/2676_
      115.5968633843510.034.4734.47
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/2663/2663_
      115.60039653627810.044.3444.34
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0860/2677/2677_
      115.571194054259640.027.5627.56
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      1-0860/2691/2691_
      115.541103974670.033.3833.38
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2649/2649_
      115.571203798860.044.1244.12
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2662/2662_
      115.564804028560.061.0161.01
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2675/2675_
      115.544203696630.027.8927.89
      127.0.0.1http/1.1
      
      1-0860/2654/2654_
      115.56604155460.039.7939.79
      127.0.0.1http/1.1
      
      1-0860/2658/2658W
      115.56104286200.032.6032.60
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/2640/2640_
      115.56703777890.034.8534.85
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2692/2692_
      115.562224322720.051.1351.13
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2682/2682W
      115.56004176440.042.0642.06
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      1-0860/2692/2692_
      115.59694162880.033.5633.56
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2684/2684W
      115.54003786610.045.6045.60
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2703/2703_
      115.544803990970.041.7641.76
      127.0.0.1http/1.1
      
      1-0860/2703/2703_
      115.57107684016900.032.7332.73
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      1-0860/2659/2659_
      115.545363948180.036.0736.07
      127.0.0.1http/1.1
      
      1-0860/2679/2679_
      115.564203739000.028.4728.47
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2698/2698_
      115.587763832010.046.9846.98
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2653/2653_
      115.571523925970.034.3034.30
      172.19.0.29http/1.1172.19.0.9:80POST /wp-cron.php?doing_wp_cron=1692359006.61226010322570800781
      
      1-0860/2686/2686_
      115.542203895900.041.8241.82
      127.0.0.1http/1.1
      
      1-0860/2712/2712_
      115.531504089510.033.5833.58
      127.0.0.1http/1.1
      
      1-0860/2669/2669_
      115.59636324062900.028.8828.88
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0860/2686/2686_
      115.531203632770.027.7327.73
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slo
      Found on 2023-08-18 11:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab7ddfc52f1

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Thursday, 17-Aug-2023 11:07:21 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 21 hours 39 minutes 7 seconds
      Server load: 3.31 2.81 2.50
      Total accesses: 77750 - Total Traffic: 1.1 GB - Total Duration: 15876841
      CPU Usage: u86.37 s84.46 cu0 cs0 - .0681% CPU load
      .31 requests/sec - 4806 B/second - 15.1 kB/request - 204.204 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes223000
      186no0yes124000
      Sum200 347000
      
      ___________________W___W______W___________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/1005/1005_
      55.8612653228650.027.6727.67
      127.0.0.1http/1.1
      
      0-0580/1014/1014_
      56.031342830520.018.2918.29
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1035/1035_
      55.995712478310.018.6818.68
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0580/1044/1044_
      55.86112885750.017.9517.95
      127.0.0.1http/1.1
      
      0-0580/1036/1036_
      55.93612417760.017.4617.46
      172.19.0.29http/1.1172.19.0.9:80GET /public/css/magnific-popup.css?ver=4.2.2 HTTP/1.0
      
      0-0580/1055/1055_
      55.90132994980.019.8719.87
      127.0.0.1http/1.1
      
      0-0580/1020/1020_
      55.96317802801220.018.2318.23
      172.19.0.29http/1.1172.19.0.9:80GET /favicon.ico HTTP/1.0
      
      0-0580/1029/1029_
      55.99810272799860.019.2019.20
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1036/1036_
      55.996352493890.023.3723.37
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1046/1046_
      55.9897682826190.019.3019.30
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/1028/1028_
      55.964772422220.020.5020.50
      172.19.0.29http/1.1172.19.0.9:80POST /tools/uniquevisitlog HTTP/1.0
      
      0-0580/1031/1031_
      56.03121112743700.018.3818.38
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/1034/1034_
      56.0032383057370.020.1820.18
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1060/1060_
      55.97113038780.018.2618.26
      127.0.0.1http/1.1
      
      0-0580/1020/1020_
      56.00525323102560.027.6927.69
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/1040/1040_
      55.96653192670.015.5415.54
      172.19.0.29http/1.1172.19.0.9:80GET /public/select2/js/select2.min.js HTTP/1.0
      
      0-0580/1044/1044_
      56.02112783540.015.6415.64
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1046/1046_
      55.99602475240.016.8916.89
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      0-0580/1072/1072_
      56.0311692889060.024.1724.17
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/1025/1025W
      55.97102950900.017.7517.75
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0580/1024/1024_
      55.819462885070.019.7419.74
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/1011/1011_
      55.965202381240.018.0318.03
      172.19.0.29http/1.1172.19.0.9:80GET /public/fonts/gordita/gorditaMedium/gorditamedium-webfont.w
      
      0-0580/1064/1064_
      55.82521923382870.029.0829.08
      172.19.0.29http/1.1172.19.0.9:80GET /telescope/requests HTTP/1.0
      
      0-0580/1019/1019W
      55.98002194360.017.4317.43
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      0-0580/1031/1031_
      56.004442656010.017.1517.15
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2042/2042_
      93.03703192070.018.7118.71
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2070/2070_
      93.005333468530.024.5524.55
      127.0.0.1http/1.1
      
      1-0860/2045/2045_
      93.023803177420.031.0031.00
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2074/2074_
      93.024303720540.023.1223.12
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2094/2094_
      93.026753512450.025.7525.75
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/bootstrap-select.js.map HTTP/1.0
      
      1-0860/2048/2048W
      92.91003551010.031.5531.55
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2061/2061_
      92.996743499060.030.2830.28
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/tools.js?ver=4.2.4 HTTP/1.0
      
      1-0860/2074/2074_
      93.043803472380.021.9521.95
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/2048/2048_
      93.05324263742260.025.7825.78
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0860/2084/2084_
      92.995813757620.028.2928.29
      127.0.0.1http/1.1
      
      1-0860/2035/2035_
      93.00323438750.029.4229.42
      172.19.0.29http/1.1172.19.0.9:80GET /public/fonts/glyphicons-halflings-regular.woff2 HTTP/1.0
      
      1-0860/2085/2085_
      92.996363918950.025.9625.96
      127.0.0.1http/1.1
      
      1-0860/2091/2091_
      93.025803739730.029.3629.36
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2100/2100_
      93.026303790450.025.8025.80
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2086/2086_
      93.002713473290.026.6426.64
      127.0.0.1http/1.1
      
      1-0860/2096/2096_
      93.0351953482400.025.5525.55
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/2096/2096_
      93.004323610460.025.1425.14
      127.0.0.1http/1.1
      
      1-0860/2065/2065_
      93.024813554080.023.5223.52
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2085/2085_
      93.025303307380.020.7820.78
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2097/2097_
      93.0048573548340.033.8533.85
      127.0.0.1http/1.1
      
      1-0860/2054/2054_
      93.022713541630.027.3027.30
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2086/2086_
      92.98523594560.026.0626.06
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/js.cookie.js?ver=2.1 HTTP/1.0
      
      1-0860/2100/2100_
      93.003813538300.025.4025.40
      127.0.0.1http/1.1
      
      1-0860/2084/2084_
      93.00713854870.023.9223.92
      127.0.0.1http/1.1
      
      1-0860/2081/2081_
      92.996713368910.023.3123.31
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/lazysizes.min.js?ver=4.2.4 HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of m
      Found on 2023-08-17 11:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab7246360d8

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Thursday, 17-Aug-2023 11:04:37 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 21 hours 36 minutes 23 seconds
      Server load: 1.90 2.62 2.40
      Total accesses: 77566 - Total Traffic: 1.1 GB - Total Duration: 15828989
      CPU Usage: u86.11 s84.2 cu0 cs0 - .068% CPU load
      .31 requests/sec - 4767 B/second - 15.0 kB/request - 204.071 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes124000
      186no0yes223000
      Sum200 347000
      
      ________W________________________W_____________W__..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/1003/1003_
      55.763803227280.027.6427.64
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1010/1010_
      55.675802829280.018.2318.23
      127.0.0.1http/1.1
      
      0-0580/1033/1033_
      55.735912477480.018.6018.60
      172.19.0.29http/1.1172.19.0.9:80GET /public/img/vibia_logo_143x45.png HTTP/1.0
      
      0-0580/1042/1042_
      55.6856122885730.017.9517.95
      127.0.0.1http/1.1
      
      0-0580/1031/1031_
      55.715942415200.017.3817.38
      172.19.0.29http/1.1172.19.0.9:80GET /public/css/globalfront.css?ver=4.2.2 HTTP/1.0
      
      0-0580/1052/1052_
      55.683802994900.019.8519.85
      127.0.0.1http/1.1
      
      0-0580/1017/1017_
      55.735952773330.018.1618.16
      172.19.0.29http/1.1172.19.0.9:80GET /translations/en.js HTTP/1.0
      
      0-0580/1024/1024_
      55.685502789250.018.9718.97
      127.0.0.1http/1.1
      
      0-0580/1032/1032W
      55.68002493340.023.3323.33
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      0-0580/1042/1042_
      55.682802818350.019.1919.19
      127.0.0.1http/1.1
      
      0-0580/1024/1024_
      55.735912404420.020.4620.46
      172.19.0.29http/1.1172.19.0.9:80GET /public/img/icon/search-icon.png HTTP/1.0
      
      0-0580/1028/1028_
      55.675902702060.017.5517.55
      127.0.0.1http/1.1
      
      0-0580/1029/1029_
      55.735813054920.020.0720.07
      172.19.0.29http/1.1172.19.0.9:80GET /public/fonts/glyphicons-halflings-regular.woff2 HTTP/1.0
      
      0-0580/1056/1056_
      55.695813036940.018.2118.21
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1016/1016_
      55.755616683055010.026.1526.15
      172.19.0.29http/1.1172.19.0.9:80GET /favicon.ico HTTP/1.0
      
      0-0580/1039/1039_
      55.7359683192620.015.5215.52
      172.19.0.29http/1.1172.19.0.9:80GET /js/routing?callback=fos.Router.setData HTTP/1.0
      
      0-0580/1039/1039_
      55.675802783100.015.5815.58
      127.0.0.1http/1.1
      
      0-0580/1042/1042_
      55.682302475110.016.8616.86
      127.0.0.1http/1.1
      
      0-0580/1067/1067_
      55.762802887280.024.1224.12
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1021/1021_
      55.7458542950240.017.7017.70
      172.19.0.29http/1.1172.19.0.9:80POST /tools/uniquevisitlog HTTP/1.0
      
      0-0580/1023/1023_
      55.762312884610.019.7119.71
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/1005/1005_
      55.715932379850.017.9217.92
      172.19.0.29http/1.1172.19.0.9:80GET /public/css/header-footer.css?ver=4.2.2 HTTP/1.0
      
      0-0580/1063/1063_
      55.77124563360950.028.3128.31
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/1015/1015_
      55.755512192050.017.3717.37
      172.19.0.29http/1.1172.19.0.9:80GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.0
      
      0-0580/1028/1028_
      55.745842653860.017.0817.08
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/bootstrap-select.js.map HTTP/1.0
      
      1-0860/2038/2038_
      92.781833187700.018.6418.64
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2068/2068_
      92.812473468480.024.5424.54
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2041/2041_
      92.78103176830.030.9230.92
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2071/2071_
      92.8111813720280.023.0123.01
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/2090/2090_
      92.72713509470.025.6625.66
      127.0.0.1http/1.1
      
      1-0860/2047/2047_
      92.79703550980.031.5531.55
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      1-0860/2057/2057_
      92.751023498950.030.2630.26
      172.19.0.29http/1.1172.19.0.9:80GET /public/fonts/gordita/gorditaRegular/gorditaregular-webfont
      
      1-0860/2066/2066_
      92.771123468470.021.8421.84
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/download.js?v=4.2.4 HTTP/1.0
      
      1-0860/2043/2043W
      92.70203690730.024.2424.24
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/2079/2079_
      92.80638893757540.028.2828.28
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      1-0860/2033/2033_
      92.781178413438690.029.3929.39
      172.19.0.29http/1.1172.19.0.9:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0860/2082/2082_
      92.79703882570.025.9125.91
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2087/2087_
      92.783313700700.027.8327.83
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2099/2099_
      92.75713790440.025.8025.80
      172.19.0.29http/1.1172.19.0.9:80GET /public/js/jwt-decode.js?ver=4.2.4 HTTP/1.0
      
      1-0860/2082/2082_
      92.713315563472960.026.5326.53
      127.0.0.1http/1.1
      
      1-0860/2092/2092_
      92.741243479800.025.4825.48
      127.0.0.1http/1.1
      
      1-0860/2092/2092_
      92.791085413588860.025.1025.10
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      1-0860/2060/2060_
      92.78203551720.023.4723.47
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2083/2083_
      92.80338773307310.020.7620.76
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0860/2092/2092_
      92.80213547240.033.8133.81
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2050/2050_
      92.77233493230.026.5326.53
      127.0.0.1http/1.1
      
      1-0860/2082/2082_
      92.741833568650.025.2925.29
      127.0.0.1http/1.1
      
      1-0860/2096/2096W
      92.71003537840.025.3625.36
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/2079/2079_
      92.781213816600.023.8523.85
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/2076/2076_
      92.79106533366450.023.2323.23
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent reques
      Found on 2023-08-17 11:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab745dc2e79

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Wednesday, 16-Aug-2023 10:34:48 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 21 hours 6 minutes 34 seconds
      Server load: 3.92 2.42 1.69
      Total accesses: 53883 - Total Traffic: 892.8 MB - Total Duration: 13650093
      CPU Usage: u61.56 s59.6 cu0 cs0 - .0746% CPU load
      .332 requests/sec - 5.6 kB/second - 17.0 kB/request - 253.328 ms/request
      5 requests currently being processed, 45 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes223000
      186no0yes322000
      Sum200 545000
      
      ___WW_________________________W_________W_______W_..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/701/701_
      40.515502721880.022.3822.38
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/699/699_
      40.516023232583660.014.1414.14
      172.19.0.29http/1.1172.19.0.9:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      0-0580/717/717_
      40.46302091760.012.0512.05
      127.0.0.1http/1.1
      
      0-0580/727/727W
      40.51002629950.013.1013.10
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/723/723W
      40.46002183850.013.7413.74
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      0-0580/733/733_
      40.49902570950.014.8314.83
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/708/708_
      40.53537062316840.013.1813.18
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/721/721_
      40.465502376170.013.1213.12
      127.0.0.1http/1.1
      
      0-0580/723/723_
      40.543672011050.017.5817.58
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0580/720/720_
      40.5513282440700.015.5515.55
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/730/730_
      40.473901960570.014.6814.68
      127.0.0.1http/1.1
      
      0-0580/715/715_
      40.523422145780.011.8211.82
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/722/722_
      40.473402406830.015.2315.23
      127.0.0.1http/1.1
      
      0-0580/738/738_
      40.5388222417920.014.5814.58
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/712/712_
      40.47302425980.020.3920.39
      127.0.0.1http/1.1
      
      0-0580/731/731_
      40.5386862904570.013.7213.72
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/730/730_
      40.5431672557140.013.7613.76
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/729/729_
      40.49102071100.012.6712.67
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/762/762_
      40.5431862598090.016.3016.30
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/715/715_
      40.5395662622900.014.3414.34
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/705/705_
      40.533472440470.013.0813.08
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/708/708_
      40.53537952033860.014.0214.02
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/750/750_
      40.513912842460.023.6923.69
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/719/719_
      40.48311896130.014.9914.99
      127.0.0.1http/1.1
      
      0-0580/716/716_
      40.50302259930.012.4112.41
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1399/1399_
      66.61892868150.016.5816.58
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1427/1427_
      66.64120942992550.020.0420.04
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0860/1418/1418_
      66.583552717720.023.1723.17
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/1422/1422_
      66.63323083329610.020.4420.44
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0860/1461/1461_
      66.6118033022540.019.9719.97
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      1-0860/1406/1406W
      66.59103146110.026.3226.32
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/1422/1422_
      66.62333030140.024.8424.84
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1430/1430_
      66.631503040680.016.1616.16
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/1408/1408_
      66.55343184050.017.7317.73
      127.0.0.1http/1.1
      
      1-0860/1435/1435_
      66.61503249620.019.7519.75
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      1-0860/1396/1396_
      66.64120072890790.022.8422.84
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0860/1436/1436_
      66.57103212120.021.0821.08
      127.0.0.1http/1.1
      
      1-0860/1439/1439_
      66.63322313414750.022.6622.66
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0860/1449/1449_
      66.623453496390.022.7022.70
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/1442/1442_
      66.59303037580.020.0220.02
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1448/1448W
      66.52003149950.021.4921.49
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/1457/1457_
      66.59312940990.019.4419.44
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1416/1416_
      66.61503028650.018.9918.99
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      1-0860/1443/1443_
      66.6412342939930.018.2018.20
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/1463/1463_
      66.623912944630.028.0728.07
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/1428/1428_
      66.60103132850.021.9621.96
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1456/1456_
      66.55803152570.019.3419.34
      127.0.0.1http/1.1
      
      1-0860/1452/1452_
      66.641742856340.018.2218.22
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/1435/1435W
      66.57103335300.018.9218.92
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/1441/1441_
      66.55322876130.018.4618.46
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to pr
      Found on 2023-08-16 10:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab78705835b

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Wednesday, 16-Aug-2023 10:34:48 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 21 hours 6 minutes 34 seconds
      Server load: 3.92 2.42 1.69
      Total accesses: 53883 - Total Traffic: 892.8 MB - Total Duration: 13650093
      CPU Usage: u61.56 s59.6 cu0 cs0 - .0746% CPU load
      .332 requests/sec - 5.6 kB/second - 17.0 kB/request - 253.328 ms/request
      6 requests currently being processed, 44 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no0yes322000
      186no0yes322000
      Sum200 644000
      
      _W_WW_________________________W_________W_______W_..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/701/701_
      40.515502721880.022.3822.38
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/699/699W
      40.51002583660.014.1414.14
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      0-0580/717/717_
      40.46302091760.012.0512.05
      127.0.0.1http/1.1
      
      0-0580/727/727W
      40.51002629950.013.1013.10
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/723/723W
      40.46002183850.013.7413.74
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      0-0580/733/733_
      40.49902570950.014.8314.83
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/708/708_
      40.53537062316840.013.1813.18
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/721/721_
      40.465502376170.013.1213.12
      127.0.0.1http/1.1
      
      0-0580/723/723_
      40.543672011050.017.5817.58
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0580/720/720_
      40.5513282440700.015.5515.55
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/730/730_
      40.473901960570.014.6814.68
      127.0.0.1http/1.1
      
      0-0580/715/715_
      40.523422145780.011.8211.82
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/722/722_
      40.473402406830.015.2315.23
      127.0.0.1http/1.1
      
      0-0580/738/738_
      40.5388222417920.014.5814.58
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/712/712_
      40.47302425980.020.3920.39
      127.0.0.1http/1.1
      
      0-0580/731/731_
      40.5386862904570.013.7213.72
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/730/730_
      40.5431672557140.013.7613.76
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/729/729_
      40.49102071100.012.6712.67
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/762/762_
      40.5431862598090.016.3016.30
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/715/715_
      40.5395662622900.014.3414.34
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/705/705_
      40.533472440470.013.0813.08
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/708/708_
      40.53537952033860.014.0214.02
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/750/750_
      40.513912842460.023.6923.69
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/719/719_
      40.48311896130.014.9914.99
      127.0.0.1http/1.1
      
      0-0580/716/716_
      40.50302259930.012.4112.41
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1399/1399_
      66.61892868150.016.5816.58
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1427/1427_
      66.64120942992550.020.0420.04
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0860/1418/1418_
      66.583552717720.023.1723.17
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/1422/1422_
      66.63323083329610.020.4420.44
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0860/1461/1461_
      66.6118033022540.019.9719.97
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      1-0860/1406/1406W
      66.59103146110.026.3226.32
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/1422/1422_
      66.62333030140.024.8424.84
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1430/1430_
      66.631503040680.016.1616.16
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/1408/1408_
      66.55343184050.017.7317.73
      127.0.0.1http/1.1
      
      1-0860/1435/1435_
      66.61503249620.019.7519.75
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      1-0860/1396/1396_
      66.64120072890790.022.8422.84
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0860/1436/1436_
      66.57103212120.021.0821.08
      127.0.0.1http/1.1
      
      1-0860/1439/1439_
      66.63322313414750.022.6622.66
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0860/1449/1449_
      66.623453496390.022.7022.70
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/1442/1442_
      66.59303037580.020.0220.02
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1448/1448W
      66.52003149950.021.4921.49
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/1457/1457_
      66.59312940990.019.4419.44
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1416/1416_
      66.61503028650.018.9918.99
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      1-0860/1443/1443_
      66.6412342939930.018.2018.20
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/1463/1463_
      66.623912944630.028.0728.07
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/1428/1428_
      66.60103132850.021.9621.96
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0860/1456/1456_
      66.55803152570.019.3419.34
      127.0.0.1http/1.1
      
      1-0860/1452/1452_
      66.641742856340.018.2218.22
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/1435/1435W
      66.57103335300.018.9218.92
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/1441/1441_
      66.55322876130.018.4618.46
      127.0.0.1http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent reque
      Found on 2023-08-16 10:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab79f8eced5

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Tuesday, 15-Aug-2023 19:16:57 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 5 hours 48 minutes 43 seconds
      Server load: 1.27 1.55 1.51
      Total accesses: 33309 - Total Traffic: 506.0 MB - Total Duration: 6782167
      CPU Usage: u35.7 s34.31 cu0 cs0 - .0652% CPU load
      .31 requests/sec - 4944 B/second - 15.6 kB/request - 203.614 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no1yes124000
      186no0yes322000
      Sum201 446000
      
      ______________________W_______W_______W__W________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/440/440_
      22.7361491405450.014.1014.10
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/432/432_
      22.88323951382740.08.188.18
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/438/438_
      22.77101198800.07.137.13
      127.0.0.1http/1.1
      
      0-0580/449/449_
      22.75519811296920.06.786.78
      172.19.0.29http/1.1172.19.0.9:80POST /cms/.env HTTP/1.0
      
      0-0580/445/445_
      22.901441146770.07.247.24
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/442/442_
      22.87520541344680.08.348.34
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/438/438_
      22.87519471157860.08.348.34
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/442/442_
      22.81517241100470.07.997.99
      172.19.0.29http/1.1172.19.0.9:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      0-0580/436/436_
      22.9011471150650.010.8610.86
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/454/454_
      22.8507081328480.08.318.31
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/452/452_
      22.865201955740.08.038.03
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/421/421_
      22.88362906800.06.516.51
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0580/431/431_
      22.86501026120.07.847.84
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      0-0580/452/452_
      22.82358926590.07.967.96
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0580/443/443_
      22.94019421335410.015.3615.36
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0580/441/441_
      22.90101565670.06.236.23
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/454/454_
      22.7711311319210.08.688.68
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/444/444_
      22.901471035930.07.367.36
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/476/476_
      22.81581352030.09.219.21
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/444/444_
      22.90118371415940.08.408.40
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/435/435_
      22.920351300970.07.557.55
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      0-0580/444/444_
      22.90118791103500.08.708.70
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/458/458W
      22.85001364870.016.0116.01
      172.19.0.29http/1.1172.19.0.9:80GET /login.action HTTP/1.0
      
      0-0580/436/436_
      22.875200865300.07.767.76
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/444/444_
      22.831461218090.06.686.68
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/873/873_
      37.991591438360.09.119.11
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/895/895_
      38.00019041509970.011.3511.35
      172.19.0.29http/1.1172.19.0.9:80POST /cp/.env HTTP/1.0
      
      1-0860/885/885_
      37.97315391488520.014.7114.71
      172.19.0.29http/1.1172.19.0.9:80GET /cp/.env HTTP/1.0
      
      1-0860/894/894_
      37.890411456590.011.3811.38
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/915/915_
      37.9911391160240.09.949.94
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/888/888W
      37.95001366520.017.6217.62
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/884/884_
      37.9231751142050.014.8514.85
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/892/892_
      37.90318721432350.08.498.49
      172.19.0.29http/1.1172.19.0.9:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      1-0860/872/872_
      37.953611747220.09.379.37
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/879/879_
      38.000521765730.011.5611.56
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/863/863_
      37.911521471940.013.5913.59
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/898/898_
      37.991291746770.011.7511.75
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/891/891_
      37.9111351791780.012.5112.51
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/895/895W
      37.94101778400.012.8512.85
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/902/902_
      37.933521468190.010.3310.33
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/896/896_
      38.000621485590.010.5110.51
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/894/894W
      37.89001329100.09.759.75
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      1-0860/874/874_
      37.9911881686200.010.8710.87
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/886/886_
      37.890561433170.09.029.02
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/910/910_
      37.8801501607840.018.5818.58
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/881/881_
      37.911301602520.010.3110.31
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/892/892_
      37.97323731544310.09.899.89
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0860/882/882_
      38.0001681361360.09.819.81
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/890/890_
      37.9531721618920.09.739.73
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/887/887_
      37.8811591182800.08.588.58
      127.0.0.1http/
      Found on 2023-08-15 19:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab74d281747

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Tuesday, 15-Aug-2023 19:16:57 UTC
      Restart Time: Monday, 14-Aug-2023 13:28:14 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 5 hours 48 minutes 42 seconds
      Server load: 1.27 1.55 1.51
      Total accesses: 33304 - Total Traffic: 505.2 MB - Total Duration: 6779905
      CPU Usage: u35.67 s34.3 cu0 cs0 - .0652% CPU load
      .31 requests/sec - 4935 B/second - 15.5 kB/request - 203.576 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      058no1yes223000
      186no0yes223000
      Sum201 446000
      
      ______________W_____W_____________W___W___________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580/440/440_
      22.7351491405450.014.1014.10
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/432/432_
      22.88323951382740.08.188.18
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      0-0580/438/438_
      22.77001198800.07.137.13
      127.0.0.1http/1.1
      
      0-0580/449/449_
      22.75519811296920.06.786.78
      172.19.0.29http/1.1172.19.0.9:80POST /cms/.env HTTP/1.0
      
      0-0580/445/445_
      22.901441146770.07.247.24
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/442/442_
      22.87520541344680.08.348.34
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/438/438_
      22.87519471157860.08.348.34
      172.19.0.29http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0580/442/442_
      22.81517241100470.07.997.99
      172.19.0.29http/1.1172.19.0.9:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      0-0580/436/436_
      22.9011471150650.010.8610.86
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/454/454_
      22.8577081328480.08.318.31
      172.19.0.29http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0580/452/452_
      22.865201955740.08.038.03
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/421/421_
      22.88362906800.06.516.51
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0580/431/431_
      22.86501026120.07.847.84
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      0-0580/452/452_
      22.82358926590.07.967.96
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0580/442/442W
      22.77101315990.014.5914.59
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0580/441/441_
      22.90001565670.06.236.23
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/454/454_
      22.7711311319210.08.688.68
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/444/444_
      22.901471035930.07.367.36
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0580/476/476_
      22.81581352030.09.219.21
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0580/444/444_
      22.90118371415940.08.408.40
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/434/434W
      22.85001300620.07.557.55
      172.19.0.29http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      0-0580/444/444_
      22.90118791103500.08.708.70
      172.19.0.29http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      0-0580/458/458_
      22.85591364870.016.0116.01
      172.19.0.29http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      0-0580/436/436_
      22.875200865300.07.767.76
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0580/444/444_
      22.831461218090.06.686.68
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/873/873_
      37.990591438360.09.119.11
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/895/895_
      38.00019041509970.011.3511.35
      172.19.0.29http/1.1172.19.0.9:80POST /cp/.env HTTP/1.0
      
      1-0860/885/885_
      37.97215391488520.014.7114.71
      172.19.0.29http/1.1172.19.0.9:80GET /cp/.env HTTP/1.0
      
      1-0860/894/894_
      37.893411456590.011.3811.38
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/915/915_
      37.9901391160240.09.949.94
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/888/888_
      37.9531611366520.017.6217.62
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/884/884_
      37.9231751142050.014.8514.85
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/892/892_
      37.90218721432350.08.498.49
      172.19.0.29http/1.1172.19.0.9:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      1-0860/872/872_
      37.953611747220.09.379.37
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/878/878W
      37.95001765200.011.5311.53
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/863/863_
      37.910521471940.013.5913.59
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/898/898_
      37.990291746770.011.7511.75
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/891/891_
      37.9101351791780.012.5112.51
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/895/895W
      37.94101778400.012.8512.85
      172.19.0.29http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0860/902/902_
      37.933521468190.010.3310.33
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/895/895_
      37.953301484960.010.4810.48
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/894/894_
      37.893461329100.09.759.75
      127.0.0.1http/1.1
      
      1-0860/874/874_
      37.9911881686200.010.8710.87
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/886/886_
      37.893561433170.09.029.02
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0860/910/910_
      37.8851501607840.018.5818.58
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/881/881_
      37.910301602520.010.3110.31
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/892/892_
      37.97323731544310.09.899.89
      172.19.0.29http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0860/881/881_
      37.953331359680.09.789.78
      172.19.0.29http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0860/890/890_
      37.9531721618920.09.739.73
      172.19.0.29http/1.1172.19.0.9:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0860/887/887_
      37.8811591182800.08.588.58
      127.0.0.1http/1.1
      
      
       
      Found on 2023-08-15 19:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148b0eac948b0eac9188c5958

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.3)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-21T22:01:00
      
      Current Time: Saturday, 05-Aug-2023 13:52:55 UTC
      Restart Time: Friday, 04-Aug-2023 19:01:42 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  18 hours 51 minutes 12 seconds
      Server load: 3.25 1.96 1.60
      Total accesses: 35928 - Total Traffic: 744.2 MB - Total Duration: 15038961
      CPU Usage: u41.89 s37.07 cu0 cs0 - .116% CPU load
      .529 requests/sec - 11.2 kB/second - 21.2 kB/request - 418.586 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      056no0yes322000
      157no1yes124000
      Sum201 446000
      
      ______________W___WW_____W________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0560/507/507_
      28.72712617900.012.3612.36
      127.0.0.1http/1.1172.19.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0560/527/527_
      28.73119792851370.013.6113.61
      172.19.0.12http/1.1172.19.0.3:80GET /v2/_catalog HTTP/1.0
      
      0-0560/516/516_
      28.7331952326330.011.5611.56
      172.19.0.12http/1.1172.19.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0560/495/495_
      28.685462459320.012.4812.48
      172.19.0.12http/1.1172.19.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0560/506/506_
      28.71937112692500.011.9911.99
      172.19.0.12http/1.1172.19.0.3:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      0-0560/507/507_
      28.7191852542750.011.9011.90
      172.19.0.12http/1.1172.19.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0560/528/528_
      28.65316512740030.012.1412.14
      172.19.0.12http/1.1172.19.0.3:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      0-0560/492/492_
      28.7114382425140.012.5212.52
      172.19.0.12http/1.1172.19.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0560/493/493_
      28.703618042422220.011.1311.13
      172.19.0.12http/1.1172.19.0.3:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      0-0560/497/497_
      28.713218562417810.011.2211.22
      172.19.0.12http/1.1172.19.0.3:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      0-0560/517/517_
      28.7332652708410.011.6911.69
      172.19.0.12http/1.1172.19.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0560/525/525_
      28.711302688330.012.1712.17
      127.0.0.1http/1.1172.19.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0560/508/508_
      28.703372695540.013.5013.50
      172.19.0.12http/1.1172.19.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0560/506/506_
      28.73212484800.011.3311.33
      127.0.0.1http/1.1172.19.0.3:80GET //ack-healthcheck HTTP/1.1
      
      0-0560/517/517W
      28.70102545390.012.8812.88
      172.19.0.12http/1.1172.19.0.3:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      0-0560/518/518_
      28.63916972822730.012.5612.56
      172.19.0.12http/1.1172.19.0.3:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      0-0560/507/507_
      28.72520822660660.012.4412.44
      172.19.0.12http/1.1172.19.0.3:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0560/511/511_
      28.67132062534740.011.6511.65
      127.0.0.1http/1.1
      
      0-0560/509/509W
      28.66102696650.011.8211.82
      172.19.0.12http/1.1172.19.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0560/490/490_
      28.750372234270.011.0211.02
      172.19.0.12http/1.1172.19.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0560/524/524_
      28.657372590530.011.3611.36
      127.0.0.1http/1.1
      
      0-0560/506/506_
      28.66141972586980.012.2712.27
      172.19.0.12http/1.1172.19.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0560/524/524_
      28.73320022530400.011.9811.98
      172.19.0.12http/1.1172.19.0.3:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      0-0560/527/527_
      28.67918722232670.012.1612.16
      172.19.0.12http/1.1172.19.0.3:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      0-0560/536/536_
      28.702342838100.012.7812.78
      127.0.0.1http/1.1
      
      1-0570/914/914W
      45.01003365400.017.4217.42
      172.19.0.12http/1.1172.19.0.3:80GET /server-status HTTP/1.0
      
      1-0570/911/911_
      45.0262053436320.017.1917.19
      172.19.0.12http/1.1172.19.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0570/937/937_
      45.01845193433920.019.0419.04
      172.19.0.12http/1.1172.19.0.3:80GET / HTTP/1.0
      
      1-0570/927/927_
      45.00303304220.016.2416.24
      127.0.0.1http/1.1172.19.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/933/933_
      45.043453583080.016.8416.84
      172.19.0.12http/1.1172.19.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0570/929/929_
      45.043813606070.018.7518.75
      172.19.0.12http/1.1172.19.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0570/886/886_
      44.98819023103820.017.0017.00
      172.19.0.12http/1.1172.19.0.3:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      1-0570/911/911_
      45.026463327560.018.0018.00
      172.19.0.12http/1.1172.19.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0570/904/904_
      45.006393869350.017.8117.81
      172.19.0.12http/1.1172.19.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0570/910/910_
      45.04328542986800.018.2618.26
      172.19.0.12http/1.1172.19.0.3:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0570/946/946_
      45.02603232200.018.5118.51
      172.19.0.12http/1.1172.19.0.3:80GET /about HTTP/1.0
      
      1-0570/928/928_
      44.99603459690.017.3817.38
      127.0.0.1http/1.1172.19.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/961/961_
      45.025753681750.017.8417.84
      172.19.0.12http/1.1172.19.0.3:80POST //partials/get/footer/es/int HTTP/1.0
      
      1-0570/903/903_
      45.0012033197720.017.1217.12
      172.19.0.12http/1.1172.19.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0570/936/936_
      45.051473323840.017.8917.89
      172.19.0.12http/1.1172.19.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0570/933/933_
      45.00304161450.018.3218.32
      127.0.0.1http/1.1172.19.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/904/904_
      45.0612343253800.017.4617.46
      172.19.0.12http/1.1172.19.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0570/935/935_
      45.043603340170.017.4117.41
      172.19.0.12http/1.1172.19.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0570/918/918_
      45.00303165230.018.3618.36
      127.0.0.1http/1.1172.19.0.3:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/914/914_
      45.0178643443730.017.2117.21
      172.19.0.12http/1.1172.19.0.3:80GET / HTTP/1.0
      
      1-0570/920/920_
      45.0051643357420.017.8517.85
      172.19.0.12http/1.1172.19.0.3:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0570/909/909_
      45.01921493934000.017.0717.07
      172.19.0.12http/1.1172.19.0.3:80GET /android-chrome-144x144.png?v=5Aey4vmmNQ HTTP/1.0
      
      1-0570/961/961_
      44.9762063428100.017.0817.08
      127.0.0.1http/1.1
      
      1-0570/920/920_
      44.9610343668010.017.8217.82
      172.19.0.12http/1.1172.19.0.3:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0570/986/986_
      45.01119943380540.017.8517.85
      172.19.0.12http/1.1172.19.0.3:80
      Found on 2023-08-05 13:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314eb0f47b4eb0f47b17871ddb

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.5)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2022-06-20T19:03:00
      
      Current Time: Wednesday, 19-Jul-2023 05:17:11 UTC
      Restart Time: Wednesday, 12-Jul-2023 06:28:04 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 days 22 hours 49 minutes 7 seconds
      Server load: 1.68 1.24 1.35
      Total accesses: 122764 - Total Traffic: 921.9 MB - Total Duration: 5263401
      CPU Usage: u99.92 s116.61 cu0 cs0 - .0361% CPU load
      .204 requests/sec - 1609 B/second - 7.7 kB/request - 42.8741 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      057no0yes223000
      158no0yes025000
      Sum200 248000
      
      _W_______________W________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0570/3559/3559_
      116.20901008690.019.4619.46
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      0-0570/3559/3559W
      116.20201273190.025.2425.24
      172.19.0.11http/1.1172.19.0.5:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0570/3569/3569_
      116.244235922610.012.0412.04
      172.19.0.11http/1.1172.19.0.5:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0570/3554/3554_
      116.244691045320.014.9314.93
      172.19.0.11http/1.1172.19.0.5:80POST //partials/get/footer/es/int HTTP/1.0
      
      0-0570/3568/3568_
      116.21412765710.035.9935.99
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      0-0570/3554/3554_
      116.24483727020.014.2614.26
      172.19.0.11http/1.1172.19.0.5:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0570/3561/3561_
      116.2721592305960.041.4341.43
      172.19.0.11http/1.1172.19.0.5:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0570/3556/3556_
      116.262421117710.022.9822.98
      172.19.0.11http/1.1172.19.0.5:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0570/3551/3551_
      116.22202266320.019.5819.58
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      0-0570/3570/3570_
      116.2630800880.016.1716.17
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      0-0570/3545/3545_
      116.2220826160.017.5517.55
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      0-0570/3555/3555_
      116.20001093620.026.6026.60
      127.0.0.1http/1.1
      
      0-0570/3572/3572_
      116.20001034880.036.8236.82
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      0-0570/3541/3541_
      116.2462949625830.012.5712.57
      172.19.0.11http/1.1172.19.0.5:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0570/3555/3555_
      116.19701302400.017.8517.85
      127.0.0.1http/1.1
      
      0-0570/3549/3549_
      116.270361506000.019.4219.42
      172.19.0.11http/1.1172.19.0.5:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0570/3544/3544_
      116.2140850020.019.3219.32
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      0-0570/3567/3567W
      116.23001208870.041.8541.85
      172.19.0.11http/1.1172.19.0.5:80GET /server-status HTTP/1.0
      
      0-0570/3573/3573_
      116.270188849760.011.3111.31
      172.19.0.11http/1.1172.19.0.5:80POST //partials/get/header/es/int HTTP/1.0
      
      0-0570/3560/3560_
      116.247431215570.020.5620.56
      172.19.0.11http/1.1172.19.0.5:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0570/3567/3567_
      116.27216631505220.026.1426.14
      172.19.0.11http/1.1172.19.0.5:80GET /v2/_catalog HTTP/1.0
      
      0-0570/3557/3557_
      116.20401071620.013.3613.36
      127.0.0.1http/1.1
      
      0-0570/3561/3561_
      116.22301424370.022.0022.00
      127.0.0.1http/1.1
      
      0-0570/3554/3554_
      116.22401170290.014.7414.74
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      0-0570/3559/3559_
      116.25425092626890.025.0925.09
      172.19.0.11http/1.1172.19.0.5:80GET /debug/default/view?panel=config HTTP/1.0
      
      1-0580/1356/1356_
      54.37964959900.017.9817.98
      127.0.0.1http/1.1
      
      1-0580/1343/1343_
      54.3880933060.05.215.21
      127.0.0.1http/1.1
      
      1-0580/1369/1369_
      54.39244565120.012.7112.71
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1364/1364_
      54.3910621316960.016.8716.87
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1349/1349_
      54.41130672240.040.6040.60
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1350/1350_
      54.391160957990.011.6411.64
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1353/1353_
      54.371060731030.014.7114.71
      127.0.0.1http/1.1
      
      1-0580/1345/1345_
      54.3960868360.029.3329.33
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1356/1356_
      54.3711621114690.09.089.08
      127.0.0.1http/1.1
      
      1-0580/1341/1341_
      54.4160617650.05.505.50
      172.19.0.11http/1.1172.19.0.5:80GET /about HTTP/1.0
      
      1-0580/1348/1348_
      54.37110806250.010.1610.16
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1357/1357_
      54.371421641130.021.6321.63
      127.0.0.1http/1.1
      
      1-0580/1354/1354_
      54.39600844030.013.5813.58
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1344/1344_
      54.411180241192530.025.5525.55
      172.19.0.11http/1.1172.19.0.5:80GET / HTTP/1.0
      
      1-0580/1362/1362_
      54.391110972310.017.5317.53
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1345/1345_
      54.4182459570.05.105.10
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1355/1355_
      54.36130899190.010.1410.14
      127.0.0.1http/1.1
      
      1-0580/1341/1341_
      54.416163452910.010.6110.61
      172.19.0.11http/1.1172.19.0.5:80POST //partials/get/header/es/int HTTP/1.0
      
      1-0580/1352/1352_
      54.39960676540.019.4819.48
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1356/1356_
      54.37241784050.010.2010.20
      127.0.0.1http/1.1
      
      1-0580/1360/1360_
      54.37600719140.014.7114.71
      127.0.0.1http/1.1
      
      1-0580/1353/1353_
      54.3960539200.07.097.09
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1347/1347_
      54.3861778040.019.6119.61
      127.0.0.1http/1.1172.19.0.5:80GET //ack-healthcheck HTTP/1.1
      
      1-0580/1358/1358_
      54.371110866620.09.619.61
      127.0.0.1http/1.1
      
      1-0580/1346/1346_
      54.41660720350.016.0316.03
      172.19.0.11http/1.1172.19.0.5:80POST //partials/get/footer/es/int HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes t
      Found on 2023-07-19 05:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152b0fab752b0fab7bdfb0c8e

      Apache Status
      
      Apache Server Status for 38.242.251.69 (via 172.19.0.9)
      
      Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2022-06-20T19:03:00
      
      Current Time: Friday, 07-Jul-2023 00:39:34 UTC
      Restart Time: Thursday, 06-Jul-2023 18:03:37 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 hours 35 minutes 57 seconds
      Server load: 0.97 0.86 0.88
      Total accesses: 4782 - Total Traffic: 20.1 MB - Total Duration: 180243
      CPU Usage: u3.43 s4.44 cu0 cs0 - .0331% CPU load
      .201 requests/sec - 887 B/second - 4406 B/request - 37.692 ms/request
      3 requests currently being processed, 47 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      056no0yes322000
      157no0yes025000
      Sum200 347000
      
      ______________W_W______W__________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0560/145/145_
      4.29530411970.00.310.31
      172.19.0.42http/1.1172.19.0.9:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0560/148/148_
      4.28306730.00.140.14
      127.0.0.1http/1.1
      
      0-0560/143/143_
      4.3052011101180.02.352.35
      172.19.0.42http/1.1172.19.0.9:80GET /.vscode/sftp.json HTTP/1.0
      
      0-0560/143/143_
      4.26603000.00.070.07
      127.0.0.1http/1.1
      
      0-0560/145/145_
      4.278024760.00.170.17
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0560/143/143_
      4.265048270.00.830.83
      127.0.0.1http/1.1
      
      0-0560/146/146_
      4.30345134240.01.811.81
      172.19.0.42http/1.1172.19.0.9:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0560/142/142_
      4.28501700.00.040.04
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0560/147/147_
      4.2963669190.00.410.41
      172.19.0.42http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0560/144/144_
      4.283134780.00.080.08
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0560/145/145_
      4.29902350.00.100.10
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0560/144/144_
      4.305487130.00.140.14
      172.19.0.42http/1.1172.19.0.9:80POST /partials/get/footer/es/int HTTP/1.0
      
      0-0560/144/144_
      4.2696877114030.00.920.92
      127.0.0.1http/1.1
      
      0-0560/145/145_
      4.311782280.00.070.07
      172.19.0.42http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0560/145/145W
      4.270026760.00.840.84
      172.19.0.42http/1.1172.19.0.9:80GET /server-status HTTP/1.0
      
      0-0560/142/142_
      4.3032604190.00.070.07
      172.19.0.42http/1.1172.19.0.9:80POST /partials/get/header/es/int HTTP/1.0
      
      0-0560/147/147W
      4.280051060.00.150.15
      172.19.0.42http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      0-0560/143/143_
      4.283037230.00.800.80
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0560/144/144_
      4.303149300.00.800.80
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0560/145/145_
      4.2986248119700.00.220.22
      172.19.0.42http/1.1172.19.0.9:80GET / HTTP/1.0
      
      0-0560/144/144_
      4.251476730010.00.840.84
      127.0.0.1http/1.1
      
      0-0560/144/144_
      4.271145150.00.270.27
      127.0.0.1http/1.1
      
      0-0560/146/146_
      4.2914049740.00.140.14
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      0-0560/145/145W
      4.281039420.00.340.34
      172.19.0.42http/1.1172.19.0.9:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0560/145/145_
      4.265079210.01.881.88
      127.0.0.1http/1.1
      
      1-0570/49/49_
      1.72137042250.00.810.81
      127.0.0.1http/1.1
      
      1-0570/48/48_
      1.759533758000.00.320.32
      172.19.0.42http/1.1172.19.0.9:80GET /en/wp-json/service/featured/en HTTP/1.0
      
      1-0570/45/45_
      1.737502380.00.040.04
      127.0.0.1http/1.1
      
      1-0570/46/46_
      1.7391040700.00.020.02
      127.0.0.1http/1.1
      
      1-0570/46/46_
      1.75910760.00.010.01
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/45/45_
      1.7396129890.00.120.12
      127.0.0.1http/1.1
      
      1-0570/46/46_
      1.76770058130.00.260.26
      172.19.0.42http/1.1172.19.0.9:80GET / HTTP/1.0
      
      1-0570/50/50_
      1.7575069930.00.090.09
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/47/47_
      1.7596038430.00.270.27
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/42/42_
      1.751371590.00.010.01
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/50/50_
      1.7215701110.00.050.05
      127.0.0.1http/1.1
      
      1-0570/49/49_
      1.721610840.00.040.04
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/43/43_
      1.7516117662230.00.920.92
      172.19.0.42http/1.1172.19.0.9:80POST /partials/get/footer/es/int HTTP/1.0
      
      1-0570/48/48_
      1.76601600.00.050.05
      172.19.0.42http/1.1172.19.0.9:80GET /about HTTP/1.0
      
      1-0570/46/46_
      1.7390520.00.010.01
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/44/44_
      1.7515712600.00.050.05
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/49/49_
      1.7216825050.00.080.08
      127.0.0.1http/1.1
      
      1-0570/51/51_
      1.78123851240.00.310.31
      172.19.0.42http/1.1172.19.0.9:80POST /partials/get/header/es/int HTTP/1.0
      
      1-0570/45/45_
      1.7411376040.00.060.06
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/45/45_
      1.781176618940.00.090.09
      172.19.0.42http/1.1172.19.0.9:80GET /v2/_catalog HTTP/1.0
      
      1-0570/49/49_
      1.7231660.00.030.03
      127.0.0.1http/1.1
      
      1-0570/46/46_
      1.773291610.00.080.08
      172.19.0.42http/1.1172.19.0.9:80GET /tools/get_crm_data/ HTTP/1.0
      
      1-0570/46/46_
      1.75101038190.00.780.78
      127.0.0.1http/1.1172.19.0.9:80GET //ack-healthcheck HTTP/1.1
      
      1-0570/47/47_
      1.72101444320.00.810.81
      127.0.0.1http/1.1
      
      1-0570/46/46_
      1.773283662790.01.001.00
      172.19.0.42http/1.1172.19.0.9:80GET /debug/default/view?panel=config HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, ind
      Found on 2023-07-07 00:39
  • Symfony developement panel enabled
    First seen 2024-04-22 22:25
    Last seen 2024-08-17 22:14
    Open for 116 days
  • Symfony developement panel enabled
    First seen 2023-07-07 00:39
    Last seen 2024-08-17 20:21
    Open for 407 days
  • SSH is potenitally vulnerable
    IP: 38.242.251.69
    Port: 22
    First seen 2024-07-03 20:04
    Last seen 2024-08-07 21:41
    Open for 35 days
  • Open service 38.242.251.69:22

    2024-09-27 19:55

    
                                
    Found 9 hours ago by SSHOpenPlugin
    Create report
  • Open service 38.242.251.69:22

    2024-09-25 19:56

    
                                
    Found 2 days ago by SSHOpenPlugin
    Create report
  • Open service 38.242.251.69:22

    2024-09-23 20:09

    
                                
    Found 2024-09-23 by SSHOpenPlugin
    Create report
  • Open service 38.242.251.69:22

    2024-09-15 20:00

    
                                
    Found 2024-09-15 by SSHOpenPlugin
    Create report
  • Open service 38.242.251.69:22

    2024-09-13 19:59

    
                                
    Found 2024-09-13 by SSHOpenPlugin
    Create report
  • Open service 38.242.251.69:22

    2024-09-12 02:09

    
                                
    Found 2024-09-12 by SSHOpenPlugin
    Create report
  • Open service 38.242.251.69:8000

    2024-09-11 23:08

    HTTP/1.1 404 NOT FOUND
    Server: Werkzeug/3.0.4 Python/3.9.17
    Date: Wed, 11 Sep 2024 23:08:37 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 207
    Connection: close
    
    Page title: 404 Not Found
    
    <!doctype html>
    <html lang=en>
    <title>404 Not Found</title>
    <h1>Not Found</h1>
    <p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 38.242.251.69:22

    2024-09-11 20:20

    
                                
    Found 2024-09-11 by SSHOpenPlugin
    Create report
  • Open service 38.242.251.69:22

    2024-09-09 19:57

    
                                
    Found 2024-09-09 by SSHOpenPlugin
    Create report
  • Open service 38.242.251.69:22

    2024-09-07 19:56

    
                                
    Found 2024-09-07 by SSHOpenPlugin
    Create report
  • Open service 38.242.251.69:81

    2024-08-17 22:14

    HTTP/1.1 200 OK
    Date: Sat, 17 Aug 2024 22:14:39 GMT
    Server: Apache/2.4.25 (Debian)
    X-Powered-By: PHP/5.6.40
    Set-Cookie: firstSession=1; expires=Sat, 17-Aug-2024 22:15:39 GMT; Max-Age=60; path=/; domain=.aries.vibia.io
    Set-Cookie: __language=en; expires=Mon, 16-Sep-2024 22:14:39 GMT; Max-Age=2592000; path=/; domain=.aries.vibia.io
    Set-Cookie: __catalog=int; expires=Mon, 16-Sep-2024 22:14:39 GMT; Max-Age=2592000; path=/; domain=.aries.vibia.io
    Set-Cookie: __catalogId=16; expires=Mon, 16-Sep-2024 22:14:39 GMT; Max-Age=2592000; path=/; domain=.aries.vibia.io
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=a133403ae5b45281f22a495c4a638357; path=/; domain=.aries.vibia.io; HttpOnly
    Cache-Control: max-age=0, must-revalidate, no-store, nocache, private
    Pragma: no-cache
    X-Debug-Token: 08a3d3
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-08-17 by HttpPlugin
    Create report
  • Open service 38.242.251.69:80

    2024-08-17 20:21

    HTTP/1.1 200 OK
    Server: nginx/1.19.8
    Date: Sat, 17 Aug 2024 20:21:53 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    X-Powered-By: PHP/5.6.40
    Cache-Control: max-age=0, must-revalidate, no-store, nocache, private
    Pragma: no-cache
    X-Debug-Token: b63d6e
    Vary: Accept-Encoding
    Set-Cookie: firstSession=1; expires=Sat, 17-Aug-2024 20:22:49 GMT; Max-Age=60; path=/; domain=.aries.vibia.io
    Set-Cookie: __language=en; expires=Mon, 16-Sep-2024 20:21:49 GMT; Max-Age=2592000; path=/; domain=.aries.vibia.io
    Set-Cookie: __catalog=int; expires=Mon, 16-Sep-2024 20:21:49 GMT; Max-Age=2592000; path=/; domain=.aries.vibia.io
    Set-Cookie: __catalogId=16; expires=Mon, 16-Sep-2024 20:21:49 GMT; Max-Age=2592000; path=/; domain=.aries.vibia.io
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=92a6712d38e71fb200a50f776e27998a; path=/; domain=.aries.vibia.io; HttpOnly
    Access-Control-Allow-Origin: *
    
    Found 2024-08-17 by HttpPlugin
    Create report
  • Open service 38.242.251.69:80

    2024-08-17 20:21

    HTTP/1.1 200 OK
    Server: nginx/1.19.8
    Date: Sat, 17 Aug 2024 20:21:53 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    X-Powered-By: PHP/5.6.40
    Cache-Control: max-age=0, must-revalidate, no-store, nocache, private
    Pragma: no-cache
    X-Debug-Token: dcd982
    Vary: Accept-Encoding
    Set-Cookie: firstSession=1; expires=Sat, 17-Aug-2024 20:22:49 GMT; Max-Age=60; path=/; domain=.aries.vibia.io
    Set-Cookie: __language=en; expires=Mon, 16-Sep-2024 20:21:49 GMT; Max-Age=2592000; path=/; domain=.aries.vibia.io
    Set-Cookie: __catalog=int; expires=Mon, 16-Sep-2024 20:21:49 GMT; Max-Age=2592000; path=/; domain=.aries.vibia.io
    Set-Cookie: __catalogId=16; expires=Mon, 16-Sep-2024 20:21:49 GMT; Max-Age=2592000; path=/; domain=.aries.vibia.io
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Set-Cookie: PHPSESSID=f2acc6c34117024d3dab6c41472953a1; path=/; domain=.aries.vibia.io; HttpOnly
    Access-Control-Allow-Origin: *
    
    Found 2024-08-17 by HttpPlugin
    Create report
  • Open service 38.242.251.69:22

    2024-08-17 19:58

    
                                
    Found 2024-08-17 by SSHOpenPlugin
    Create report
Domain summary
No record