Host 45.60.186.130
United States
INCAPSULA
CentOS
  • Apache server-status page is publicly available
    First seen 2022-05-08 22:55
    Last seen 2024-04-30 19:37
    Open for 722 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01a04715ea

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 30-Apr-2024 15:44:35 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 116
      Parent Server MPM Generation: 115
      Server uptime:  803 days 9 hours 30 minutes 18 seconds
      Server load: 0.12 0.13 0.09
      Total accesses: 1618104 - Total Traffic: 10.6 GB
      CPU Usage: u5.18 s1.29 cu0 cs0 - 9.32e-6% CPU load
      .0233 requests/sec - 163 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      __.W____....._.._._.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-115121150/62/114750_
      0.21920.00.47794.63
      149.126.78.177
      
      1-115146770/44/104833_
      0.15500.00.31727.41
      149.126.78.177127.0.0.1:443GET /server HTTP/1.1
      
      2-115-0/0/99907.
      0.21258800.00.00703.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-115196580/49/98101W
      0.21000.00.48688.91
      149.126.78.177127.0.0.1:443GET /server-status HTTP/1.1
      
      4-115104980/8/89293_
      0.02820.00.05634.49
      149.126.78.177
      
      5-115149360/26/89947_
      0.09100.00.19623.96
      149.126.78.177127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      6-115133030/25/80529_
      0.09400.00.26564.02
      149.126.78.177127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      7-115105040/6/80663_
      0.01300.00.03562.54
      149.126.78.177127.0.0.1:443GET /about HTTP/1.1
      
      8-115-0/0/75641.
      0.15248300.00.00515.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-115-0/0/78843.
      0.001629500.00.00518.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-115-0/0/78197.
      0.001629600.00.00499.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-115-0/0/56576.
      0.001629300.00.00393.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-115-0/0/53569.
      0.002545000.00.00351.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-11557680/444/45224_
      0.60000.01.56303.60
      149.126.78.177127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-115-0/0/45026.
      0.002544900.00.00293.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-115-0/0/48636.
      0.002543500.00.00308.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-11557710/440/46097_
      0.61720.01.57289.96
      149.126.78.177127.0.0.1:443GET / HTTP/1.1
      
      17-115-0/0/28389.
      0.002543400.00.00191.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-11557740/525/34814_
      0.65200.01.67217.91
      149.126.78.177127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      19-115-0/0/34683.
      0.442877000.00.00209.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-115-0/0/37468.
      0.276006100.00.00221.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-115-0/0/29441.
      0.542317000.00.00178.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-115-0/0/19008.
      0.326010400.00.00127.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-115-0/0/13932.
      0.009673600.00.0088.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-115-0/0/25103.
      0.009673500.00.00151.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-115-0/0/8303.
      0.009673300.00.0052.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-115-0/0/6958.
      0.009673200.00.0048.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-115-0/0/6734.
      0.009673400.00.0049.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-115-0/0/6728.
      0.009673100.00.0046.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-115-0/0/7758.
      0.009673000.00.0048.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-115-0/0/6232.
      0.009672900.00.0042.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-115-0/0/5319.
      0.009672800.00.0034.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-115-0/0/16112.
      0.009672700.00.0087.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-115-0/0/3685.
      0.009672600.00.0022.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-115-0/0/6768.
      0.009672500.00.0039.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-115-0/0/3316.
      0.009672100.00.0021.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-115-0/0/4158.
      0.009672000.00.0025.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-115-0/0/3303.
      0.009671900.00.0020.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-115-0/0/6275.
      0.009671800.00.0037.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-115-0/0/2893.
      0.009671700.00.0016.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-115-0/0/3438.
      0.009671600.00.0017.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-115-0/0/591.
      0.0315668100.00.003.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-115-0/0/294.
      0.0116147000.00.001.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-115-0/0/532.
      0.0016345700.00.002.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-115-0/0/743.
      0.0016371500.00.004.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-114-0/0/248.
      0.0045931100.00.001.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-114-0/0/462.
      0.0045931300.00.003.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-114-0/0/220.
      0.0045925500.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-114-0/0/713.
      0.7829376000.00.003.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-114-0/0/209.
      0.0045927300.00.000.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-114-0/0/133.
      0.0045931600.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-114-0/0/194.
      0.0045931400.00.000.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-114-0/0/118.
      0.0045931000.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-114-0/0/185.
      0.0045931500.00.000.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-114-0/0/228.
      0.0045930500.00.001.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-114-0/0/178.
      0.0045930600.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-114-0/0/219.
      0.0045930800.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-114-0/0/183.
      0.0045930700.00.000.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-114-0/0/243.
      0.0045930400.00.001.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-114-0/0/400.
      0.0045930100.00.002.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-114-0/0/148.
      0.0045930300.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-114-0/0/182.
      0.0045930200.00.001.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-114-0/0/426.
      0.0045930000.00.002.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-114-0/0/153.
      0.0045929900.00.000.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-114-0/0/253.
      0.00
      Found on 2024-04-30 19:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01e5fab25f

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 28-Apr-2024 13:59:54 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 116
      Parent Server MPM Generation: 115
      Server uptime:  801 days 7 hours 45 minutes 37 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 1610532 - Total Traffic: 10.6 GB
      CPU Usage: u2.59 s.69 cu0 cs0 - 4.74e-6% CPU load
      .0233 requests/sec - 163 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      ._W___._......._..___...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-115-0/0/113966.
      0.03493000.00.00792.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-115105210/33/104626_
      0.08500.00.53725.94
      149.126.78.180127.0.0.1:443GET /server HTTP/1.1
      
      2-115315690/7/99696W
      0.01000.00.13701.10
      149.126.78.180127.0.0.1:443GET /server-status HTTP/1.1
      
      3-115210150/8/97899_
      0.03920.00.07687.18
      149.126.78.180
      
      4-115210160/10/88610_
      0.03300.00.13631.95
      149.126.78.180127.0.0.1:443GET /about HTTP/1.1
      
      5-115317060/6/89817_
      0.02720.00.04622.60
      149.126.78.180127.0.0.1:443GET / HTTP/1.1
      
      6-115-0/0/80446.
      0.02729500.00.00563.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-115160250/37/80568_
      0.14400.00.35561.56
      149.126.78.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      8-115-0/0/75550.
      0.15496300.00.00514.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-115-0/0/78794.
      0.001309800.00.00518.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-115-0/0/78166.
      0.001310000.00.00498.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-115-0/0/56512.
      0.003695200.00.00392.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-115-0/0/52975.
      0.003695100.00.00350.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-115-0/0/44745.
      0.003696800.00.00301.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-115-0/0/45010.
      0.003694800.00.00293.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-115165010/41/48605_
      0.17000.00.41308.37
      149.126.78.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-115-0/0/45653.
      0.13873800.00.00288.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-115-0/0/28371.
      0.003694600.00.00191.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-115165030/39/34232_
      0.16100.00.57215.90
      149.126.78.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      19-115165040/40/34029_
      0.14800.00.53207.81
      149.126.78.180
      
      20-115165050/38/37004_
      0.15200.00.47220.90
      149.126.78.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      21-115-0/0/28714.
      0.12729400.00.00176.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-115-0/0/18383.
      0.003694900.00.00126.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-114-0/0/13919.
      0.005522000.00.0088.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-114-0/0/25093.
      0.005521900.00.00151.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-114-0/0/8296.
      0.007107300.00.0052.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-114-0/0/6954.
      0.007106800.00.0048.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-114-0/0/6727.
      0.007106700.00.0049.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-114-0/0/6719.
      0.0011470300.00.0046.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-114-0/0/7748.
      0.0011468700.00.0048.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-114-0/0/6208.
      0.0011468500.00.0041.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-114-0/0/5315.
      0.0011469100.00.0034.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-114-0/0/16102.
      0.0011469000.00.0087.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-114-0/0/3663.
      0.0011468900.00.0022.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-114-0/0/6752.
      0.0011470200.00.0039.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-114-0/0/3299.
      0.0011468600.00.0021.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-114-0/0/4149.
      0.0011468800.00.0025.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-114-0/0/3237.
      0.0011468400.00.0019.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-114-0/0/6262.
      0.0011468200.00.0036.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-114-0/0/2850.
      0.0011468300.00.0016.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-114-0/0/3434.
      0.0426497900.00.0017.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-114-0/0/582.
      0.0028022800.00.003.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-114-0/0/287.
      0.0028023100.00.001.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-114-0/0/529.
      0.0028017600.00.002.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-114-0/0/742.
      0.0028017500.00.004.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-114-0/0/248.
      0.0028023000.00.001.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-114-0/0/462.
      0.0028023200.00.003.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-114-0/0/220.
      0.0028017400.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-114-0/0/713.
      0.7811467800.00.003.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-114-0/0/209.
      0.0028019200.00.000.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-114-0/0/133.
      0.0028023500.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-114-0/0/194.
      0.0028023300.00.000.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-114-0/0/118.
      0.0028022900.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-114-0/0/185.
      0.0028023400.00.000.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-114-0/0/228.
      0.0028022400.00.001.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-114-0/0/178.
      0.0028022500.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-114-0/0/219.
      0.0028022700.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-114-0/0/183.
      0.0028022600.00.000.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-114-0/0/243.
      0.0028022300.00.001.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-114-0/0/400.
      0.0028022000.00.002.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-114-0/0/148.
      0.0028022200.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-114-0/0/182.
      0.0028022100.00.001.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-114-0/0/426.
      0.0028021900.00.002.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-114-0/0/153.
      0.0028021800.00.000.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-114-0/0/253.
      0.00</
      Found on 2024-04-28 17:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b012a2a9dd4

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 18-Apr-2024 15:08:19 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 114
      Parent Server MPM Generation: 113
      Server uptime:  791 days 8 hours 54 minutes 2 seconds
      Server load: 0.00 0.04 0.05
      Total accesses: 1450829 - Total Traffic: 9.8 GB
      CPU Usage: u1.44 s.51 cu0 cs0 - 2.85e-6% CPU load
      .0212 requests/sec - 153 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      _._........._.___W___...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-113317180/13/106026_
      0.03200.00.17750.88
      149.126.78.179127.0.0.1:443GET /about HTTP/1.1
      
      1-113-0/0/100961.
      0.041056700.00.00705.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-113200860/12/96735_
      0.03420.00.09685.26
      149.126.78.179127.0.0.1:443GET / HTTP/1.1
      
      3-113-0/0/94380.
      0.091056200.00.00667.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-113-0/0/87717.
      0.011056300.00.00625.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-113-0/0/86839.
      0.011056600.00.00606.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-113-0/0/79317.
      0.001056400.00.00557.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-113-0/0/79329.
      0.001055600.00.00555.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-113-0/0/74610.
      0.001056100.00.00509.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-113-0/0/67062.
      0.001056000.00.00459.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-113-0/0/64380.
      0.001055900.00.00429.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-113-0/0/55521.
      0.001055800.00.00386.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-113200930/8/50281_
      0.03200.00.04336.41
      149.126.78.179127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      13-113-0/0/44281.
      0.001055700.00.00298.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-113200950/8/44158_
      0.01000.00.02288.86
      149.126.78.179127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-113200960/9/37306_
      0.03530.00.09251.81
      149.126.78.179
      
      16-113200970/9/33741_
      0.03300.00.04227.83
      149.126.78.179127.0.0.1:443GET /server HTTP/1.1
      
      17-113146360/20/27964W
      0.06000.00.27189.45
      149.126.78.179127.0.0.1:443GET /server-status HTTP/1.1
      
      18-113200980/10/22876_
      0.02000.00.04159.04
      149.126.78.179127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      19-113200990/11/21106_
      0.03520.00.08142.06
      149.126.78.179
      
      20-113201000/10/25104_
      0.03100.00.05161.26
      149.126.78.179127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      21-113-0/0/17385.
      0.061056800.00.00119.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-113-0/0/17873.
      0.051056500.00.00123.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-113-0/0/13342.
      0.001057100.00.0084.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-113-0/0/13688.
      0.001057000.00.0094.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-113-0/0/8050.
      0.001056900.00.0051.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-113-0/0/6867.
      0.002610300.00.0047.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-113-0/0/6684.
      0.051527900.00.0048.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-113-0/0/6614.
      0.002610400.00.0046.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-113-0/0/5615.
      0.002612600.00.0037.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-113-0/0/6127.
      0.002612500.00.0041.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-113-0/0/5120.
      0.002612400.00.0033.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-113-0/0/4456.
      0.002612200.00.0029.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-113-0/0/3635.
      0.002612300.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-113-0/0/4400.
      0.002612100.00.0027.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-113-0/0/3248.
      0.002612000.00.0021.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-113-0/0/4092.
      0.002611900.00.0025.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-113-0/0/3216.
      0.002611200.00.0019.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-113-0/0/4238.
      0.002611800.00.0026.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-113-0/0/2802.
      0.002611100.00.0015.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-113-0/0/3242.
      0.002611000.00.0016.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-113-0/0/575.
      0.0012862700.00.003.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-113-0/0/283.
      0.0012862800.00.001.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-113-0/0/523.
      0.0012972300.00.002.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-113-0/0/735.
      0.0012972400.00.004.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-113-0/0/240.
      0.0012973100.00.001.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-113-0/0/416.
      0.0012906200.00.002.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-113-0/0/177.
      0.0212863100.00.000.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-113-0/0/262.
      0.248599900.00.001.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-113-0/0/200.
      0.0012973300.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-113-0/0/124.
      0.0012975600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-113-0/0/165.
      0.0012975500.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-113-0/0/108.
      0.0012975400.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-113-0/0/178.
      0.0012974800.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-113-0/0/220.
      0.0012975300.00.001.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-113-0/0/147.
      0.0012975200.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-113-0/0/213.
      0.0012974900.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-113-0/0/177.
      0.0012975100.00.000.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-113-0/0/230.
      0.0012975000.00.001.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-113-0/0/393.
      0.0012974600.00.002.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-113-0/0/138.
      0.0012974500.00.000.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-113-0/0/176.
      0.0012974700.00.001.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-113-0/0/417.
      0.0012974400.00.002.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-113-0/0/146.
      0.0012974300.00.000.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-113-0/0/244.
      0.0012974
      Found on 2024-04-18 19:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b015a2a565c

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 10-Apr-2024 10:57:28 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 113
      Parent Server MPM Generation: 112
      Server uptime:  783 days 4 hours 43 minutes 11 seconds
      Server load: 0.04 0.06 0.10
      Total accesses: 1440192 - Total Traffic: 9.7 GB
      CPU Usage: u2.61 s.66 cu0 cs0 - 4.83e-6% CPU load
      .0213 requests/sec - 153 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      ____.___..._.W........._........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-112211270/55/105272_
      0.06400.00.20744.36
      198.143.38.180127.0.0.1:443GET /server HTTP/1.1
      
      1-112125940/95/100303_
      0.21200.00.68699.69
      198.143.38.180127.0.0.1:443GET /about HTTP/1.1
      
      2-112133890/72/96095_
      0.11200.00.22679.72
      198.143.38.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      3-112213050/55/93760_
      0.05630.00.06661.42
      198.143.38.180
      
      4-112-0/0/87154.
      0.00342700.00.00620.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-112157520/82/86357_
      0.18520.00.35601.71
      198.143.38.180127.0.0.1:443GET / HTTP/1.1
      
      6-112159280/73/78705_
      0.19000.00.20552.15
      198.143.38.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-112101780/125/78950_
      0.35100.01.03551.40
      198.143.38.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      8-112-0/0/74162.
      0.11339500.00.00504.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-112-0/0/66794.
      0.00342600.00.00456.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-112-0/0/63873.
      0.00342500.00.00425.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-112196170/71/55192_
      0.11720.00.16384.07
      198.143.38.180
      
      12-112-0/0/49884.
      0.00342300.00.00334.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-112308810/50/43993W
      0.02000.00.05296.45
      198.143.38.180127.0.0.1:443GET /server-status HTTP/1.1
      
      14-112-0/0/43929.
      0.00342400.00.00287.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-112-0/0/37004.
      0.00342200.00.00249.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-112-0/0/33542.
      0.004664300.00.00225.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-112-0/0/27833.
      0.007248600.00.00188.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-112-0/0/22783.
      0.007246300.00.00157.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-112-0/0/20890.
      0.007246100.00.00140.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-112-0/0/24962.
      0.007248700.00.00160.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-112-0/0/17191.
      0.007245200.00.00117.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-112-0/0/17754.
      0.007246200.00.00122.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-112101910/122/13126_
      0.34300.00.8582.00
      198.143.38.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      24-112-0/0/13492.
      0.007248300.00.0092.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-112-0/0/7897.
      0.007248500.00.0050.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-112-0/0/6784.
      0.007248400.00.0047.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-112-0/0/6623.
      0.007248200.00.0048.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-112-0/0/6521.
      0.007248100.00.0045.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-112-0/0/5546.
      0.007248000.00.0037.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-112-0/0/6039.
      0.007247900.00.0040.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-112-0/0/5074.
      0.007247800.00.0033.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-112-0/0/4426.
      0.007247700.00.0028.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-112-0/0/3610.
      0.007247000.00.0022.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-112-0/0/4379.
      0.007246900.00.0027.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-112-0/0/3192.
      0.267244800.00.0020.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-112-0/0/4026.
      0.007246800.00.0024.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-112-0/0/3082.
      0.007246700.00.0018.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-112-0/0/4160.
      0.007246600.00.0026.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-112-0/0/2777.
      0.007246500.00.0015.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-112-0/0/3138.
      0.007246400.00.0016.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-112-0/0/452.
      0.0017028500.00.002.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-112-0/0/275.
      0.0017028200.00.001.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-112-0/0/518.
      0.0017028400.00.002.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-112-0/0/729.
      0.0017028300.00.004.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-112-0/0/235.
      0.0322899700.00.001.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-112-0/0/411.
      0.0023286700.00.002.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-112-0/0/162.
      0.0123277000.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-112-0/0/182.
      0.0023282600.00.000.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-112-0/0/193.
      0.0422466500.00.000.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-112-0/0/118.
      0.0023282500.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-112-0/0/150.
      0.0023282400.00.000.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-112-0/0/105.
      0.0023282900.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-112-0/0/174.
      0.0023282300.00.000.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-112-0/0/201.
      0.0023283100.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-112-0/0/141.
      0.0023282000.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-112-0/0/196.
      0.0023282200.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-112-0/0/175.
      0.0023288200.00.000.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-112-0/0/223.
      0.0023282100.00.001.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-112-0/0/390.
      0.0023281600.00.002.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-112-0/0/132.
      0.0023281500.00.000.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-112-0/0/173.
      0.0023281400.00.000.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-112-0/0/411.
      0.0023281900.00.002.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-112-0/0/144.
      0.0023281800.00.000.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-112-0/0/242.
      0.00232
      Found on 2024-04-10 14:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01f5415c83

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 21-Mar-2024 06:35:52 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 110
      Parent Server MPM Generation: 109
      Server uptime:  763 days 21 minutes 35 seconds
      Server load: 0.00 0.09 0.12
      Total accesses: 1403919 - Total Traffic: 9.5 GB
      CPU Usage: u2.45 s.43 cu0 cs0 - 4.37e-6% CPU load
      .0213 requests/sec - 154 B/second - 7.1 kB/request
      2 requests currently being processed, 8 idle workers
      _R____._W_......_...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-109132130/6/102665_
      0.01100.00.01730.78
      149.126.76.177127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      1-10995960/156/97549R
      0.35620.00.68685.13
      198.143.44.153
      
      2-109148120/109/93877_
      0.21400.00.34666.46
      149.126.76.177127.0.0.1:443GET /server HTTP/1.1
      
      3-109227470/1/91516_
      0.00660.00.01649.97
      149.126.76.177
      
      4-109260570/96/85668_
      0.23300.00.37610.25
      149.126.76.177127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      5-109148680/67/84540_
      0.14000.00.27591.40
      149.126.76.177127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-109-0/0/77024.
      0.00137100.00.00543.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-10991750/80/76522_
      0.19200.00.40539.34
      149.126.76.177127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      8-109140830/7/72362W
      0.01000.00.04495.81
      149.126.76.177127.0.0.1:443GET /server-status HTTP/1.1
      
      9-109260580/78/64932_
      0.23520.00.34446.72
      149.126.76.177127.0.0.1:443GET / HTTP/1.1
      
      10-109-0/0/62551.
      0.00136200.00.00418.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-109-0/0/53889.
      0.002821400.00.00377.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-109-0/0/49308.
      0.022822000.00.00329.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-109-0/0/42799.
      0.13139200.00.00292.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-109-0/0/41976.
      0.002821600.00.00278.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-109-0/0/36023.
      0.002821500.00.00244.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-109236820/64/32920_
      0.13200.00.26221.01
      149.126.76.177127.0.0.1:443GET /about HTTP/1.1
      
      17-109-0/0/27000.
      0.338749200.00.00184.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-109-0/0/22285.
      0.037937700.00.00154.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-109-0/0/20553.
      0.194015700.00.00137.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-109-0/0/24699.
      0.308749000.00.00157.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-109-0/0/16808.
      0.008751400.00.00115.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-109-0/0/17580.
      0.027937900.00.00121.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-109-0/0/12588.
      0.253171100.00.0078.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-109-0/0/13168.
      0.008748800.00.0091.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-109-0/0/7802.
      0.008751000.00.0049.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-109-0/0/6549.
      0.008751300.00.0045.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-109-0/0/6496.
      0.008751200.00.0047.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-109-0/0/6084.
      0.008751100.00.0041.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-109-0/0/5258.
      0.008750900.00.0035.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-109-0/0/5832.
      0.008750800.00.0039.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-109-0/0/4905.
      0.008750700.00.0031.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-109-0/0/4372.
      0.008750600.00.0028.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-109-0/0/3552.
      0.008750500.00.0022.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-109-0/0/4139.
      0.008750400.00.0024.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-109-0/0/2924.
      0.008750300.00.0018.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-109-0/0/3878.
      0.008750200.00.0023.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-109-0/0/2940.
      0.008750100.00.0017.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-109-0/0/3937.
      0.008750000.00.0025.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-109-0/0/2610.
      0.008749800.00.0014.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-109-0/0/2582.
      0.008749900.00.0014.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-108-0/0/431.
      0.0039146900.00.002.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-108-0/0/255.
      0.0039147000.00.001.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-108-0/0/506.
      0.0039144300.00.002.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-108-0/0/717.
      0.0039145100.00.004.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-108-0/0/220.
      0.0039146000.00.001.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-108-0/0/398.
      0.0039143600.00.002.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-108-0/0/151.
      0.0039144100.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-108-0/0/175.
      0.0039142600.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-108-0/0/174.
      0.0039141600.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-108-0/0/96.
      0.0039147800.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-108-0/0/144.
      0.0238589200.00.000.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-108-0/0/96.
      0.0039143700.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-108-0/0/165.
      0.0039145900.00.000.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-108-0/0/194.
      0.0039148200.00.000.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-108-0/0/136.
      0.0039146100.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-108-0/0/190.
      0.0039144000.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-108-0/0/150.
      0.0138591800.00.000.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-108-0/0/214.
      0.0039148300.00.001.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-108-0/0/384.
      0.0039141500.00.002.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-108-0/0/124.
      0.0039143300.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-108-0/0/169.
      0.0039146400.00.000.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-108-0/0/406.
      0.0039143500.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-108-0/0/137.
      0.0039148700.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-108-0/0/234.
      0.00391481
      Found on 2024-03-21 10:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b014799671b

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 07-Mar-2024 23:51:16 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 108
      Parent Server MPM Generation: 107
      Server uptime:  749 days 18 hours 36 minutes 59 seconds
      Server load: 0.04 0.05 0.05
      Total accesses: 1377761 - Total Traffic: 9.3 GB
      CPU Usage: u1.7 s.28 cu0 cs0 - 3.06e-6% CPU load
      .0213 requests/sec - 154 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      ...............__....__W__...._...._.._.........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-107-0/0/100668.
      0.001720000.00.00722.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-107-0/0/96579.
      0.021720400.00.00679.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-107-0/0/92312.
      0.001719900.00.00658.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-107-0/0/89680.
      0.001719700.00.00642.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-107-0/0/84551.
      0.081720800.00.00602.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-107-0/0/82526.
      0.141720100.00.00584.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-107-0/0/75991.
      0.001719800.00.00535.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-107-0/0/74960.
      0.101720700.00.00531.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-107-0/0/70450.
      0.021720300.00.00487.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-107-0/0/63020.
      0.011720900.00.00439.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-107-0/0/61047.
      0.001719600.00.00414.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-107-0/0/53458.
      0.001719400.00.00374.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-107-0/0/48385.
      0.001719500.00.00325.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-107-0/0/41270.
      0.001719400.00.00286.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-107-0/0/40326.
      0.281720600.00.00273.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-107229390/24/35546_
      0.07520.00.24241.09
      149.126.78.180
      
      16-107229400/59/32570_
      0.07200.00.15219.05
      149.126.78.180127.0.0.1:443GET /about HTTP/1.1
      
      17-107-0/0/26629.
      0.261720600.00.00181.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-107-0/0/22049.
      0.281720200.00.00153.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-107-0/0/20257.
      0.001719000.00.00135.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-107-0/0/24373.
      0.001719200.00.00155.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-107229430/16/16540_
      0.06420.00.07113.23
      149.126.78.180127.0.0.1:443GET / HTTP/1.1
      
      22-107229440/60/17256_
      0.08000.00.14118.94
      149.126.78.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      23-107229450/16/12281W
      0.05000.00.0777.05
      149.126.78.180127.0.0.1:443GET /server-status HTTP/1.1
      
      24-107229460/22/12908_
      0.07100.00.1690.18
      149.126.78.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      25-107229480/18/7709_
      0.07100.00.1249.17
      149.126.78.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      26-107-0/0/6533.
      0.001721500.00.0045.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-107-0/0/6370.
      0.001722000.00.0046.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-107-0/0/6006.
      0.001723300.00.0041.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-107-0/0/5202.
      0.001719100.00.0034.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-107229530/19/5790_
      0.05520.00.1538.76
      149.126.78.180
      
      31-107-0/0/4886.
      0.001721700.00.0031.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-107-0/0/4320.
      0.001721300.00.0028.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-107-0/0/3486.
      0.001721100.00.0021.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-107-0/0/4114.
      0.001721400.00.0024.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-107229580/17/2853_
      0.06300.00.0917.73
      149.126.78.180127.0.0.1:443GET /server HTTP/1.1
      
      36-107-0/0/3860.
      0.001721200.00.0023.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-107-0/0/2924.
      0.001721000.00.0017.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-107229610/20/3919_
      0.06200.00.1325.00
      149.126.78.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      39-107-0/0/2598.
      0.001721600.00.0014.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-107-0/0/2570.
      0.001721800.00.0014.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-107-0/0/426.
      0.0015233500.00.002.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-107-0/0/249.
      0.0015229500.00.001.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-107-0/0/501.
      0.0015229600.00.002.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-107-0/0/713.
      0.0015233600.00.004.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-107-0/0/165.
      0.0015233400.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-107-0/0/392.
      0.0015228600.00.002.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-107-0/0/138.
      0.0015233200.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-107-0/0/170.
      0.0015233000.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-107-0/0/168.
      0.0015212400.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-107-0/0/92.
      0.0015233300.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-107-0/0/132.
      0.0015233100.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-107-0/0/90.
      0.0015232900.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-107-0/0/158.
      0.0015232800.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-107-0/0/189.
      0.0015232700.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-107-0/0/131.
      0.0015232600.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-107-0/0/186.
      0.0015232100.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-107-0/0/141.
      0.0015232500.00.000.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-107-0/0/205.
      0.0015232400.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-107-0/0/378.
      0.0015232000.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-107-0/0/120.
      0.0015232300.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-107-0/0/165.
      0.0015231900.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-107-0/0/403.
      0.0015231800.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-107-0/0/132.
      0.0015232200.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-107-0/0/230.
      0.0015
      Found on 2024-03-08 04:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0199fe7d3c

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 07-Mar-2024 13:00:10 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 108
      Parent Server MPM Generation: 107
      Server uptime:  749 days 7 hours 45 minutes 53 seconds
      Server load: 0.05 0.09 0.13
      Total accesses: 1377121 - Total Traffic: 9.3 GB
      CPU Usage: u1.96 s.33 cu0 cs0 - 3.54e-6% CPU load
      .0213 requests/sec - 154 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      __._._._......W..__..._.._......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-107177360/3/100602_
      0.01000.00.01721.86
      198.143.39.177127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      1-107177390/3/96555_
      0.00000.00.01678.96
      198.143.39.177127.0.0.1:443GET /about HTTP/1.1
      
      2-107-0/0/92293.
      0.0079100.00.00658.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-107212560/112/89661_
      0.28000.00.53642.22
      198.143.39.177127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-107-0/0/84529.
      0.0078900.00.00602.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-107279710/11/82502_
      0.03000.00.06584.06
      198.143.39.177
      
      6-107-0/0/75983.
      0.0078800.00.00535.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-107177450/2/74942_
      0.01000.00.01531.32
      198.143.39.177127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      8-107-0/0/70441.
      0.0079000.00.00487.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-107-0/0/63015.
      0.003984700.00.00439.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-107-0/0/61045.
      0.003984400.00.00414.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-107-0/0/53456.
      0.1778600.00.00374.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-107-0/0/48383.
      0.003984300.00.00325.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-107-0/0/41268.
      0.003984500.00.00286.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-10723920/42/40301W
      0.18000.00.48272.83
      198.143.39.177127.0.0.1:443GET /server-status HTTP/1.1
      
      15-107-0/0/35522.
      0.093985600.00.00240.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-107-0/0/32511.
      0.093985100.00.00218.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-10723930/47/26611_
      0.17020.00.52181.19
      198.143.39.177
      
      18-10723940/51/21984_
      0.17000.00.39153.21
      198.143.39.177127.0.0.1:443GET /server HTTP/1.1
      
      19-107-0/0/20256.
      0.093986000.00.00135.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-107-0/0/24372.
      0.003985400.00.00155.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-107-0/0/16524.
      0.1778700.00.00113.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-10723970/42/17192_
      0.19000.00.69118.79
      198.143.39.177127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      23-107-0/0/12265.
      0.1576900.00.0076.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-107-0/0/12886.
      0.003985900.00.0090.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-10724010/46/7686_
      0.19020.00.3349.04
      198.143.39.177127.0.0.1:443GET / HTTP/1.1
      
      26-107-0/0/6530.
      0.003985500.00.0045.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-107-0/0/6368.
      0.15569400.00.0046.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-107-0/0/6004.
      0.003987300.00.0041.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-107-0/0/5201.
      0.003987400.00.0034.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-107-0/0/5771.
      0.003987500.00.0038.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-107-0/0/4884.
      0.003987200.00.0031.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-107-0/0/4318.
      0.003987100.00.0028.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-107-0/0/3483.
      0.003987000.00.0021.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-107-0/0/4111.
      0.003986900.00.0024.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-107-0/0/2836.
      0.003986800.00.0017.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-107-0/0/3857.
      0.003986700.00.0023.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-107-0/0/2921.
      0.003986300.00.0017.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-107-0/0/3899.
      0.003986200.00.0024.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-107-0/0/2596.
      0.003986100.00.0014.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-107-0/0/2568.
      0.0011322800.00.0014.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-107-0/0/426.
      0.0011326900.00.002.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-107-0/0/249.
      0.0011322900.00.001.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-107-0/0/501.
      0.0011323000.00.002.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-107-0/0/713.
      0.0011327000.00.004.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-107-0/0/165.
      0.0011326800.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-107-0/0/392.
      0.0011322000.00.002.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-107-0/0/138.
      0.0011326600.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-107-0/0/170.
      0.0011326400.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-107-0/0/168.
      0.0011305900.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-107-0/0/92.
      0.0011326700.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-107-0/0/132.
      0.0011326500.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-107-0/0/90.
      0.0011326300.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-107-0/0/158.
      0.0011326200.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-107-0/0/189.
      0.0011326100.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-107-0/0/131.
      0.0011326000.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-107-0/0/186.
      0.0011325500.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-107-0/0/141.
      0.0011325900.00.000.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-107-0/0/205.
      0.0011325800.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-107-0/0/378.
      0.0011325400.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-107-0/0/120.
      0.0011325700.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-107-0/0/165.
      0.0011325300.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-107-0/0/403.
      0.0011325200.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-107-0/0/132.
      0.0011325600.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-107-0/0/230.
      0.001132510
      Found on 2024-03-07 17:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01cd713b5b

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 06-Mar-2024 15:52:37 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 108
      Parent Server MPM Generation: 107
      Server uptime:  748 days 10 hours 38 minutes 20 seconds
      Server load: 0.00 0.12 0.18
      Total accesses: 1376049 - Total Traffic: 9.3 GB
      CPU Usage: u1.6 s.22 cu0 cs0 - 2.81e-6% CPU load
      .0213 requests/sec - 154 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      _.__..W____.._..................._..............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-10778070/34/100559_
      0.16200.00.23721.63
      149.126.78.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      1-107-0/0/96525.
      0.13643600.00.00678.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-10778090/40/92245_
      0.161130.00.24657.74
      149.126.78.180
      
      3-107303670/36/89527_
      0.12500.00.19641.43
      149.126.78.180127.0.0.1:443GET /server HTTP/1.1
      
      4-107-0/0/84498.
      0.12643800.00.00602.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-107-0/0/82471.
      0.14643700.00.00583.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-10739620/8/75958W
      0.03000.00.05535.17
      149.126.78.180127.0.0.1:443GET /server-status HTTP/1.1
      
      7-10723050/30/74889_
      0.11500.00.18530.80
      149.126.78.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      8-10723060/43/70414_
      0.12300.00.21487.04
      149.126.78.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      9-10740700/12/62994_
      0.04400.00.07438.84
      149.126.78.180127.0.0.1:443GET /about HTTP/1.1
      
      10-10740710/7/61015_
      0.03000.00.03413.66
      149.126.78.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-107-0/0/53396.
      0.00646000.00.00373.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-107-0/0/48374.
      0.00645900.00.00324.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-10740800/5/41246_
      0.031120.00.04286.09
      149.126.78.180
      
      14-107-0/0/40253.
      0.00646100.00.00272.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-107-0/0/35490.
      0.00644500.00.00240.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-107-0/0/32486.
      0.00644400.00.00218.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-107-0/0/26562.
      0.00645800.00.00180.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-107-0/0/21930.
      0.00644300.00.00152.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-107-0/0/20228.
      0.00644200.00.00134.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-107-0/0/24365.
      0.00644100.00.00155.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-107-0/0/16482.
      0.00644000.00.00112.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-107-0/0/17148.
      0.00643900.00.00118.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-107-0/0/12219.
      0.003716000.00.0076.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-107-0/0/12884.
      0.003718500.00.0090.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-107-0/0/7640.
      0.14643500.00.0048.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-107-0/0/6528.
      0.003715600.00.0044.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-107-0/0/6328.
      0.003716800.00.0045.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-107-0/0/6003.
      0.003715500.00.0041.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-107-0/0/5200.
      0.003717800.00.0034.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-107-0/0/5770.
      0.023429100.00.0038.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-107-0/0/4883.
      0.042919900.00.0031.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-107-0/0/4317.
      0.032831000.00.0028.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-107268250/45/3451_
      0.19720.00.4421.34
      149.126.78.180127.0.0.1:443GET / HTTP/1.1
      
      34-107-0/0/4110.
      0.003718000.00.0024.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-107-0/0/2835.
      0.013429600.00.0017.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-107-0/0/3856.
      0.003716900.00.0023.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-107-0/0/2920.
      0.003717900.00.0017.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-107-0/0/3898.
      0.013279500.00.0024.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-107-0/0/2595.
      0.042831100.00.0014.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-107-0/0/2568.
      0.003717500.00.0014.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-107-0/0/426.
      0.003721600.00.002.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-107-0/0/249.
      0.003717600.00.001.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-107-0/0/501.
      0.003717700.00.002.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-107-0/0/713.
      0.003721700.00.004.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-107-0/0/165.
      0.003721500.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-107-0/0/392.
      0.003716700.00.002.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-107-0/0/138.
      0.003721300.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-107-0/0/170.
      0.003721100.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-107-0/0/168.
      0.003700600.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-107-0/0/92.
      0.003721400.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-107-0/0/132.
      0.003721200.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-107-0/0/90.
      0.003721000.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-107-0/0/158.
      0.003720900.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-107-0/0/189.
      0.003720800.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-107-0/0/131.
      0.003720700.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-107-0/0/186.
      0.003720200.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-107-0/0/141.
      0.003720600.00.000.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-107-0/0/205.
      0.003720500.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-107-0/0/378.
      0.003720100.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-107-0/0/120.
      0.003720400.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-107-0/0/165.
      0.003720000.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-107-0/0/403.
      0.003719900.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-107-0/0/132.
      0.003720300.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-107-0/0/230.
      0.003719800.00.00
      Found on 2024-03-06 20:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01a38f41ac

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 03-Mar-2024 02:06:03 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 107
      Parent Server MPM Generation: 106
      Server uptime:  744 days 20 hours 51 minutes 46 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 1370869 - Total Traffic: 9.3 GB
      CPU Usage: u1.21 s.21 cu0 cs0 - 2.21e-6% CPU load
      .0213 requests/sec - 155 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      .___W_____._....................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-106-0/0/100212.
      0.00736000.00.00718.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-1063510/66/96282_
      0.21500.00.45677.32
      149.126.76.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      2-1065330/53/91995_
      0.161020.00.38655.96
      149.126.76.180
      
      3-106164960/55/89220_
      0.15600.00.77638.94
      149.126.76.180127.0.0.1:443GET /server HTTP/1.1
      
      4-106277770/3/84281W
      0.01000.00.02599.63
      149.126.76.180127.0.0.1:443GET /server-status HTTP/1.1
      
      5-106122630/15/82112_
      0.05920.00.09581.04
      149.126.76.180
      
      6-106277780/7/75694_
      0.02400.00.04532.79
      149.126.76.180127.0.0.1:443GET /about HTTP/1.1
      
      7-106234420/8/74463_
      0.03000.00.06528.44
      149.126.76.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-106321440/37/70187_
      0.11200.00.22485.71
      149.126.76.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      9-106321490/39/62701_
      0.14200.00.31436.99
      149.126.76.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      10-106-0/0/60896.
      0.00735900.00.00413.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-106321510/53/53267_
      0.15820.00.38372.21
      149.126.76.180127.0.0.1:443GET / HTTP/1.1
      
      12-106-0/0/48133.
      0.002770500.00.00323.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-106-0/0/41077.
      0.002770700.00.00284.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-106-0/0/40074.
      0.002770400.00.00271.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-106-0/0/35365.
      0.002769700.00.00239.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-106-0/0/32375.
      0.11736100.00.00217.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-106-0/0/26532.
      0.002770200.00.00180.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-106-0/0/21904.
      0.002770100.00.00152.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-106-0/0/20187.
      0.002770000.00.00134.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-106-0/0/24285.
      0.002769600.00.00154.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-106-0/0/16434.
      0.002770300.00.00112.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-106-0/0/16928.
      0.002769900.00.00116.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-106-0/0/12180.
      0.002769800.00.0076.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-106-0/0/12825.
      0.023135200.00.0089.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-106-0/0/7603.
      0.003340200.00.0048.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-106-0/0/6522.
      0.013135400.00.0044.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-106-0/0/6321.
      0.003340700.00.0045.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-106-0/0/5998.
      0.003340400.00.0041.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-106-0/0/5193.
      0.003340300.00.0034.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-106-0/0/5761.
      0.003341100.00.0038.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-106-0/0/4868.
      0.003338600.00.0031.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-106-0/0/4303.
      0.042769300.00.0028.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-106-0/0/3402.
      0.003339400.00.0020.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-105-0/0/4104.
      0.00106791500.00.0024.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-105-0/0/2824.
      0.04106789600.00.0017.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-105-0/0/3848.
      0.00106791700.00.0023.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-105-0/0/2914.
      0.00106791400.00.0017.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-105-0/0/3886.
      0.00106791800.00.0024.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-105-0/0/2545.
      0.00106791900.00.0014.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-105-0/0/2531.
      0.00106791600.00.0014.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-104-0/0/392.
      0.01136526500.00.002.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-104-0/0/237.
      0.00137123500.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-104-0/0/473.
      0.02136681300.00.002.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-104-0/0/672.
      0.00137127300.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-104-0/0/162.
      0.03136526800.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-104-0/0/347.
      0.00137127200.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-104-0/0/135.
      0.00137127100.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-104-0/0/167.
      0.00137127000.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-104-0/0/163.
      0.00137126900.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-104-0/0/89.
      0.00137126800.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-104-0/0/130.
      0.00137126700.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-104-0/0/88.
      0.00137126600.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-104-0/0/156.
      0.00137126400.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-104-0/0/186.
      0.00137126500.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-104-0/0/128.
      0.00137126300.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-104-0/0/106.
      0.00137126200.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-104-0/0/138.
      0.00137126100.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-104-0/0/203.
      0.00137126000.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-104-0/0/376.
      0.00137125700.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-104-0/0/118.
      0.00137125900.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-104-0/0/163.
      0.00137125800.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-104-0/0/401.
      0.00137125400.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-104-0/0/130.
      0.00137125300.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-104-0/0/228
      Found on 2024-03-03 06:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b018e04ee93

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 18-Feb-2024 16:18:24 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 106
      Parent Server MPM Generation: 105
      Server uptime:  731 days 11 hours 4 minutes 8 seconds
      Server load: 0.01 0.04 0.05
      Total accesses: 1362396 - Total Traffic: 9.2 GB
      CPU Usage: u1.11 s.18 cu0 cs0 - 2.04e-6% CPU load
      .0216 requests/sec - 156 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      _.W_.__._..__.._._..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-105129580/31/99555_
      0.03400.00.15712.82
      149.126.78.177
      
      1-105-0/0/95790.
      0.1273900.00.00673.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-105152400/4/91380W
      0.01000.00.03650.60
      149.126.78.177127.0.0.1:443GET /server-status HTTP/1.1
      
      3-105148610/11/88812_
      0.03200.00.04634.97
      149.126.78.177127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      4-105-0/0/83649.
      0.0074000.00.00594.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-10559110/0/81525_
      0.11400.00.00576.74
      149.126.78.177
      
      6-10559120/1/75042_
      0.01360.00.01528.35
      149.126.78.177
      
      7-105-0/0/74050.
      0.121413600.00.00525.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-105101100/16/69472_
      0.06320.00.10480.24
      149.126.78.177127.0.0.1:443GET / HTTP/1.1
      
      9-105-0/0/62056.
      0.081413300.00.00432.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-105-0/0/60415.
      0.02583600.00.00409.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-105101130/15/52739_
      0.06000.00.18369.08
      149.126.78.177127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      12-105101140/18/47693_
      0.07100.00.30321.48
      149.126.78.177127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      13-105-0/0/40912.
      0.0573800.00.00283.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-105-0/0/39983.
      0.081413400.00.00270.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-105101160/17/35240_
      0.06000.00.32238.00
      149.126.78.177127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-105-0/0/32307.
      0.001414300.00.00217.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-105270210/61/26487_
      0.21100.00.50180.20
      149.126.78.177127.0.0.1:443GET /about HTTP/1.1
      
      18-105-0/0/21894.
      0.001414200.00.00152.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-105-0/0/20076.
      0.001414400.00.00134.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-105-0/0/24131.
      0.001413900.00.00153.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-105-0/0/16236.
      0.001413700.00.00110.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-105-0/0/16810.
      0.001414100.00.00115.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-105-0/0/12173.
      0.001414000.00.0076.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-105-0/0/12810.
      0.001413800.00.0089.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-105-0/0/7596.
      0.003503400.00.0048.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-104-0/0/6517.
      0.007902200.00.0044.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-104-0/0/6310.
      0.007900600.00.0045.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-104-0/0/5994.
      0.007901800.00.0041.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-104-0/0/5189.
      0.007901700.00.0034.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-104-0/0/5757.
      0.0017982000.00.0038.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-104-0/0/4858.
      0.0017981200.00.0031.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-104-0/0/4287.
      0.0017980600.00.0027.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-104-0/0/3394.
      0.0017981100.00.0020.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-104-0/0/4098.
      0.0017982200.00.0024.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-104-0/0/2809.
      0.0017980700.00.0017.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-104-0/0/3845.
      0.0017981000.00.0023.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-104-0/0/2912.
      0.0017982400.00.0017.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-104-0/0/3884.
      0.0017982300.00.0024.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-104-0/0/2543.
      0.0017980500.00.0014.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-104-0/0/2529.
      0.0017980400.00.0014.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-104-0/0/392.
      0.0120680700.00.002.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-104-0/0/237.
      0.0021277700.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-104-0/0/473.
      0.0220835400.00.002.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-104-0/0/672.
      0.0021281500.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-104-0/0/162.
      0.0320681000.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-104-0/0/347.
      0.0021281400.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-104-0/0/135.
      0.0021281300.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-104-0/0/167.
      0.0021281200.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-104-0/0/163.
      0.0021281100.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-104-0/0/89.
      0.0021281000.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-104-0/0/130.
      0.0021280900.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-104-0/0/88.
      0.0021280800.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-104-0/0/156.
      0.0021280600.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-104-0/0/186.
      0.0021280700.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-104-0/0/128.
      0.0021280500.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-104-0/0/106.
      0.0021280400.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-104-0/0/138.
      0.0021280300.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-104-0/0/203.
      0.0021280200.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-104-0/0/376.
      0.0021279900.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-104-0/0/118.
      0.0021280100.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-104-0/0/163.
      0.0021280000.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-104-0/0/401.
      0.0021279600.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-104-0/0/130.
      0.0021279500.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-104-0/0/228.
      0.0021279800.00.0
      Found on 2024-02-18 21:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0116928f0a

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 15-Feb-2024 11:53:59 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 105
      Parent Server MPM Generation: 104
      Server uptime:  728 days 6 hours 39 minutes 42 seconds
      Server load: 0.03 0.04 0.05
      Total accesses: 1358747 - Total Traffic: 9.2 GB
      CPU Usage: u2.13 s.38 cu0 cs0 - 3.99e-6% CPU load
      .0216 requests/sec - 157 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      __._.__............._......._.W_...._...........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-104115080/31/99292_
      0.15520.00.20711.34
      149.126.78.180
      
      1-104287340/12/95566_
      0.06200.00.08672.19
      149.126.78.180127.0.0.1:443GET /about HTTP/1.1
      
      2-104-0/0/91228.
      0.02313000.00.00649.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-104133150/1/88572_
      0.00660.00.01633.05
      149.126.78.180
      
      4-104-0/0/83535.
      0.00312900.00.00593.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-104143880/6/81345_
      0.01300.00.04575.69
      149.126.78.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      6-104143890/4/74752_
      0.01200.00.03525.79
      149.126.78.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      7-104-0/0/73866.
      0.075030800.00.00524.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-104-0/0/69333.
      0.065029100.00.00479.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-104-0/0/61996.
      0.005030700.00.00431.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-104-0/0/60308.
      0.255028600.00.00408.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-104-0/0/52625.
      0.005028300.00.00367.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-104-0/0/47495.
      0.245029300.00.00319.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-104-0/0/40767.
      0.005030600.00.00282.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-104-0/0/39908.
      0.005028000.00.00270.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-104-0/0/35200.
      0.005030100.00.00237.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-104-0/0/32239.
      0.005028200.00.00216.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-104-0/0/26379.
      0.005028100.00.00179.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-104-0/0/21856.
      0.005030000.00.00152.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-104-0/0/20022.
      0.14336500.00.00133.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-104273060/40/23955_
      0.16000.00.42151.94
      149.126.78.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      21-104-0/0/15996.
      0.005029800.00.00109.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-104-0/0/16798.
      0.18313100.00.00115.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-104-0/0/12165.
      0.005027700.00.0076.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-104-0/0/12802.
      0.005029700.00.0089.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-104-0/0/7551.
      0.005029900.00.0047.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-104-0/0/6513.
      0.121427500.00.0044.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-104-0/0/6304.
      0.043949900.00.0045.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-104273150/49/5938_
      0.15500.00.5340.78
      149.126.78.180
      
      29-104-0/0/5185.
      0.005029600.00.0034.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-104273170/43/5673W
      0.15000.00.4638.21
      149.126.78.180127.0.0.1:443GET /server-status HTTP/1.1
      
      31-104273180/38/4795_
      0.18100.00.4731.35
      149.126.78.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      32-104-0/0/4279.
      0.005029500.00.0027.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-104-0/0/3388.
      0.005027900.00.0020.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-104-0/0/4093.
      0.12915000.00.0024.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-104-0/0/2804.
      0.005027800.00.0017.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-104273230/36/3799_
      0.16420.00.2522.89
      149.126.78.180127.0.0.1:443GET / HTTP/1.1
      
      37-104-0/0/2905.
      0.005031300.00.0017.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-104-0/0/3877.
      0.005031200.00.0024.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-104-0/0/2535.
      0.005031100.00.0014.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-104-0/0/2525.
      0.005031000.00.0014.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-104-0/0/386.
      0.005030900.00.002.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-100-0/0/234.
      0.00253332800.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-100-0/0/467.
      0.00253333100.00.002.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-100-0/0/671.
      0.00253332900.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-100-0/0/151.
      0.00253332700.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-100-0/0/346.
      0.00253332600.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-100-0/0/134.
      0.00253332400.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-100-0/0/166.
      0.00253332500.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-100-0/0/162.
      0.00253332300.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-100-0/0/88.
      0.00253332200.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-100-0/0/129.
      0.00253332100.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-100-0/0/87.
      0.00253332000.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-100-0/0/155.
      0.00253331500.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-100-0/0/185.
      0.00253331900.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-100-0/0/127.
      0.00253331800.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-100-0/0/105.
      0.00253331700.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-100-0/0/137.
      0.13249952400.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-100-0/0/202.
      0.00253331600.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-100-0/0/375.
      0.00253330900.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-100-0/0/117.
      0.00253331400.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-100-0/0/162.
      0.00253331000.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-100-0/0/400.
      0.00253331300.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-100-0/0/129.
      0.00253331200.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-100-0/0/227.
      0.0025333110
      Found on 2024-02-15 16:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0192da6347

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 01-Feb-2024 11:42:19 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 103
      Parent Server MPM Generation: 102
      Server uptime:  714 days 6 hours 28 minutes 3 seconds
      Server load: 0.11 0.14 0.09
      Total accesses: 1335814 - Total Traffic: 9.1 GB
      CPU Usage: u2.12 s.35 cu0 cs0 - 4.e-6% CPU load
      .0216 requests/sec - 157 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      .._____..W__._....._............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-102-0/0/97418.
      0.002689300.00.00699.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-102-0/0/94164.
      0.002689200.00.00661.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-10255310/21/90015_
      0.08420.00.19638.55
      198.143.60.178127.0.0.1:443GET / HTTP/1.1
      
      3-102301740/60/87089_
      0.20200.01.15623.46
      198.143.60.178127.0.0.1:443GET /about HTTP/1.1
      
      4-102101750/120/81661_
      0.33300.01.29581.99
      198.143.60.178127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      5-10255320/28/79684_
      0.07520.00.58564.14
      198.143.60.178
      
      6-102289910/59/73214_
      0.17000.00.49515.93
      198.143.60.178127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-102-0/0/72371.
      0.005026000.00.00515.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-102-0/0/67820.
      0.005025900.00.00470.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-102301760/67/60608W
      0.18000.00.71426.20
      198.143.60.178127.0.0.1:443GET /server-status HTTP/1.1
      
      10-10260270/136/59006_
      0.36600.01.12401.50
      198.143.60.178
      
      11-102301770/51/51885_
      0.19600.00.83361.17
      198.143.60.178
      
      12-102-0/0/46823.
      0.102689400.00.00315.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-102301800/56/40257_
      0.17200.00.60278.15
      198.143.60.178127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      14-102-0/0/39427.
      0.005025800.00.00266.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-102-0/0/34599.
      0.135715300.00.00232.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-102-0/0/31893.
      0.025023600.00.00212.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-102-0/0/25589.
      0.005716700.00.00175.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-102-0/0/21655.
      0.005716600.00.00150.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-102301860/179/19743_
      0.23100.00.75131.09
      198.143.60.178127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      20-102-0/0/23674.
      0.005716500.00.00149.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-102-0/0/15770.
      0.005716400.00.00107.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-102-0/0/16622.
      0.005716100.00.00114.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-102-0/0/12108.
      0.005716300.00.0076.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-102-0/0/12731.
      0.005716200.00.0088.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-102-0/0/7477.
      0.008864300.00.0047.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-102-0/0/6464.
      0.008864200.00.0044.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-102-0/0/6258.
      0.008864100.00.0045.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-102-0/0/5868.
      0.008864000.00.0040.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-102-0/0/5130.
      0.008863900.00.0034.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-102-0/0/5611.
      0.008863800.00.0037.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-102-0/0/4741.
      0.008863700.00.0030.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-102-0/0/4180.
      0.008863600.00.0027.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-102-0/0/3337.
      0.008863500.00.0020.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-102-0/0/4046.
      0.008863400.00.0024.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-102-0/0/2793.
      0.008863300.00.0017.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-102-0/0/3741.
      0.008863200.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-102-0/0/2880.
      0.008863100.00.0017.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-102-0/0/3841.
      0.008863000.00.0024.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-102-0/0/2525.
      0.008862900.00.0014.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-102-0/0/2516.
      0.008862800.00.0014.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-100-0/0/383.
      0.00132303100.00.002.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-100-0/0/234.
      0.00132302900.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-100-0/0/467.
      0.00132303200.00.002.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-100-0/0/671.
      0.00132303000.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-100-0/0/151.
      0.00132302800.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-100-0/0/346.
      0.00132302700.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-100-0/0/134.
      0.00132302500.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-100-0/0/166.
      0.00132302600.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-100-0/0/162.
      0.00132302400.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-100-0/0/88.
      0.00132302300.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-100-0/0/129.
      0.00132302200.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-100-0/0/87.
      0.00132302100.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-100-0/0/155.
      0.00132301600.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-100-0/0/185.
      0.00132302000.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-100-0/0/127.
      0.00132301900.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-100-0/0/105.
      0.00132301800.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-100-0/0/137.
      0.13128922500.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-100-0/0/202.
      0.00132301700.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-100-0/0/375.
      0.00132301000.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-100-0/0/117.
      0.00132301500.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-100-0/0/162.
      0.00132301100.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-100-0/0/400.
      0.00132301400.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-100-0/0/129.
      0.00132301300.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-100-0/0/227.
      0.001323012
      Found on 2024-02-01 16:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0179f48d3a

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 26-Jan-2024 09:11:54 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 102
      Parent Server MPM Generation: 101
      Server uptime:  708 days 3 hours 57 minutes 37 seconds
      Server load: 0.01 0.04 0.07
      Total accesses: 1327175 - Total Traffic: 9.0 GB
      CPU Usage: u1.43 s.26 cu0 cs0 - 2.76e-6% CPU load
      .0217 requests/sec - 157 B/second - 7.1 kB/request
      2 requests currently being processed, 8 idle workers
      _____.........R............W..._._......_.......................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-10170040/39/96865_
      0.12100.00.41694.19
      149.126.76.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      1-1019080/6/93470_
      0.04200.00.04657.19
      149.126.76.180127.0.0.1:443GET /about HTTP/1.1
      
      2-101209140/43/89497_
      0.145190.00.80633.43
      149.126.76.180
      
      3-10112630/9/86291_
      0.04200.00.04617.66
      149.126.76.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      4-10160030/9/81042_
      0.05300.00.08577.83
      149.126.76.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      5-101-0/0/79004.
      0.00241400.00.00559.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-101-0/0/72667.
      0.00241300.00.00511.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-101-0/0/71739.
      0.00241200.00.00511.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-101-0/0/67515.
      0.00241100.00.00469.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-101-0/0/60352.
      0.00241000.00.00424.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-101-0/0/58743.
      0.00240900.00.00399.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-101-0/0/51544.
      0.00240800.00.00358.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-101-0/0/46624.
      0.002180600.00.00313.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-101-0/0/40109.
      0.032182500.00.00277.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-10165930/52/39223R
      0.131920.00.51264.29
      192.230.115.4
      
      15-101-0/0/34264.
      0.002181000.00.00231.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-101-0/0/31518.
      0.002183000.00.00210.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-101-0/0/25536.
      0.002182900.00.00175.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-101-0/0/21628.
      0.032181900.00.00150.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-101-0/0/19493.
      0.042182100.00.00129.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-101-0/0/23639.
      0.032182200.00.00149.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-101-0/0/15702.
      0.002181600.00.00106.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-101-0/0/16355.
      0.002180900.00.00112.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-101-0/0/12077.
      0.002182700.00.0076.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-101-0/0/12653.
      0.002182600.00.0088.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-101-0/0/7472.
      0.002184200.00.0047.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-101-0/0/6461.
      0.002184100.00.0044.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-10169500/52/6197W
      0.17000.00.4444.42
      149.126.76.180127.0.0.1:443GET /server-status HTTP/1.1
      
      28-101-0/0/5865.
      0.002184000.00.0040.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-101-0/0/5127.
      0.002182300.00.0034.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-101-0/0/5608.
      0.002180500.00.0037.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-10166070/38/4627_
      0.12420.00.2229.92
      149.126.76.180127.0.0.1:443GET / HTTP/1.1
      
      32-101-0/0/4177.
      0.06873300.00.0027.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-10166090/31/3289_
      0.11000.00.2219.96
      149.126.76.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      34-101-0/0/4033.
      0.032180700.00.0024.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-101-0/0/2790.
      0.002183900.00.0017.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-101-0/0/3738.
      0.11865900.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-101-0/0/2877.
      0.002183800.00.0017.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-101-0/0/3838.
      0.06768200.00.0024.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-101-0/0/2522.
      0.002181700.00.0014.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-10166140/37/2424_
      0.14620.00.4913.84
      149.126.76.180
      
      41-100-0/0/383.
      0.0079560600.00.002.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-100-0/0/234.
      0.0079560400.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-100-0/0/467.
      0.0079560700.00.002.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-100-0/0/671.
      0.0079560500.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-100-0/0/151.
      0.0079560300.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-100-0/0/346.
      0.0079560200.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-100-0/0/134.
      0.0079560000.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-100-0/0/166.
      0.0079560100.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-100-0/0/162.
      0.0079559900.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-100-0/0/88.
      0.0079559800.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-100-0/0/129.
      0.0079559700.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-100-0/0/87.
      0.0079559600.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-100-0/0/155.
      0.0079559100.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-100-0/0/185.
      0.0079559500.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-100-0/0/127.
      0.0079559400.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-100-0/0/105.
      0.0079559300.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-100-0/0/137.
      0.1376180000.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-100-0/0/202.
      0.0079559200.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-100-0/0/375.
      0.0079558500.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-100-0/0/117.
      0.0079559000.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-100-0/0/162.
      0.0079558600.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-100-0/0/400.
      0.0079558900.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-100-0/0/129.
      0.0079558800.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-100-0/0/227.
      0.0079558700.00.000.6
      Found on 2024-01-26 14:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01027637f2

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 16-Jan-2024 12:32:53 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 101
      Parent Server MPM Generation: 100
      Server uptime:  698 days 7 hours 18 minutes 36 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 1313272 - Total Traffic: 8.9 GB
      CPU Usage: u2.65 s.5 cu0 cs0 - 5.22e-6% CPU load
      .0218 requests/sec - 158 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      __._........_W_.__._......_.....................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-100194780/24/95779_
      0.10420.00.24685.84
      149.126.78.180
      
      1-100194790/50/92504_
      0.10420.00.17649.71
      149.126.78.180
      
      2-100-0/0/88590.
      0.001936600.00.00625.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-100161530/38/85446_
      0.14200.00.29610.05
      149.126.78.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      4-100-0/0/80027.
      0.001934700.00.00569.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-100-0/0/78442.
      0.001934800.00.00554.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-100-0/0/72231.
      0.002593400.00.00507.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-100-0/0/71324.
      0.002593100.00.00508.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-100-0/0/66987.
      0.014041200.00.00464.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-100-0/0/59823.
      0.092593500.00.00419.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-100-0/0/58136.
      0.362592900.00.00395.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-100-0/0/51063.
      0.004042200.00.00354.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-100185670/43/46382_
      0.17100.00.37311.98
      149.126.78.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      13-100185680/70/39625W
      0.17000.00.31274.03
      149.126.78.180127.0.0.1:443GET /server-status HTTP/1.1
      
      14-100185690/40/38932_
      0.16320.00.88261.57
      149.126.78.180127.0.0.1:443GET / HTTP/1.1
      
      15-100-0/0/33690.
      0.004040400.00.00226.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-100185720/45/31161_
      0.17200.00.30207.88
      149.126.78.180127.0.0.1:443GET /about HTTP/1.1
      
      17-100185730/39/24951_
      0.19520.00.35170.31
      149.126.78.180
      
      18-100-0/0/21208.
      0.004040500.00.00146.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-100185750/263/19190_
      0.24000.00.49127.21
      149.126.78.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      20-100-0/0/23492.
      0.004042000.00.00147.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-100-0/0/15620.
      0.004042100.00.00106.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-100-0/0/16063.
      0.004038300.00.00110.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-100-0/0/11971.
      0.033383800.00.0075.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-100-0/0/12365.
      0.004041700.00.0085.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-100-0/0/7318.
      0.274041600.00.0045.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-100185820/66/6316_
      0.18100.00.3543.39
      149.126.78.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      27-100-0/0/6091.
      0.224041300.00.0043.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-100-0/0/5828.
      0.004041900.00.0039.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-100-0/0/5076.
      0.004043500.00.0033.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-100-0/0/5524.
      0.004043200.00.0037.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-100-0/0/4505.
      0.004043800.00.0029.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-100-0/0/4030.
      0.004043400.00.0026.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-100-0/0/3239.
      0.004043600.00.0019.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-100-0/0/4004.
      0.004041800.00.0024.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-100-0/0/2765.
      0.004043900.00.0017.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-100-0/0/3661.
      0.004043300.00.0022.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-100-0/0/2844.
      0.004042300.00.0017.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-100-0/0/3801.
      0.004042500.00.0024.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-100-0/0/2398.
      0.004043100.00.0013.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-100-0/0/2359.
      0.004042400.00.0013.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-99-0/0/382.
      0.0044497600.00.002.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-99-0/0/233.
      0.0044497000.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-99-0/0/466.
      0.0044495200.00.002.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-99-0/0/670.
      0.0044495300.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-99-0/0/150.
      0.0044495700.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-99-0/0/345.
      0.0044499900.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-99-0/0/133.
      0.0044495500.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-99-0/0/165.
      0.0044495400.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-99-0/0/161.
      0.0044496000.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-99-0/0/87.
      0.0044495600.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-99-0/0/128.
      0.0044496700.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-99-0/0/86.
      0.0044496100.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-99-0/0/154.
      0.0044496800.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-99-0/0/184.
      0.0044494000.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-99-0/0/126.
      0.0044494200.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-99-0/0/104.
      0.0044494600.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-99-0/0/99.
      0.0044494100.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-99-0/0/201.
      0.2738819500.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-99-0/0/374.
      0.0044500200.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-99-0/0/116.
      0.0044499000.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-99-0/0/161.
      0.0044498600.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-99-0/0/399.
      0.0842150000.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-99-0/0/128.
      0.0942395900.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-99-0/0/226.
      0.0044499700.00.000.59
      
      Found on 2024-01-16 17:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b011fdd4b90

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 08-Jan-2024 09:12:03 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 100
      Parent Server MPM Generation: 99
      Server uptime:  690 days 3 hours 57 minutes 46 seconds
      Server load: 0.02 0.06 0.05
      Total accesses: 1299838 - Total Traffic: 8.8 GB
      CPU Usage: u1.74 s.32 cu0 cs0 - 3.45e-6% CPU load
      .0218 requests/sec - 158 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      .___...._......._____..W........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-99-0/0/94891.
      0.056800.00.00678.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-9973460/16/91461_
      0.06100.00.12643.60
      149.126.78.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      2-99306820/1/87775_
      0.013180.00.01619.21
      149.126.78.180127.0.0.1:443GET / HTTP/1.1
      
      3-9973470/19/84321_
      0.05520.00.13603.41
      149.126.78.180
      
      4-99-0/0/79045.
      0.021244600.00.00564.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-99-0/0/77572.
      0.021244400.00.00549.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-99-0/0/71391.
      0.031245500.00.00502.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-99-0/0/70774.
      0.041245200.00.00504.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-9973490/19/66048_
      0.06300.00.16457.98
      149.126.78.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      9-99-0/0/59262.
      0.001245400.00.00415.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-99-0/0/57654.
      0.001245300.00.00392.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-99-0/0/50646.
      0.011244800.00.00351.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-99-0/0/45918.
      0.021244900.00.00308.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-99-0/0/39250.
      0.031244700.00.00271.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-99-0/0/38450.
      0.031245100.00.00258.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-99-0/0/33525.
      0.011244500.00.00225.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-9973520/18/30838_
      0.06200.00.13205.77
      149.126.78.180127.0.0.1:443GET /about HTTP/1.1
      
      17-9973540/15/24800_
      0.05000.00.10168.93
      149.126.78.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-9973550/11/21008_
      0.04100.00.06145.15
      149.126.78.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      19-9973560/14/18802_
      0.05520.00.11125.82
      149.126.78.180
      
      20-9973570/10/23329_
      0.05430.00.08146.90
      149.126.78.180
      
      21-99-0/0/15548.
      0.001245000.00.00105.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-99-0/0/16038.
      0.001245800.00.00110.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-9973600/19/11578W
      0.05000.00.1673.68
      149.126.78.180127.0.0.1:443GET /server-status HTTP/1.1
      
      24-99-0/0/12336.
      0.001245700.00.0085.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-98-0/0/7163.
      0.319661000.00.0045.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-98-0/0/6236.
      0.279660600.00.0042.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-98-0/0/6036.
      0.0514567800.00.0042.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-98-0/0/5816.
      0.0014570000.00.0039.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-98-0/0/5064.
      0.0014566500.00.0033.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-98-0/0/5490.
      0.0014567500.00.0037.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-98-0/0/4496.
      0.0014569500.00.0029.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-98-0/0/4021.
      0.0514012000.00.0026.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-98-0/0/3230.
      0.0014566600.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-98-0/0/3994.
      0.0414567200.00.0024.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-98-0/0/2756.
      0.0014568100.00.0017.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-98-0/0/3652.
      0.396288100.00.0022.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-98-0/0/2834.
      0.0514567000.00.0017.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-98-0/0/3750.
      0.0114341300.00.0023.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-98-0/0/2392.
      0.0014569000.00.0013.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-98-0/0/2351.
      0.0014570200.00.0013.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-97-0/0/379.
      0.0074495000.00.002.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-97-0/0/230.
      0.0074492500.00.001.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-97-0/0/463.
      0.0074494900.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-97-0/0/667.
      0.00103240600.00.004.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-97-0/0/147.
      0.00103240900.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-97-0/0/343.
      0.00103240500.00.002.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-97-0/0/130.
      0.00103240400.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-97-0/0/162.
      0.00103240100.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-97-0/0/158.
      0.00103240300.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-97-0/0/84.
      0.00103240200.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-93-0/0/125.
      0.04357555000.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-93-0/0/83.
      0.00357650800.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-93-0/0/151.
      0.00357650700.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-93-0/0/181.
      0.00357654500.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-93-0/0/123.
      0.00357650400.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-93-0/0/101.
      0.00357652500.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-93-0/0/96.
      0.00357654900.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-93-0/0/110.
      0.00357653000.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-93-0/0/373.
      0.00357653300.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-93-0/0/114.
      0.00357652300.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-93-0/0/159.
      0.00357652100.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-93-0/0/376.
      0.00357654800.00.002.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-93-0/0/100.
      0.00357653700.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-93-0/0/224.
      0.00357654600.00.000.59
      ::1
      Found on 2024-01-08 14:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b015166687d

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 06-Jan-2024 17:31:56 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 99
      Parent Server MPM Generation: 98
      Server uptime:  688 days 12 hours 17 minutes 39 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 1297250 - Total Traffic: 8.8 GB
      CPU Usage: u.66 s.12 cu0 cs0 - 1.31e-6% CPU load
      .0218 requests/sec - 158 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      ___.W_................_..__....._..._...........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-98280220/5/94618_
      0.00460.00.01677.47
      149.126.75.177
      
      1-98298150/2/91291_
      0.01490.00.02642.41
      149.126.75.177
      
      2-98298660/3/87635_
      0.01360.00.01618.26
      149.126.75.177127.0.0.1:443GET / HTTP/1.1
      
      3-98-0/0/84183.
      0.00286300.00.00602.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-98195810/9/78974W
      0.02000.00.03563.73
      149.126.75.177127.0.0.1:443GET /server-status HTTP/1.1
      
      5-98195830/11/77407_
      0.02000.00.03548.14
      149.126.75.177127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-98-0/0/71279.
      0.0261100.00.00501.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-98-0/0/70648.
      0.00287300.00.00504.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-98-0/0/65997.
      0.00287100.00.00457.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-98-0/0/59184.
      0.00286700.00.00414.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-98-0/0/57527.
      0.00287000.00.00391.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-98-0/0/50577.
      0.00288700.00.00351.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-98-0/0/45833.
      0.05286200.00.00308.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-98-0/0/39146.
      0.06289500.00.00271.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-98-0/0/38418.
      0.00289200.00.00257.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-98-0/0/33500.
      0.00286100.00.00225.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-98-0/0/30815.
      0.00288600.00.00205.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-98-0/0/24735.
      0.00288800.00.00168.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-98-0/0/20966.
      0.00289300.00.00144.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-98-0/0/18766.
      0.05286500.00.00125.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-98-0/0/23182.
      0.00289000.00.00146.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-98-0/0/15527.
      0.00289800.00.00105.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-98196000/14/15889_
      0.02200.00.15109.33
      149.126.75.177127.0.0.1:443GET /about HTTP/1.1
      
      23-98-0/0/11541.
      0.00287400.00.0073.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-98-0/0/12276.
      0.06285700.00.0085.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-9886110/119/7100_
      0.08420.00.1644.97
      149.126.75.177
      
      26-98196020/9/6169_
      0.03200.00.1042.36
      149.126.75.177127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      27-98-0/0/6036.
      0.05287200.00.0042.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-98-0/0/5816.
      0.00289400.00.0039.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-98-0/0/5064.
      0.00285900.00.0033.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-98-0/0/5490.
      0.00286900.00.0037.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-98-0/0/4496.
      0.00288900.00.0029.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-98196070/13/4015_
      0.03000.00.1126.24
      149.126.75.177127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      33-98-0/0/3230.
      0.00286000.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-98-0/0/3994.
      0.04286600.00.0024.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-98-0/0/2756.
      0.00287500.00.0017.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-98196100/11/3546_
      0.02100.00.0521.20
      149.126.75.177127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      37-98-0/0/2834.
      0.05286400.00.0017.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-98-0/0/3750.
      0.0160700.00.0023.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-98-0/0/2392.
      0.00288400.00.0013.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-98-0/0/2351.
      0.00289600.00.0013.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-97-0/0/379.
      0.0060214300.00.002.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-97-0/0/230.
      0.0060211800.00.001.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-97-0/0/463.
      0.0060214200.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-97-0/0/667.
      0.0088960000.00.004.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-97-0/0/147.
      0.0088960300.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-97-0/0/343.
      0.0088959900.00.002.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-97-0/0/130.
      0.0088959800.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-97-0/0/162.
      0.0088959500.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-97-0/0/158.
      0.0088959700.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-97-0/0/84.
      0.0088959600.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-93-0/0/125.
      0.04343274300.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-93-0/0/83.
      0.00343370100.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-93-0/0/151.
      0.00343370000.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-93-0/0/181.
      0.00343373800.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-93-0/0/123.
      0.00343369700.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-93-0/0/101.
      0.00343371800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-93-0/0/96.
      0.00343374200.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-93-0/0/110.
      0.00343372300.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-93-0/0/373.
      0.00343372600.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-93-0/0/114.
      0.00343371600.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-93-0/0/159.
      0.00343371400.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-93-0/0/376.
      0.00343374100.00.002.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-93-0/0/100.
      0.00343373000.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-93-0/0/224.
      0.00343373900.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.
      Found on 2024-01-06 22:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0126f64443

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 05-Jan-2024 09:29:07 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 99
      Parent Server MPM Generation: 98
      Server uptime:  687 days 4 hours 14 minutes 50 seconds
      Server load: 0.05 0.08 0.11
      Total accesses: 1294966 - Total Traffic: 8.8 GB
      CPU Usage: u1.67 s.34 cu0 cs0 - 3.39e-6% CPU load
      .0218 requests/sec - 158 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      .W_.._____.__......_............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-98-0/0/94471.
      0.00395900.00.00676.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-9860000/12/91160W
      0.03000.00.06641.55
      149.126.78.179127.0.0.1:443GET /server-status HTTP/1.1
      
      2-98189960/12/87522_
      0.04000.00.06617.36
      149.126.78.179127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-98-0/0/84099.
      0.00395500.00.00602.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-98-0/0/78913.
      0.00395400.00.00563.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-98298530/80/77303_
      0.31100.00.47546.89
      149.126.78.179127.0.0.1:443GET /about HTTP/1.1
      
      6-98189970/10/71078_
      0.02400.00.05500.57
      149.126.78.179
      
      7-98268390/20/70550_
      0.07320.00.13503.39
      149.126.78.179127.0.0.1:443GET / HTTP/1.1
      
      8-98268400/13/65885_
      0.05200.00.06457.13
      149.126.78.179127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      9-98298580/185/59112_
      0.32400.00.60413.67
      149.126.78.179
      
      10-98-0/0/57506.
      0.00394100.00.00391.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-98299900/152/50536_
      0.34320.00.57351.06
      149.126.78.179
      
      12-98109580/5/45717_
      0.01100.00.06307.58
      149.126.78.179127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      13-98-0/0/39125.
      0.05396000.00.00270.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-98-0/0/38324.
      0.00394200.00.00257.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-98-0/0/33458.
      0.00394000.00.00225.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-98-0/0/30750.
      0.231472300.00.00205.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-98-0/0/24666.
      0.001473500.00.00168.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-98-0/0/20953.
      0.001474100.00.00144.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-9829410/109/18665_
      0.39000.00.74124.46
      149.126.78.179127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      20-98-0/0/23102.
      0.001473300.00.00145.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-98-0/0/15464.
      0.001473200.00.00104.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-98-0/0/15844.
      0.001473100.00.00108.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-98-0/0/11462.
      0.001472900.00.0072.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-98-0/0/12241.
      0.001473000.00.0085.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-98-0/0/6980.
      0.0017032900.00.0044.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-98-0/0/6157.
      0.0017032700.00.0042.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-98-0/0/5992.
      0.0017032800.00.0042.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-98-0/0/5813.
      0.0033984500.00.0039.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-98-0/0/5061.
      0.0033984300.00.0033.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-98-0/0/5485.
      0.0033984800.00.0036.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-98-0/0/4492.
      0.0033984700.00.0029.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-98-0/0/4001.
      0.0033984200.00.0026.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-98-0/0/3227.
      0.0033984400.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-98-0/0/3983.
      0.0033984100.00.0024.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-98-0/0/2750.
      0.0033984000.00.0017.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-98-0/0/3528.
      0.0033983900.00.0021.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-98-0/0/2814.
      0.0033983800.00.0017.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-98-0/0/3744.
      0.0033983700.00.0023.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-98-0/0/2388.
      0.0033983600.00.0013.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-98-0/0/2348.
      0.0033983500.00.0013.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-97-0/0/379.
      0.0048677400.00.002.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-97-0/0/230.
      0.0048674900.00.001.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-97-0/0/463.
      0.0048677300.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-97-0/0/667.
      0.0077423100.00.004.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-97-0/0/147.
      0.0077423400.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-97-0/0/343.
      0.0077423000.00.002.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-97-0/0/130.
      0.0077422900.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-97-0/0/162.
      0.0077422600.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-97-0/0/158.
      0.0077422800.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-97-0/0/84.
      0.0077422700.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-93-0/0/125.
      0.04331737400.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-93-0/0/83.
      0.00331833200.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-93-0/0/151.
      0.00331833100.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-93-0/0/181.
      0.00331836900.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-93-0/0/123.
      0.00331832800.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-93-0/0/101.
      0.00331834900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-93-0/0/96.
      0.00331837300.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-93-0/0/110.
      0.00331835400.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-93-0/0/373.
      0.00331835700.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-93-0/0/114.
      0.00331834700.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-93-0/0/159.
      0.00331834500.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-93-0/0/376.
      0.00331837200.00.002.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-93-0/0/100.
      0.00331836100.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-93-0/0/224.
      0.00331837000.00.000.59
      ::1
      Found on 2024-01-05 14:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0198283ade

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 23-Dec-2023 14:25:10 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 97
      Parent Server MPM Generation: 96
      Server uptime:  674 days 9 hours 10 minutes 53 seconds
      Server load: 0.00 0.06 0.11
      Total accesses: 1266024 - Total Traffic: 8.5 GB
      CPU Usage: u2.89 s.63 cu0 cs0 - 6.04e-6% CPU load
      .0217 requests/sec - 157 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      W_._.___..____..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-96221780/54/92101W
      0.19000.00.47657.88
      198.143.38.180127.0.0.1:443GET /server-status HTTP/1.1
      
      1-9669160/33/89210_
      0.09500.00.16624.26
      198.143.38.180
      
      2-96-0/0/85278.
      0.24561800.00.00595.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-96144770/7/82231_
      0.03620.00.05584.14
      198.143.38.180
      
      4-96-0/0/77259.
      0.00563700.00.00547.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-9669180/30/75304_
      0.11100.00.19528.66
      198.143.38.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      6-9669190/31/69338_
      0.10420.00.20487.82
      198.143.38.180127.0.0.1:443GET / HTTP/1.1
      
      7-96121390/118/68727_
      0.38000.01.15486.85
      198.143.38.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-96-0/0/64443.
      0.00563600.00.00443.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-96-0/0/57701.
      0.00563300.00.00401.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-96121750/85/56734_
      0.28620.00.66385.77
      198.143.38.180
      
      11-9633350/107/48985_
      0.37200.01.45335.41
      198.143.38.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      12-9669920/32/44536_
      0.11300.00.19298.50
      198.143.38.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      13-9669930/32/38338_
      0.09200.00.17264.83
      198.143.38.180127.0.0.1:443GET /about HTTP/1.1
      
      14-96-0/0/37787.
      0.00563200.00.00253.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-96-0/0/32910.
      0.00563500.00.00221.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-96-0/0/30122.
      0.00563400.00.00200.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-96-0/0/24273.
      0.013935400.00.00165.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-96-0/0/20405.
      0.305819100.00.00139.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-96-0/0/18228.
      0.079303800.00.00120.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-96-0/0/22702.
      0.236771900.00.00142.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-96-0/0/15351.
      0.069303900.00.00104.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-96-0/0/15538.
      0.226767500.00.00106.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-96-0/0/11156.
      0.197171000.00.0071.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-96-0/0/11996.
      0.306474900.00.0082.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-96-0/0/6934.
      0.0010637100.00.0044.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-96-0/0/5856.
      0.0010637000.00.0039.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-96-0/0/5978.
      0.0010636900.00.0042.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-96-0/0/5709.
      0.0010636800.00.0038.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-96-0/0/4759.
      0.0010636700.00.0030.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-96-0/0/5297.
      0.0010636600.00.0035.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-96-0/0/4486.
      0.0010636400.00.0029.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-96-0/0/3994.
      0.0010636300.00.0026.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-96-0/0/3222.
      0.0010636200.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-96-0/0/3809.
      0.0010636500.00.0022.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-96-0/0/2743.
      0.0010636000.00.0017.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-96-0/0/3519.
      0.0010636100.00.0021.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-96-0/0/2789.
      0.0010635900.00.0016.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-96-0/0/3594.
      0.0010635800.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-96-0/0/2209.
      0.0010635600.00.0012.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-96-0/0/2192.
      0.0010635700.00.0011.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-95-0/0/376.
      0.0053103500.00.002.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-95-0/0/226.
      0.0053103400.00.001.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-95-0/0/461.
      0.0053103300.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-95-0/0/666.
      0.0053103200.00.004.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-95-0/0/146.
      0.0053103100.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-95-0/0/342.
      0.0053103000.00.002.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-95-0/0/129.
      0.0053102900.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-95-0/0/161.
      0.0053102800.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-93-0/0/157.
      0.00221290200.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-93-0/0/83.
      0.00221292700.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-93-0/0/125.
      0.04221193800.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-93-0/0/83.
      0.00221289600.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-93-0/0/151.
      0.00221289500.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-93-0/0/181.
      0.00221293300.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-93-0/0/123.
      0.00221289200.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-93-0/0/101.
      0.00221291300.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-93-0/0/96.
      0.00221293700.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-93-0/0/110.
      0.00221291800.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-93-0/0/373.
      0.00221292100.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-93-0/0/114.
      0.00221291100.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-93-0/0/159.
      0.00221290900.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-93-0/0/376.
      0.00221293600.00.002.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-93-0/0/100.
      0.00221292500.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-93-0/0/224.
      0.00221293400.00.000.59
      ::11
      Found on 2023-12-23 19:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01dca66907

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 13-Dec-2023 13:09:24 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 96
      Parent Server MPM Generation: 95
      Server uptime:  664 days 7 hours 55 minutes 7 seconds
      Server load: 0.02 0.04 0.05
      Total accesses: 1244857 - Total Traffic: 8.3 GB
      CPU Usage: u4.5 s.99 cu0 cs0 - 9.56e-6% CPU load
      .0217 requests/sec - 155 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      _W____....__...__...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9518360/9/90467_
      0.05200.00.14641.68
      198.143.38.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-9577010/100/87544W
      0.45000.00.77608.84
      198.143.38.180127.0.0.1:443GET /server-status HTTP/1.1
      
      2-95138380/21/83497_
      0.106180.00.15578.88
      198.143.38.180
      
      3-95296540/118/80589_
      0.47520.01.40569.27
      198.143.38.180127.0.0.1:443GET / HTTP/1.1
      
      4-9512980/14/76004_
      0.07120.00.30534.92
      192.230.88.8127.0.0.1:80GET / HTTP/1.1
      
      5-9571610/10/74048_
      0.06100.00.06515.95
      198.143.38.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      6-95-0/0/68191.
      0.02912900.00.00476.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-95-0/0/67261.
      0.00913500.00.00473.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-95-0/0/63324.
      0.00913300.00.00433.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-95-0/0/56855.
      0.00913200.00.00394.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-9587900/26/55469_
      0.14620.00.31373.11
      198.143.38.180
      
      11-9548770/177/48282_
      0.59000.01.91328.00
      198.143.38.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-95-0/0/43386.
      0.02913000.00.00289.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-95-0/0/37611.
      0.04346200.00.00258.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-95-0/0/37442.
      0.00913400.00.00250.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-95138440/21/32125_
      0.09300.00.21214.16
      198.143.38.180127.0.0.1:443GET /about HTTP/1.1
      
      16-9588590/20/29740_
      0.10300.00.38197.26
      198.143.38.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      17-95-0/0/23801.
      0.0018738500.00.00162.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-95-0/0/20268.
      0.777527800.00.00138.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-95-0/0/18085.
      0.0018738700.00.00119.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-95-0/0/22363.
      1.123786600.00.00140.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-95-0/0/15264.
      0.0018732400.00.00103.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-95-0/0/15375.
      0.748423100.00.00105.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-95-0/0/11082.
      0.0018738600.00.0070.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-95-0/0/11868.
      0.0018738400.00.0081.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-94-0/0/6864.
      0.1033428600.00.0043.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-94-0/0/5843.
      0.1533075600.00.0039.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-94-0/0/5707.
      0.0034711300.00.0039.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-94-0/0/5677.
      0.0134403700.00.0038.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-94-0/0/4744.
      0.0034714900.00.0030.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-94-0/0/5294.
      0.0034714800.00.0035.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-94-0/0/4483.
      0.0034714700.00.0029.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-94-0/0/3978.
      0.0034714400.00.0026.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-94-0/0/3219.
      0.0034713400.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-94-0/0/3806.
      0.0034713300.00.0022.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-94-0/0/2740.
      0.0034713200.00.0017.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-94-0/0/3516.
      0.0034713100.00.0021.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-94-0/0/2786.
      0.0034713000.00.0016.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-94-0/0/3591.
      0.0034712900.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-94-0/0/2206.
      0.0034712800.00.0012.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-94-0/0/2189.
      0.0034712700.00.0011.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-93-0/0/375.
      0.00134438500.00.002.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-93-0/0/225.
      0.00134436900.00.001.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-93-0/0/460.
      0.04134339400.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-93-0/0/665.
      0.04134338200.00.004.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-93-0/0/145.
      0.00134440300.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-93-0/0/341.
      0.00134435600.00.002.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-93-0/0/128.
      0.00134440500.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-93-0/0/160.
      0.17132775000.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-93-0/0/157.
      0.00134435500.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-93-0/0/83.
      0.00134438000.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-93-0/0/125.
      0.04134339100.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-93-0/0/83.
      0.00134434900.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-93-0/0/151.
      0.00134434800.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-93-0/0/181.
      0.00134438600.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-93-0/0/123.
      0.00134434500.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-93-0/0/101.
      0.00134436600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-93-0/0/96.
      0.00134439000.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-93-0/0/110.
      0.00134437100.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-93-0/0/373.
      0.00134437400.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-93-0/0/114.
      0.00134436400.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-93-0/0/159.
      0.00134436200.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-93-0/0/376.
      0.00134438900.00.002.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-93-0/0/100.
      0.00134437800.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-93-0/0/224.
      0.00134438700.00.00
      Found on 2023-12-13 18:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01e042f6b3

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 11-Dec-2023 05:48:08 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 96
      Parent Server MPM Generation: 95
      Server uptime:  662 days 33 minutes 51 seconds
      Server load: 0.16 0.14 0.14
      Total accesses: 1240521 - Total Traffic: 8.3 GB
      CPU Usage: u2.66 s.66 cu0 cs0 - 5.8e-6% CPU load
      .0217 requests/sec - 155 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      W_._...___.__.__................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-95199330/50/90188W
      0.11000.00.25639.19
      149.126.78.180127.0.0.1:443GET /server-status HTTP/1.1
      
      1-95200020/194/87147_
      0.60420.01.64605.81
      149.126.78.180
      
      2-95-0/0/83235.
      0.001452900.00.00576.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-95199360/44/80265_
      0.14000.00.31566.04
      149.126.78.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      4-95-0/0/75636.
      0.001452700.00.00531.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-95-0/0/73822.
      0.001452800.00.00513.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-95-0/0/67961.
      0.051453000.00.00474.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-95176550/41/66983_
      0.12100.00.53470.83
      149.126.78.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      8-95255370/27/63029_
      0.103190.00.19431.53
      149.126.78.180127.0.0.1:443GET / HTTP/1.1
      
      9-9593170/109/56727_
      0.35420.00.81392.76
      149.126.78.180
      
      10-95-0/0/55438.
      0.001452500.00.00372.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-9593180/114/48072_
      0.36100.00.90325.80
      149.126.78.180127.0.0.1:443GET /about HTTP/1.1
      
      12-95176560/58/43331_
      0.13200.00.32288.80
      149.126.78.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      13-95-0/0/37499.
      0.001452600.00.00257.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-95166960/112/37344_
      0.35320.01.04249.48
      149.126.78.180
      
      15-95176570/36/32067_
      0.14000.00.28213.60
      149.126.78.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-95-0/0/29551.
      0.001452400.00.00195.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-94-0/0/23800.
      0.0013347600.00.00162.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-94-0/0/20040.
      0.0013347500.00.00136.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-94-0/0/18084.
      0.0013347400.00.00119.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-94-0/0/22032.
      0.0013347300.00.00137.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-94-0/0/15262.
      0.0912161800.00.00103.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-94-0/0/15144.
      0.0013347200.00.00103.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-94-0/0/11081.
      0.0014781800.00.0070.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-94-0/0/11867.
      0.1213346900.00.0081.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-94-0/0/6864.
      0.1013501000.00.0043.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-94-0/0/5843.
      0.1513148000.00.0039.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-94-0/0/5707.
      0.0014783700.00.0039.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-94-0/0/5677.
      0.0114476100.00.0038.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-94-0/0/4744.
      0.0014787300.00.0030.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-94-0/0/5294.
      0.0014787200.00.0035.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-94-0/0/4483.
      0.0014787100.00.0029.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-94-0/0/3978.
      0.0014786800.00.0026.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-94-0/0/3219.
      0.0014785800.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-94-0/0/3806.
      0.0014785700.00.0022.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-94-0/0/2740.
      0.0014785600.00.0017.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-94-0/0/3516.
      0.0014785500.00.0021.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-94-0/0/2786.
      0.0014785400.00.0016.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-94-0/0/3591.
      0.0014785300.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-94-0/0/2206.
      0.0014785200.00.0012.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-94-0/0/2189.
      0.0014785100.00.0011.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-93-0/0/375.
      0.00114510900.00.002.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-93-0/0/225.
      0.00114509300.00.001.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-93-0/0/460.
      0.04114411800.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-93-0/0/665.
      0.04114410600.00.004.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-93-0/0/145.
      0.00114512700.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-93-0/0/341.
      0.00114508000.00.002.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-93-0/0/128.
      0.00114512900.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-93-0/0/160.
      0.17112847400.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-93-0/0/157.
      0.00114507900.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-93-0/0/83.
      0.00114510400.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-93-0/0/125.
      0.04114411500.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-93-0/0/83.
      0.00114507300.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-93-0/0/151.
      0.00114507200.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-93-0/0/181.
      0.00114511000.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-93-0/0/123.
      0.00114506900.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-93-0/0/101.
      0.00114509000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-93-0/0/96.
      0.00114511400.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-93-0/0/110.
      0.00114509500.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-93-0/0/373.
      0.00114509800.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-93-0/0/114.
      0.00114508800.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-93-0/0/159.
      0.00114508600.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-93-0/0/376.
      0.00114511300.00.002.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-93-0/0/100.
      0.00114510200.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-93-0/0/224.
      0.00114511100.00.000.59
      
      Found on 2023-12-11 10:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b019457d5a7

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 24-Nov-2023 01:32:14 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 93
      Parent Server MPM Generation: 92
      Server uptime:  644 days 20 hours 17 minutes 58 seconds
      Server load: 0.00 0.01 0.07
      Total accesses: 1202014 - Total Traffic: 8.0 GB
      CPU Usage: u5.43 s1.03 cu0 cs0 - 1.16e-5% CPU load
      .0216 requests/sec - 154 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      _W_____._._..._.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-92207980/140/87213_
      0.55200.01.30614.28
      149.126.76.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-92300150/212/83927W
      0.62000.01.62581.55
      149.126.76.180127.0.0.1:443GET /server-status HTTP/1.1
      
      2-92209300/188/80493_
      0.67300.01.45554.86
      149.126.76.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      3-9226150/137/77579_
      0.57420.01.10541.48
      149.126.76.180127.0.0.1:443GET / HTTP/1.1
      
      4-92155980/51/73018_
      0.22630.00.38510.13
      149.126.76.180
      
      5-92245160/7/71412_
      0.04300.00.04494.04
      149.126.76.180127.0.0.1:443GET /about HTTP/1.1
      
      6-92261400/35/65589_
      0.16100.00.25455.64
      149.126.76.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      7-92-0/0/64557.
      0.15271000.00.00451.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-92247840/50/60713_
      0.18600.00.37414.85
      149.126.76.180
      
      9-92-0/0/55061.
      0.52271100.00.00379.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-92245210/8/53982_
      0.04720.00.06359.91
      149.126.76.180
      
      11-92-0/0/46272.
      0.003180300.00.00312.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-92-0/0/42388.
      0.003180200.00.00281.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-92-0/0/36316.
      0.003180400.00.00248.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-9212630/239/36710_
      0.87000.02.58244.88
      149.126.76.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-92-0/0/31418.
      0.052416900.00.00209.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-92-0/0/29354.
      0.0012956300.00.00194.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-92-0/0/23631.
      0.259336200.00.00161.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-92-0/0/19343.
      0.0512954300.00.00131.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-92-0/0/17566.
      0.0012957300.00.00117.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-92-0/0/21505.
      0.0512954400.00.00134.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-92-0/0/14892.
      0.289444200.00.00100.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-92-0/0/14695.
      0.712615100.00.0099.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-92-0/0/11021.
      0.0612954800.00.0070.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-92-0/0/11320.
      0.0012954900.00.0076.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-92-0/0/6786.
      0.0013658900.00.0042.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-92-0/0/5366.
      0.0013658800.00.0035.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-92-0/0/5679.
      0.0013659100.00.0038.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-92-0/0/5621.
      0.0013659000.00.0037.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-92-0/0/4521.
      0.0013658700.00.0028.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-92-0/0/5175.
      0.0013658200.00.0034.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-92-0/0/4364.
      0.0013658000.00.0028.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-92-0/0/3861.
      0.0013657900.00.0025.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-92-0/0/3193.
      0.0013658100.00.0019.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-92-0/0/3780.
      0.0013657600.00.0022.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-92-0/0/2725.
      0.0013657800.00.0017.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-92-0/0/3068.
      0.0013658600.00.0018.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-92-0/0/2728.
      0.0013658500.00.0016.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-92-0/0/2901.
      0.0013658400.00.0017.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-92-0/0/2081.
      0.0013657700.00.0011.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-92-0/0/2180.
      0.0013658300.00.0011.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-91-0/0/370.
      0.0084717700.00.002.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-88-0/0/220.
      0.05264450500.00.001.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-88-0/0/436.
      0.00265276600.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-88-0/0/638.
      0.00265280400.00.004.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-88-0/0/142.
      0.09264325000.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-88-0/0/337.
      0.00265276500.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-88-0/0/126.
      0.06264450000.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-88-0/0/93.
      0.00265280800.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-88-0/0/152.
      0.05264451500.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-88-0/0/77.
      0.00265280600.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-88-0/0/101.
      0.06264450200.00.000.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-88-0/0/77.
      0.00265280200.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-88-0/0/146.
      0.00265280500.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-88-0/0/178.
      0.00265282700.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-88-0/0/118.
      0.00265280300.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-88-0/0/96.
      0.00265282600.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-88-0/0/91.
      0.00265282500.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-88-0/0/106.
      0.00265282400.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-88-0/0/368.
      0.00265282300.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-88-0/0/110.
      0.00265282200.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-88-0/0/154.
      0.00265281900.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-88-0/0/373.
      0.00265282100.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-88-0/0/96.
      0.00265281700.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-88-0/0/219.
      0.00265281500.00.000.57
      
      Found on 2023-11-24 06:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0119e3c0cb

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 16-Nov-2023 11:41:16 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 92
      Parent Server MPM Generation: 91
      Server uptime:  637 days 6 hours 26 minutes 59 seconds
      Server load: 0.03 0.07 0.06
      Total accesses: 1186022 - Total Traffic: 7.9 GB
      CPU Usage: u3.38 s.69 cu0 cs0 - 7.39e-6% CPU load
      .0215 requests/sec - 153 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      __.._.__W___......._............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-91143080/18/85965_
      0.07420.00.13604.97
      149.126.78.178127.0.0.1:443GET / HTTP/1.1
      
      1-913170/57/82611_
      0.21000.00.39572.23
      149.126.78.178127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-91-0/0/79393.
      0.17781400.00.00545.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-91-0/0/76360.
      0.27781200.00.00532.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-91211640/71/71793_
      0.25200.00.50501.20
      149.126.78.178127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      5-91-0/0/70518.
      0.29781300.00.00487.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-9185020/57/64295_
      0.18500.00.39446.34
      149.126.78.178
      
      7-91115120/25/63465_
      0.06420.00.15442.46
      149.126.78.178
      
      8-9194730/92/59744W
      0.30000.00.59407.05
      149.126.78.178127.0.0.1:443GET /server-status HTTP/1.1
      
      9-91143100/58/54313_
      0.07100.00.13373.42
      149.126.78.178127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      10-9194750/91/52896_
      0.33300.00.65351.45
      149.126.78.178127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      11-91143110/23/45594_
      0.05500.00.10307.13
      149.126.78.178
      
      12-91-0/0/41426.
      0.183043500.00.00273.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-91-0/0/35883.
      0.155889000.00.00244.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-91-0/0/36260.
      0.005889300.00.00241.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-91-0/0/31272.
      0.113937300.00.00207.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-91-0/0/29036.
      0.005889100.00.00192.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-91-0/0/23485.
      0.625888900.00.00159.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-91-0/0/19296.
      0.005889200.00.00131.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-9194820/93/17505_
      0.34200.00.68116.91
      149.126.78.178127.0.0.1:443GET /about HTTP/1.1
      
      20-91-0/0/21453.
      0.005889800.00.00133.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-91-0/0/14794.
      0.005889700.00.0099.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-91-0/0/14354.
      0.005889400.00.0096.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-91-0/0/10978.
      0.005889600.00.0070.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-91-0/0/11310.
      0.005889500.00.0076.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-91-0/0/6785.
      0.0013694100.00.0042.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-91-0/0/5365.
      0.0013694000.00.0035.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-91-0/0/5678.
      0.0013694200.00.0038.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-91-0/0/5620.
      0.0013693900.00.0037.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-91-0/0/4520.
      0.0013693800.00.0028.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-91-0/0/5174.
      0.0013693700.00.0034.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-91-0/0/4363.
      0.0013693600.00.0028.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-91-0/0/3860.
      0.0013693500.00.0025.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-91-0/0/3192.
      0.0013693200.00.0019.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-91-0/0/3779.
      0.0013693000.00.0022.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-91-0/0/2724.
      0.0013693300.00.0017.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-91-0/0/3067.
      0.0013693000.00.0018.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-91-0/0/2727.
      0.0013693400.00.0016.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-91-0/0/2900.
      0.0013692600.00.0017.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-91-0/0/2080.
      0.0013692800.00.0011.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-91-0/0/2179.
      0.0013692700.00.0011.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-91-0/0/370.
      0.0019251800.00.002.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-88-0/0/220.
      0.05198984700.00.001.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-88-0/0/436.
      0.00199810800.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-88-0/0/638.
      0.00199814500.00.004.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-88-0/0/142.
      0.09198859100.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-88-0/0/337.
      0.00199810700.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-88-0/0/126.
      0.06198984200.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-88-0/0/93.
      0.00199814900.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-88-0/0/152.
      0.05198985700.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-88-0/0/77.
      0.00199814700.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-88-0/0/101.
      0.06198984400.00.000.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-88-0/0/77.
      0.00199814300.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-88-0/0/146.
      0.00199814600.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-88-0/0/178.
      0.00199816800.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-88-0/0/118.
      0.00199814400.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-88-0/0/96.
      0.00199816700.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-88-0/0/91.
      0.00199816600.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-88-0/0/106.
      0.00199816500.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-88-0/0/368.
      0.00199816400.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-88-0/0/110.
      0.00199816300.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-88-0/0/154.
      0.00199816000.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-88-0/0/373.
      0.00199816200.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-88-0/0/96.
      0.00199815800.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-88-0/0/219.
      0.00199815600.00.000.57
      ::1
      Found on 2023-11-16 16:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01b016fd45

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 05-Nov-2023 17:02:09 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 91
      Parent Server MPM Generation: 90
      Server uptime:  626 days 11 hours 47 minutes 52 seconds
      Server load: 0.01 0.13 0.11
      Total accesses: 1156327 - Total Traffic: 7.7 GB
      CPU Usage: u4.35 s.68 cu0 cs0 - 9.29e-6% CPU load
      .0214 requests/sec - 152 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      __W____._._._...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-90210780/53/83491_
      0.28420.00.52590.44
      198.143.38.179127.0.0.1:443GET / HTTP/1.1
      
      1-9087440/137/80481_
      0.55100.01.00559.20
      198.143.38.179127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      2-9088080/122/77070W
      0.53000.01.14531.44
      198.143.38.179127.0.0.1:443GET /server-status HTTP/1.1
      
      3-90226460/62/74362_
      0.13200.00.75519.14
      198.143.38.179127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      4-9072220/82/69754_
      0.38620.00.61487.99
      198.143.38.179
      
      5-90143150/131/68845_
      0.51000.01.64476.95
      198.143.38.179127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-9057360/24/62801_
      0.05200.00.13434.77
      198.143.38.179127.0.0.1:443GET /about HTTP/1.1
      
      7-90-0/0/62003.
      0.001919500.00.00432.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-9084040/128/58280_
      0.546170.01.13397.47
      198.143.38.179
      
      9-90-0/0/52815.
      0.461053500.00.00363.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-9058660/76/51650_
      0.38300.00.70343.39
      198.143.38.179127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      11-90-0/0/44384.
      0.13720800.00.00299.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-90160740/56/39943_
      0.295180.00.35265.16
      198.143.38.179
      
      13-90-0/0/34897.
      0.002831300.00.00238.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-90-0/0/35113.
      0.002831700.00.00232.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-90-0/0/30539.
      0.002831600.00.00203.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-90-0/0/28510.
      0.002831400.00.00189.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-89-0/0/22523.
      0.028448200.00.00154.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-90-0/0/19006.
      0.152870600.00.00129.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-89-0/0/17172.
      0.108904500.00.00115.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-89-0/0/21084.
      0.008915600.00.00131.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-89-0/0/14332.
      0.058360900.00.0096.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-89-0/0/13926.
      0.008914000.00.0095.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-89-0/0/10711.
      0.008915500.00.0068.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-89-0/0/11125.
      0.008914300.00.0075.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-89-0/0/6776.
      0.008914500.00.0042.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-89-0/0/5231.
      0.008914200.00.0035.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-89-0/0/5656.
      0.008916800.00.0038.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-89-0/0/5615.
      0.008916500.00.0037.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-89-0/0/4513.
      0.008915400.00.0028.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-89-0/0/5142.
      0.008916900.00.0034.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-89-0/0/4359.
      0.008916700.00.0028.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-89-0/0/3851.
      0.008915300.00.0025.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-89-0/0/3172.
      0.008916600.00.0019.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-89-0/0/3692.
      0.008917000.00.0022.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-89-0/0/2716.
      0.008916400.00.0017.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-89-0/0/2935.
      0.008916300.00.0017.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-89-0/0/2719.
      0.008917100.00.0016.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-89-0/0/2879.
      0.008917300.00.0017.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-89-0/0/2073.
      0.008917200.00.0011.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-89-0/0/2172.
      0.008916200.00.0011.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-88-0/0/369.
      0.06105869900.00.002.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-88-0/0/220.
      0.05105870000.00.001.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-88-0/0/436.
      0.00106696100.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-88-0/0/638.
      0.00106699800.00.004.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-88-0/0/142.
      0.09105744500.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-88-0/0/337.
      0.00106696000.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-88-0/0/126.
      0.06105869500.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-88-0/0/93.
      0.00106700200.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-88-0/0/152.
      0.05105871000.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-88-0/0/77.
      0.00106700000.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-88-0/0/101.
      0.06105869700.00.000.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-88-0/0/77.
      0.00106699600.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-88-0/0/146.
      0.00106699900.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-88-0/0/178.
      0.00106702100.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-88-0/0/118.
      0.00106699700.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-88-0/0/96.
      0.00106702000.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-88-0/0/91.
      0.00106701900.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-88-0/0/106.
      0.00106701800.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-88-0/0/368.
      0.00106701700.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-88-0/0/110.
      0.00106701600.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-88-0/0/154.
      0.00106701300.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-88-0/0/373.
      0.00106701500.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-88-0/0/96.
      0.00106701100.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-88-0/0/219.
      0.00106700900.00.000.57
      ::1127.
      Found on 2023-11-05 21:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b017fa911d3

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 26-Oct-2023 10:18:08 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 89
      Parent Server MPM Generation: 88
      Server uptime:  616 days 4 hours 3 minutes 51 seconds
      Server load: 0.09 0.19 0.19
      Total accesses: 1132677 - Total Traffic: 7.5 GB
      CPU Usage: u2.47 s.51 cu0 cs0 - 5.6e-6% CPU load
      .0213 requests/sec - 151 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      .___.._W.____........_..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88-0/0/81730.
      0.0018800.00.00577.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-88129300/1/78791_
      0.00960.00.01547.66
      149.126.75.177
      
      2-88156050/41/75479_
      0.10000.00.31520.89
      149.126.75.177127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-88129310/1/72821_
      0.00960.00.01507.81
      149.126.75.177
      
      4-88-0/0/68414.
      0.0118900.00.00478.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-88-0/0/67531.
      0.0113100.00.00467.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-88180800/36/61743_
      0.10200.00.27426.11
      149.126.75.177127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      7-88117000/252/60836W
      0.59000.01.64424.12
      149.126.75.177127.0.0.1:443GET /server-status HTTP/1.1
      
      8-88-0/0/56982.
      0.0025100.00.00388.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-88180820/34/51890_
      0.10100.00.31356.87
      149.126.75.177127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      10-88117030/248/50519_
      0.62400.01.49335.40
      149.126.75.177127.0.0.1:443GET /about HTTP/1.1
      
      11-88127010/1/43481_
      0.00400.00.00293.44
      149.126.75.177127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      12-88112860/59/39308_
      0.20820.00.49260.49
      149.126.75.177
      
      13-88-0/0/34274.
      0.0062500.00.00234.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-88-0/0/34332.
      0.0062200.00.00227.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-88-0/0/30057.
      0.0062100.00.00200.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-88-0/0/27849.
      0.001338700.00.00184.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-88-0/0/22075.
      0.001337100.00.00151.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-88-0/0/18258.
      0.001337000.00.00124.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-88-0/0/16791.
      0.001337200.00.00113.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-88-0/0/20536.
      0.001336700.00.00127.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-88180910/42/13856_
      0.13620.00.6793.66
      149.126.75.177127.0.0.1:443GET / HTTP/1.1
      
      22-88-0/0/13694.
      0.001336900.00.0093.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-88-0/0/10538.
      0.001336800.00.0067.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-88-0/0/10951.
      0.001336600.00.0074.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-88-0/0/6722.
      0.005890900.00.0042.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-88-0/0/4958.
      0.005891400.00.0033.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-88-0/0/5607.
      0.005890800.00.0038.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-88-0/0/5509.
      0.035455500.00.0036.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-88-0/0/4339.
      0.005891500.00.0027.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-88-0/0/5056.
      0.005891300.00.0033.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-88-0/0/4259.
      0.005891200.00.0027.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-88-0/0/3783.
      0.005891100.00.0024.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-88-0/0/3158.
      0.561391700.00.0019.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-88-0/0/3674.
      0.005890700.00.0022.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-88-0/0/2569.
      0.005891000.00.0016.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-88-0/0/2715.
      0.055340100.00.0016.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-88-0/0/2639.
      0.005890100.00.0015.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-88-0/0/2853.
      0.005890600.00.0017.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-88-0/0/2052.
      0.005889900.00.0011.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-88-0/0/2039.
      0.005890000.00.0010.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-88-0/0/369.
      0.0616685800.00.002.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-88-0/0/220.
      0.0516685900.00.001.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-88-0/0/436.
      0.0017512000.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-88-0/0/638.
      0.0017515700.00.004.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-88-0/0/142.
      0.0916560400.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-88-0/0/337.
      0.0017511900.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-88-0/0/126.
      0.0616685400.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-88-0/0/93.
      0.0017516100.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-88-0/0/152.
      0.0516686900.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-88-0/0/77.
      0.0017515900.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-88-0/0/101.
      0.0616685600.00.000.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-88-0/0/77.
      0.0017515500.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-88-0/0/146.
      0.0017515800.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-88-0/0/178.
      0.0017518000.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-88-0/0/118.
      0.0017515600.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-88-0/0/96.
      0.0017517900.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-88-0/0/91.
      0.0017517800.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-88-0/0/106.
      0.0017517700.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-88-0/0/368.
      0.0017517600.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-88-0/0/110.
      0.0017517500.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-88-0/0/154.
      0.0017517200.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-88-0/0/373.
      0.0017517400.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-88-0/0/96.
      0.0017517000.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-88-0/0/219.
      0.0017516800.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/
      Found on 2023-10-26 14:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01aac8ed51

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 23-Oct-2023 22:32:33 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 89
      Parent Server MPM Generation: 88
      Server uptime:  613 days 16 hours 18 minutes 16 seconds
      Server load: 0.11 0.08 0.06
      Total accesses: 1125271 - Total Traffic: 7.5 GB
      CPU Usage: u1.06 s.17 cu0 cs0 - 2.32e-6% CPU load
      .0212 requests/sec - 151 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      .___._.__.....__.....W........_.................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88-0/0/81182.
      0.00184600.00.00573.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-88136340/27/78295_
      0.09400.00.16543.86
      149.126.78.179127.0.0.1:443GET /about HTTP/1.1
      
      2-88140530/13/75034_
      0.06500.00.09517.76
      149.126.78.179127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      3-88324770/5/72437_
      0.03620.00.05505.80
      149.126.78.179127.0.0.1:443GET / HTTP/1.1
      
      4-88-0/0/67876.
      0.07184700.00.00474.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-887040/5/67010_
      0.02820.00.04464.02
      149.126.78.179
      
      6-88-0/0/61350.
      0.04184500.00.00423.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-88214280/25/60336_
      0.10820.00.19420.98
      149.126.78.179
      
      8-887050/5/56619_
      0.02720.00.05385.96
      149.126.78.179
      
      9-88-0/0/51636.
      0.00197800.00.00355.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-88-0/0/50041.
      0.00197900.00.00332.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-88-0/0/43308.
      0.00198000.00.00292.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-88-0/0/39090.
      0.00197700.00.00259.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-88-0/0/34054.
      0.001158800.00.00232.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-88269290/43/34148_
      0.13200.00.20225.30
      149.126.78.179127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      15-88214340/21/29911_
      0.08000.00.13199.64
      149.126.78.179127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-88-0/0/27795.
      0.001161700.00.00184.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-88-0/0/21860.
      0.001161600.00.00150.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-88-0/0/17971.
      0.041158900.00.00121.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-88-0/0/16716.
      0.001161500.00.00112.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-88-0/0/20419.
      0.001159100.00.00126.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-88214390/25/13720W
      0.09000.00.1892.49
      149.126.78.179127.0.0.1:443GET /server-status HTTP/1.1
      
      22-88-0/0/13658.
      0.001160200.00.0092.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-88-0/0/10515.
      0.001159700.00.0067.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-88-0/0/10897.
      0.001159900.00.0073.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-88-0/0/6715.
      0.051158500.00.0042.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-88-0/0/4952.
      0.051158400.00.0033.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-88-0/0/5601.
      0.001160900.00.0038.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-88-0/0/5498.
      0.001161400.00.0036.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-88-0/0/4320.
      0.001160100.00.0027.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-88214460/40/5018_
      0.09300.00.1533.25
      149.126.78.179127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      31-88-0/0/4256.
      0.09609000.00.0027.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-88-0/0/3780.
      0.001159800.00.0024.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-88-0/0/2935.
      0.041159400.00.0017.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-88-0/0/3672.
      0.001161300.00.0022.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-88-0/0/2549.
      0.001160000.00.0016.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-88-0/0/2698.
      0.001161000.00.0016.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-88-0/0/2616.
      0.001161200.00.0015.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-88-0/0/2851.
      0.001161100.00.0017.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-88-0/0/2047.
      0.001159600.00.0011.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-88-0/0/2037.
      0.001159500.00.0010.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-88-0/0/350.
      0.001754000.00.001.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-88-0/0/205.
      0.001754200.00.001.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-88-0/0/435.
      0.001754300.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-88-0/0/636.
      0.002439000.00.004.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-88-0/0/117.
      0.002439500.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-88-0/0/336.
      0.002439400.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-88-0/0/105.
      0.002439300.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-88-0/0/91.
      0.002438900.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-88-0/0/132.
      0.002439700.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-88-0/0/75.
      0.002439600.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-88-0/0/75.
      0.002438800.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-88-0/0/75.
      0.002439200.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-88-0/0/144.
      0.002439100.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-88-0/0/177.
      0.002438700.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-88-0/0/116.
      0.002438600.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-88-0/0/95.
      0.002434400.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-88-0/0/90.
      0.002434200.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-88-0/0/105.
      0.002438500.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-88-0/0/367.
      0.002436100.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-88-0/0/109.
      0.002438400.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-88-0/0/153.
      0.002435800.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-88-0/0/372.
      0.002434300.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-88-0/0/95.
      0.002436500.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-88-0/0/218.
      0.002438300.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      <
      Found on 2023-10-24 02:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b015313459f

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 08-Jul-2023 10:04:53 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 73
      Parent Server MPM Generation: 72
      Server uptime:  506 days 3 hours 50 minutes 36 seconds
      Server load: 0.00 0.03 0.05
      Total accesses: 864519 - Total Traffic: 5.7 GB
      CPU Usage: u4.32 s.81 cu0 cs0 - 1.17e-5% CPU load
      .0198 requests/sec - 140 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      ________.W....._................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7291440/193/62412_
      0.56420.01.35437.41
      149.126.78.178
      
      1-72233830/242/60520_
      0.44100.00.97415.90
      149.126.78.178127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      2-72113860/32/57686_
      0.11000.00.20395.26
      149.126.78.178127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      3-72282410/53/55199_
      0.17320.00.37382.75
      149.126.78.178127.0.0.1:443GET / HTTP/1.1
      
      4-7275410/26/52147_
      0.08200.00.17364.66
      149.126.78.178127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      5-72134000/81/51125_
      0.24000.00.53352.68
      149.126.78.178127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-72105830/37/48009_
      0.12200.00.44326.85
      149.126.78.178127.0.0.1:443GET /about HTTP/1.1
      
      7-72110490/40/46957_
      0.12500.00.27326.32
      149.126.78.178
      
      8-72-0/0/42614.
      0.071818600.00.00287.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-72113950/35/39072W
      0.10000.00.20263.89
      149.126.78.178127.0.0.1:443GET /server-status HTTP/1.1
      
      10-72-0/0/39465.
      0.001818800.00.00261.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-72-0/0/32587.
      0.003066100.00.00220.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-72-0/0/29510.
      0.003068500.00.00196.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-72-0/0/24887.
      0.003068400.00.00168.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-72-0/0/25396.
      0.051834200.00.00165.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-72194200/47/22170_
      0.16420.00.32146.93
      149.126.78.178
      
      16-72-0/0/20648.
      0.003068200.00.00137.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-72-0/0/15949.
      0.003068100.00.00109.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-72-0/0/13446.
      0.003068300.00.0089.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-72-0/0/11323.
      0.003066600.00.0078.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-72-0/0/16366.
      0.003066900.00.00100.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-72-0/0/10279.
      0.351187100.00.0070.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-72-0/0/10247.
      0.003067000.00.0069.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-72-0/0/8511.
      0.003066800.00.0054.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-72-0/0/8797.
      0.003066700.00.0058.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-72-0/0/5598.
      0.006825100.00.0036.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-72-0/0/4196.
      0.006822500.00.0028.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-72-0/0/4726.
      0.006824900.00.0032.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-71-0/0/4492.
      0.0050033800.00.0029.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-71-0/0/3848.
      0.0050033600.00.0024.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-71-0/0/4180.
      0.0050033500.00.0027.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-71-0/0/3574.
      0.0050033400.00.0023.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-71-0/0/3447.
      0.0050033300.00.0022.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-71-0/0/2545.
      0.0050033100.00.0014.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-71-0/0/3071.
      0.0549170300.00.0018.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-71-0/0/2221.
      0.0050033000.00.0014.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-71-0/0/2263.
      0.0050032400.00.0013.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-71-0/0/2210.
      0.0050032300.00.0013.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-71-0/0/2535.
      0.0050032500.00.0015.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-71-0/0/1543.
      0.0050033200.00.008.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-71-0/0/1656.
      0.0050032900.00.008.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-65-0/0/310.
      0.00464855500.00.001.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-61-0/0/185.
      0.00705076000.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-61-0/0/360.
      0.00705075800.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-61-0/0/599.
      0.00705075700.00.003.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-61-0/0/105.
      0.00705075100.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-61-0/0/229.
      0.00705075300.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-61-0/0/95.
      0.00705075200.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-61-0/0/81.
      0.00705074700.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-61-0/0/122.
      0.17702295400.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-61-0/0/66.
      0.00705075000.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-61-0/0/66.
      0.00705075400.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-61-0/0/66.
      0.00705074800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-61-0/0/133.
      0.00705074900.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-61-0/0/168.
      0.00705075600.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-61-0/0/97.
      0.00705075500.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-61-0/0/74.
      0.00705074500.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-61-0/0/82.
      0.00705074600.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-61-0/0/86.
      0.00705074300.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-61-0/0/357.
      0.00705073900.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-61-0/0/99.
      0.00705074400.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-61-0/0/138.
      0.00705073700.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-61-0/0/364.
      0.00705074200.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-61-0/0/84.
      0.00705074100.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-61-0/0/209.
      0.00705074000.00.000.56
      ::11
      Found on 2023-07-08 13:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01540802bd

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 09-Jun-2023 23:51:57 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 69
      Parent Server MPM Generation: 68
      Server uptime:  477 days 17 hours 37 minutes 40 seconds
      Server load: 0.03 0.07 0.06
      Total accesses: 744482 - Total Traffic: 5.0 GB
      CPU Usage: u3.27 s.59 cu0 cs0 - 9.35e-6% CPU load
      .018 requests/sec - 130 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      ._._._.____._._W................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-68-0/0/53142.
      0.06306200.00.00381.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-68322290/6/51774_
      0.02000.00.03363.75
      149.126.78.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-68-0/0/48699.
      0.00306000.00.00342.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-68187850/76/47164_
      0.22420.00.78334.82
      149.126.78.180
      
      4-68-0/0/44286.
      0.19306100.00.00316.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-68114100/47/43251_
      0.12200.00.28305.85
      149.126.78.180127.0.0.1:443GET /about HTTP/1.1
      
      6-68-0/0/39018.
      0.20304100.00.00274.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-68123490/22/38561_
      0.07200.00.15275.75
      149.126.78.180127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      8-68322330/5/35817_
      0.02420.00.05247.07
      149.126.76.49127.0.0.1:80NULL
      
      9-68123500/31/32964_
      0.08320.00.21227.38
      149.126.78.180127.0.0.1:443GET / HTTP/1.1
      
      10-68322350/5/31852_
      0.02000.00.03219.17
      149.126.78.180127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      11-68-0/0/29212.
      0.00308300.00.00199.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-68187890/75/25425_
      0.21320.00.71172.29
      149.126.78.180
      
      13-68-0/0/22360.
      0.12305900.00.00154.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-68322370/1/21332_
      0.00100.00.00142.91
      149.126.78.180127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      15-68322380/6/19803W
      0.02000.00.05133.11
      149.126.78.180127.0.0.1:443GET /server-status HTTP/1.1
      
      16-68-0/0/18378.
      0.00306300.00.00123.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-68-0/0/14346.
      0.00308200.00.0099.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-68-0/0/12687.
      0.00307900.00.0084.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-68-0/0/10721.
      0.00308000.00.0074.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-68-0/0/11587.
      0.00306700.00.0074.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-68-0/0/9475.
      0.00308100.00.0064.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-68-0/0/9351.
      0.00306600.00.0062.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-68-0/0/7841.
      0.00306500.00.0050.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-68-0/0/7834.
      0.00306400.00.0052.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-68-0/0/5188.
      0.003469500.00.0034.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-68-0/0/4130.
      0.0020789000.00.0027.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-68-0/0/4685.
      0.0020789700.00.0031.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-68-0/0/4413.
      0.0020789600.00.0028.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-68-0/0/3694.
      0.0020789200.00.0022.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-68-0/0/4000.
      0.0020789900.00.0026.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-68-0/0/3559.
      0.0020789800.00.0023.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-68-0/0/3397.
      0.0020789500.00.0022.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-68-0/0/2505.
      0.0020789400.00.0014.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-68-0/0/3038.
      0.0020788900.00.0018.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-68-0/0/2153.
      0.0020789100.00.0013.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-68-0/0/2250.
      0.0020788800.00.0012.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-68-0/0/2178.
      0.0020788800.00.0012.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-68-0/0/2266.
      0.0020788500.00.0013.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-68-0/0/1531.
      0.0020788300.00.008.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-68-0/0/1523.
      0.0020788400.00.008.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-65-0/0/310.
      0.00219257900.00.001.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-61-0/0/185.
      0.00459478400.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-61-0/0/360.
      0.00459478200.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-61-0/0/599.
      0.00459478100.00.003.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-61-0/0/105.
      0.00459477500.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-61-0/0/229.
      0.00459477700.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-61-0/0/95.
      0.00459477600.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-61-0/0/81.
      0.00459477100.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-61-0/0/122.
      0.17456697800.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-61-0/0/66.
      0.00459477400.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-61-0/0/66.
      0.00459477800.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-61-0/0/66.
      0.00459477200.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-61-0/0/133.
      0.00459477300.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-61-0/0/168.
      0.00459478000.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-61-0/0/97.
      0.00459477900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-61-0/0/74.
      0.00459476900.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-61-0/0/82.
      0.00459477000.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-61-0/0/86.
      0.00459476700.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-61-0/0/357.
      0.00459476300.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-61-0/0/99.
      0.00459476800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-61-0/0/138.
      0.00459476100.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-61-0/0/364.
      0.00459476600.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-61-0/0/84.
      0.00459476500.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-61-0/0/209.
      0.00459476400.00.000.56
      ::1127.0.0.1:
      Found on 2023-06-10 03:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0148e2a7d8

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 26-May-2023 06:34:00 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 67
      Parent Server MPM Generation: 66
      Server uptime:  463 days 19 minutes 43 seconds
      Server load: 0.01 0.04 0.05
      Total accesses: 714246 - Total Traffic: 4.8 GB
      CPU Usage: u3.34 s.65 cu0 cs0 - 9.97e-6% CPU load
      .0179 requests/sec - 129 B/second - 7.1 kB/request
      2 requests currently being processed, 8 idle workers
      _.._R_.__W._.__.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-66136750/34/50904_
      0.11420.00.68364.57
      149.126.76.178127.0.0.1:443GET / HTTP/1.1
      
      1-66-0/0/49619.
      0.11106600.00.00348.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-66-0/0/46764.
      0.15102000.00.00328.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-6654490/79/45268_
      0.20000.00.73320.78
      149.126.76.178127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-66119360/5/42200R
      0.000220.00.11302.16
      192.230.105.30
      
      5-6659300/7/41298_
      0.02100.00.04292.23
      149.126.76.178127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      6-66-0/0/37483.
      0.05106700.00.00263.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-66137940/29/36997_
      0.10420.00.22264.82
      149.126.76.48127.0.0.1:80NULL
      
      8-66119380/8/33915_
      0.00300.00.04234.98
      149.126.76.178127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      9-6654520/72/31464W
      0.23000.00.67218.44
      149.126.76.178127.0.0.1:443GET /server-status HTTP/1.1
      
      10-66-0/0/30660.
      0.24106800.00.00210.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-66119390/4/27903_
      0.01200.00.03191.73
      149.126.76.178127.0.0.1:443GET /about HTTP/1.1
      
      12-66-0/0/24498.
      0.00107900.00.00165.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-6654580/79/21398_
      0.21100.00.59148.74
      149.126.76.178127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      14-66119420/3/20103_
      0.01020.00.02134.08
      192.230.105.30127.0.0.1:443NULL
      
      15-66-0/0/18952.
      0.00108100.00.00127.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-66-0/0/17827.
      0.00108000.00.00120.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-66-0/0/13831.
      0.00107600.00.0096.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-66-0/0/12260.
      0.00107700.00.0082.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-66-0/0/10257.
      0.00107800.00.0071.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-66-0/0/10928.
      0.00107500.00.0069.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-66-0/0/8832.
      0.00107400.00.0060.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-66-0/0/8936.
      0.00107300.00.0060.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-66-0/0/7694.
      0.00107200.00.0049.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-66-0/0/7511.
      0.00107100.00.0050.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-66-0/0/5169.
      0.003102800.00.0034.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-66-0/0/4101.
      0.003110500.00.0027.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-66-0/0/4629.
      0.003110400.00.0031.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-66-0/0/4368.
      0.005376800.00.0028.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-66-0/0/3684.
      0.005377000.00.0022.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-66-0/0/3991.
      0.005377700.00.0026.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-66-0/0/3289.
      0.005377600.00.0021.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-66-0/0/3363.
      0.005377300.00.0021.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-66-0/0/2471.
      0.005377200.00.0014.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-66-0/0/3025.
      0.005377100.00.0018.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-66-0/0/2145.
      0.005377800.00.0013.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-66-0/0/2242.
      0.044639600.00.0012.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-66-0/0/2122.
      0.005375800.00.0012.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-66-0/0/2015.
      0.005376700.00.0011.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-66-0/0/1523.
      0.005357800.00.008.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-66-0/0/1515.
      0.005376600.00.008.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-65-0/0/310.
      0.0092070100.00.001.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-61-0/0/185.
      0.00332290600.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-61-0/0/360.
      0.00332290400.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-61-0/0/599.
      0.00332290300.00.003.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-61-0/0/105.
      0.00332289700.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-61-0/0/229.
      0.00332289900.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-61-0/0/95.
      0.00332289800.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-61-0/0/81.
      0.00332289300.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-61-0/0/122.
      0.17329510100.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-61-0/0/66.
      0.00332289600.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-61-0/0/66.
      0.00332290000.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-61-0/0/66.
      0.00332289400.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-61-0/0/133.
      0.00332289500.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-61-0/0/168.
      0.00332290200.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-61-0/0/97.
      0.00332290100.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-61-0/0/74.
      0.00332289100.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-61-0/0/82.
      0.00332289200.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-61-0/0/86.
      0.00332288900.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-61-0/0/357.
      0.00332288500.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-61-0/0/99.
      0.00332289000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-61-0/0/138.
      0.00332288300.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-61-0/0/364.
      0.00332288800.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-61-0/0/84.
      0.00332288700.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-61-0/0/209.
      0.00332288600.00.000.56
      ::1127.0.0.1:80<
      Found on 2023-05-26 10:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0117382551

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 13-Apr-2023 19:22:48 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  420 days 13 hours 8 minutes 31 seconds
      Server load: 0.03 0.06 0.10
      Total accesses: 632682 - Total Traffic: 4.2 GB
      CPU Usage: u4.46 s.65 cu0 cs0 - 1.41e-5% CPU load
      .0174 requests/sec - 123 B/second - 6.9 kB/request
      11 requests currently being processed, 0 idle workers
      RWR..C..RRRRRR.....................R............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-60209590/9/44787R
      0.031920.00.05313.18
      198.143.43.16
      
      1-60240180/11/43657W
      0.04000.00.10296.39
      149.126.78.177127.0.0.1:443GET /server-status HTTP/1.1
      
      2-6088570/0/40925R
      0.01000.00.00281.73
      149.126.78.177
      
      3-60-0/0/39737.
      0.16967600.00.00274.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-60-0/0/36846.
      0.15967700.00.00260.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-60242211/20/35682C
      0.08003.20.11250.17
      149.126.78.177127.0.0.1:443GET /.env HTTP/1.1
      
      6-60-0/0/32246.
      0.01966600.00.00220.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-60-0/0/31734.
      0.02968100.00.00224.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-60106160/22/29899R
      0.10030.00.19205.56
      149.126.78.177
      
      9-60296370/18/27839R
      0.09020.00.15189.77
      149.126.78.177
      
      10-60296380/20/26824R
      0.09020.00.16181.53
      149.126.78.177
      
      11-60296390/17/24971R
      0.08020.00.14166.35
      149.126.78.177
      
      12-60296400/14/21260R
      0.07020.00.12139.84
      149.126.78.177
      
      13-60296410/12/18393R
      0.08020.00.10125.74
      149.126.78.177
      
      14-60-0/0/17743.
      0.003812700.00.00116.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-60-0/0/17280.
      0.003812900.00.00115.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-60-0/0/15561.
      0.003810400.00.00103.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-60-0/0/12453.
      0.003811900.00.0085.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-60-0/0/11138.
      0.003812600.00.0074.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-60-0/0/9274.
      0.203811200.00.0063.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-60-0/0/9947.
      0.003812800.00.0062.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-60-0/0/7933.
      0.003810800.00.0052.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-60-0/0/8234.
      0.003810700.00.0054.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-60-0/0/7098.
      0.003810600.00.0045.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-60-0/0/7086.
      0.003810500.00.0047.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-60-0/0/5034.
      0.003812100.00.0033.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-60-0/0/3771.
      0.102772300.00.0025.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-60-0/0/4206.
      0.27375900.00.0028.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-60-0/0/3880.
      0.092995500.00.0024.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-60-0/0/3642.
      0.003816500.00.0022.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-60-0/0/3949.
      0.003812300.00.0026.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-60-0/0/3133.
      0.003816400.00.0020.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-60-0/0/3321.
      0.092883900.00.0021.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-60-0/0/2377.
      0.003812400.00.0013.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-60-0/0/2864.
      0.132637700.00.0016.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-60303140/68/1883R
      0.310200.00.5011.50
      149.126.78.177
      
      36-60-0/0/2187.
      0.003812200.00.0012.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-60-0/0/2045.
      0.25967800.00.0011.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-60-0/0/1904.
      0.241090400.00.0011.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-60-0/0/1456.
      0.082884000.00.008.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-60-0/0/1463.
      0.003816600.00.007.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-60-0/0/308.
      0.003816000.00.001.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-60-0/0/184.
      0.003816200.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-60-0/0/359.
      0.003816100.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-60-0/0/598.
      0.003815900.00.003.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-60-0/0/104.
      0.003815700.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-60-0/0/228.
      0.003815800.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-60-0/0/94.
      0.003815600.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-60-0/0/80.
      0.003815500.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-60-0/0/82.
      0.003815400.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-60-0/0/65.
      0.003815300.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-60-0/0/65.
      0.003815200.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-60-0/0/65.
      0.003815100.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-60-0/0/132.
      0.003815000.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-60-0/0/167.
      0.003814900.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-60-0/0/96.
      0.003814800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-60-0/0/73.
      0.003814700.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-60-0/0/81.
      0.003814600.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-60-0/0/85.
      0.003814500.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-60-0/0/356.
      0.003814400.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-60-0/0/98.
      0.003814200.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-60-0/0/137.
      0.003814000.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-60-0/0/363.
      0.003814300.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-60-0/0/83.
      0.003814100.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-60-0/0/208.
      0.003813400.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-60-0/0/356.
      0.003813900.00.002.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      Found on 2023-04-13 23:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b013034fc37

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 12-Apr-2023 05:26:03 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  418 days 23 hours 11 minutes 46 seconds
      Server load: 0.08 0.05 0.05
      Total accesses: 629697 - Total Traffic: 4.2 GB
      CPU Usage: u8.06 s1.69 cu0 cs0 - 2.69e-5% CPU load
      .0174 requests/sec - 123 B/second - 6.9 kB/request
      10 requests currently being processed, 0 idle workers
      RR.WRC..R........RCCR...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6064270/314/44541R
      0.72020.02.55311.57
      149.126.78.177
      
      1-6047150/164/43453R
      0.27020.00.70295.02
      149.126.78.177
      
      2-60-0/0/40765.
      0.531270500.00.00279.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-60303640/240/39593W
      0.51000.01.49273.92
      149.126.78.177127.0.0.1:443GET /server-status HTTP/1.1
      
      4-6036490/300/36723R
      0.77020.02.43259.43
      149.126.78.177
      
      5-6065131/292/35580C
      0.72003.21.88249.56
      149.126.78.177127.0.0.1:443GET /.DS_Store HTTP/1.1
      
      6-60-0/0/32125.
      0.18703200.00.00219.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-60-0/0/31558.
      0.011270600.00.00222.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-6065140/299/29763R
      0.70020.01.72204.61
      149.126.78.177
      
      9-60-0/0/27753.
      0.001270700.00.00189.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-60-0/0/26716.
      0.001270300.00.00180.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-60-0/0/24923.
      0.491270400.00.00166.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-60-0/0/21195.
      0.001270200.00.00138.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-60-0/0/18298.
      0.001270000.00.00125.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-60-0/0/17651.
      0.011270100.00.00115.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-60-0/0/17194.
      0.461270800.00.00115.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-60-0/0/15534.
      0.001269900.00.00103.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-60107660/179/12377R
      0.32000.00.8184.81
      149.126.78.177
      
      18-60107671/206/11016C
      0.37029.50.8872.76
      149.126.78.177127.0.0.1:443GET / HTTP/1.1
      
      19-60108961/205/9147C
      0.39003.20.9362.12
      149.126.78.177127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      20-60109840/210/9883R
      0.37000.00.9162.03
      149.126.78.177
      
      21-60-0/0/7927.
      0.106448700.00.0052.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-60-0/0/8217.
      0.491271000.00.0054.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-60-0/0/7091.
      0.007867700.00.0045.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-60-0/0/7064.
      0.007866400.00.0047.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-60-0/0/5028.
      0.0017531000.00.0033.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-60-0/0/3745.
      0.0017530900.00.0025.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-60-0/0/4135.
      0.0017530700.00.0028.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-60-0/0/3852.
      0.0017530800.00.0024.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-60-0/0/3627.
      0.0026493100.00.0021.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-60-0/0/3944.
      0.0026493000.00.0026.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-60-0/0/3121.
      0.0026492900.00.0020.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-60-0/0/3293.
      0.0026492800.00.0021.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-60-0/0/2364.
      0.0026492700.00.0013.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-60-0/0/2823.
      0.0026492600.00.0016.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-60-0/0/1813.
      0.0026492500.00.0011.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-60-0/0/2181.
      0.0026492400.00.0012.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-60-0/0/1976.
      0.0026492300.00.0011.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-60-0/0/1844.
      0.0026491500.00.0010.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-60-0/0/1420.
      0.0026492200.00.007.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-60-0/0/1459.
      0.0026491600.00.007.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-60-0/0/306.
      0.0026490000.00.001.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-58-0/0/182.
      0.00100480800.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-58-0/0/357.
      0.00100480700.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-58-0/0/597.
      0.00100480300.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-58-0/0/103.
      0.00100481000.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-58-0/0/227.
      0.00100480900.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-58-0/0/93.
      0.00100480600.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-58-0/0/79.
      0.00100480500.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-58-0/0/81.
      0.00100480200.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-58-0/0/64.
      0.00100480100.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-58-0/0/64.
      0.00100480000.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-58-0/0/64.
      0.00100479900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-58-0/0/131.
      0.00100479500.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-58-0/0/166.
      0.00100479800.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-58-0/0/95.
      0.00100479400.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-58-0/0/72.
      0.00100479700.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-58-0/0/80.
      0.00100479300.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-58-0/0/84.
      0.00100479200.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-58-0/0/355.
      0.00100479600.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-58-0/0/97.
      0.00100479100.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-58-0/0/136.
      0.00100478200.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-58-0/0/362.
      0.00100478500.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-58-0/0/82.
      0.00100479000.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-58-0/0/207.
      0.00100478900.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-58-0/0/35
      Found on 2023-04-12 09:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b014975969e

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 21-Feb-2023 04:00:51 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  368 days 22 hours 46 minutes 34 seconds
      Server load: 0.25 0.09 0.06
      Total accesses: 517483 - Total Traffic: 3.4 GB
      CPU Usage: u3.5 s.54 cu0 cs0 - 1.27e-5% CPU load
      .0162 requests/sec - 113 B/second - 6.9 kB/request
      10 requests currently being processed, 0 idle workers
      CRW.RRCCR...............R...........R...........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-53180151/16/35891C
      0.06003.20.10245.29
      149.126.78.177127.0.0.1:443GET /.env HTTP/1.1
      
      1-534700/3/35424R
      0.01020.00.03238.14
      149.126.78.177
      
      2-53251960/39/32599W
      0.13000.00.35221.60
      149.126.78.177127.0.0.1:443GET /server-status HTTP/1.1
      
      3-53-0/0/31470.
      0.09100100.00.00216.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-53110000/23/28830R
      0.08000.00.21202.19
      149.126.78.177
      
      5-5362250/19/28356R
      0.09020.00.14198.03
      149.126.78.177
      
      6-53110011/21/25590C
      0.09029.60.18174.64
      149.126.78.177127.0.0.1:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      7-53225451/17/25131C
      0.06003.20.14174.79
      149.126.78.177127.0.0.1:443GET /.vscode/sftp.json HTTP/1.1
      
      8-53100490/1/23069R
      0.00060.00.01157.79
      149.126.78.177
      
      9-53-0/0/22675.
      0.15304300.00.00152.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-53-0/0/21954.
      0.001335000.00.00146.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-53-0/0/19515.
      0.001334600.00.00126.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-53-0/0/17720.
      0.001328100.00.00116.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-53-0/0/15354.
      0.05887800.00.00103.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-53-0/0/14341.
      0.001334900.00.0093.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-53-0/0/14144.
      0.051336000.00.0094.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-53-0/0/13405.
      0.001334500.00.0087.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-53-0/0/10252.
      0.041336200.00.0071.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-53-0/0/9376.
      0.001334800.00.0062.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-53-0/0/7741.
      0.001326200.00.0051.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-53-0/0/8737.
      0.001334700.00.0054.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-53-0/0/7206.
      0.001338600.00.0047.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-53-0/0/6948.
      0.09624100.00.0045.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-53-0/0/5754.
      0.041335500.00.0036.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-53181100/43/6213R
      0.150170.00.2741.43
      149.126.78.177
      
      25-53-0/0/4718.
      0.001336600.00.0030.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-53-0/0/3489.
      0.001338500.00.0023.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-53-0/0/3889.
      0.041336100.00.0026.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-53-0/0/3637.
      0.031335900.00.0023.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-53-0/0/3501.
      0.001336700.00.0021.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-53-0/0/3606.
      0.001338400.00.0023.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-53-0/0/2954.
      0.001338300.00.0019.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-53-0/0/3187.
      0.001324600.00.0021.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-53-0/0/2305.
      0.041336300.00.0013.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-53-0/0/2399.
      0.001336500.00.0013.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-53-0/0/1690.
      0.001335100.00.0010.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-53181190/39/1646R
      0.15000.00.319.11
      149.126.78.177
      
      37-53-0/0/1727.
      0.011311800.00.009.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-53-0/0/1594.
      0.07777700.00.008.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-53-0/0/1280.
      0.06782200.00.006.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-53-0/0/1283.
      0.021174800.00.006.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-53-0/0/300.
      0.0015551900.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-51-0/0/179.
      0.00120990200.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-51-0/0/354.
      0.00120990100.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-51-0/0/594.
      0.00120990000.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-51-0/0/100.
      0.00120989900.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-51-0/0/224.
      0.00120989800.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-51-0/0/90.
      0.00120980700.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-51-0/0/76.
      0.00120980600.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-51-0/0/78.
      0.07120234300.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-51-0/0/61.
      0.00120984300.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-51-0/0/61.
      0.00120984900.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-51-0/0/61.
      0.00120989700.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-51-0/0/128.
      0.00120989600.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-51-0/0/162.
      0.00120989500.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-51-0/0/92.
      0.00120989400.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-51-0/0/69.
      0.00120989300.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-51-0/0/77.
      0.00120989200.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-51-0/0/81.
      0.00120989000.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-51-0/0/352.
      0.00120989100.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-51-0/0/94.
      0.00120988900.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-51-0/0/133.
      0.00120988800.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-51-0/0/359.
      0.00120988400.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-51-0/0/79.
      0.00120988700.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-51-0/0/204.
      0.00120988600.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-51-0/0/352.
      
      Found on 2023-02-21 08:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b013b33dc87

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 10-Feb-2023 19:27:03 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 52
      Parent Server MPM Generation: 51
      Server uptime:  358 days 14 hours 12 minutes 46 seconds
      Server load: 0.13 0.42 0.28
      Total accesses: 479470 - Total Traffic: 3.2 GB
      CPU Usage: u4.78 s.83 cu0 cs0 - 1.81e-5% CPU load
      .0155 requests/sec - 109 B/second - 6.9 kB/request
      10 requests currently being processed, 0 idle workers
      RCRRR.RR.W.....R......R.........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-51159310/129/33261R
      0.40020.00.97229.56
      198.143.44.178
      
      1-51238171/97/32953C
      0.26003.40.47222.60
      198.143.44.178127.0.0.1:443GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      2-5153010/125/30139R
      0.39020.00.73205.04
      198.143.44.178
      
      3-51272540/9/28705R
      0.04700.00.08198.16
      198.143.44.6
      
      4-51131330/83/26587R
      0.21020.00.42187.77
      198.143.44.178
      
      5-51-0/0/25922.
      0.04643000.00.00183.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-5133990/19/23725R
      0.08020.00.14163.64
      198.143.44.178
      
      7-5144970/65/22972R
      0.14020.00.25160.54
      198.143.44.178
      
      8-51-0/0/20560.
      0.031209500.00.00142.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-51110730/33/20416W
      0.12000.00.29139.10
      198.143.44.178127.0.0.1:443GET /server-status HTTP/1.1
      
      10-51-0/0/20046.
      0.001717400.00.00134.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-51-0/0/17547.
      0.002917100.00.00114.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-51-0/0/15965.
      0.002917400.00.00105.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-51-0/0/14096.
      0.182582600.00.0096.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-51-0/0/13138.
      0.002917300.00.0085.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-51149150/107/13164R
      0.33020.00.5288.32
      198.143.44.178
      
      16-51-0/0/12230.
      0.005212100.00.0080.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-51-0/0/9592.
      0.094335900.00.0066.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-51-0/0/8813.
      0.153103200.00.0057.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-51-0/0/7249.
      0.005214900.00.0048.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-51-0/0/8447.
      0.005214800.00.0052.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-51-0/0/7014.
      0.145212500.00.0046.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-51293960/146/6713R
      0.47020.00.9844.28
      198.143.44.178
      
      23-51-0/0/5468.
      0.005214700.00.0035.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-51-0/0/6033.
      0.105211900.00.0039.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-51-0/0/4431.
      0.005214300.00.0028.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-51-0/0/3399.
      0.005214200.00.0022.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-51-0/0/3856.
      0.005214500.00.0026.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-51-0/0/3582.
      0.005214400.00.0022.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-51-0/0/3464.
      0.005214100.00.0021.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-51-0/0/3508.
      0.005214000.00.0022.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-51-0/0/2867.
      0.005213900.00.0018.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-51-0/0/3175.
      0.005213800.00.0021.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-51-0/0/2280.
      0.005213700.00.0013.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-51-0/0/2356.
      0.005213300.00.0013.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-51-0/0/1658.
      0.005213200.00.0010.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-51-0/0/1556.
      0.005213600.00.008.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-51-0/0/1655.
      0.005213400.00.009.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-51-0/0/1541.
      0.005213000.00.008.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-51-0/0/1254.
      0.005213500.00.006.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-51-0/0/1251.
      0.005213100.00.006.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-51-0/0/299.
      0.0031507500.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-51-0/0/179.
      0.0031507400.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-51-0/0/354.
      0.0031507300.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-51-0/0/594.
      0.0031507200.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-51-0/0/100.
      0.0031507100.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-51-0/0/224.
      0.0031507000.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-51-0/0/90.
      0.0031497900.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-51-0/0/76.
      0.0031497800.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-51-0/0/78.
      0.0730751500.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-51-0/0/61.
      0.0031501500.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-51-0/0/61.
      0.0031502100.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-51-0/0/61.
      0.0031506900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-51-0/0/128.
      0.0031506800.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-51-0/0/162.
      0.0031506700.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-51-0/0/92.
      0.0031506600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-51-0/0/69.
      0.0031506500.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-51-0/0/77.
      0.0031506400.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-51-0/0/81.
      0.0031506200.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-51-0/0/352.
      0.0031506300.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-51-0/0/94.
      0.0031506100.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-51-0/0/133.
      0.0031506000.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-51-0/0/359.
      0.0031505600.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-51-0/0/79.
      0.0031505900.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-51-0/0/204.
      0.0031505800.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-51-0/0/352.
      0.0231422600.00.002.27
      <
      Found on 2023-02-11 00:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01842208c6

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 06-Feb-2023 05:32:56 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 52
      Parent Server MPM Generation: 51
      Server uptime:  354 days 18 minutes 39 seconds
      Server load: 0.00 0.04 0.10
      Total accesses: 462859 - Total Traffic: 3.0 GB
      CPU Usage: u3.52 s.55 cu0 cs0 - 1.33e-5% CPU load
      .0151 requests/sec - 106 B/second - 6.9 kB/request
      11 requests currently being processed, 0 idle workers
      RWCRRRR.CR.......R.R............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-51230860/36/32020R
      0.15020.00.27220.83
      149.126.78.178
      
      1-51230880/39/31826W
      0.14000.00.27215.28
      149.126.78.178127.0.0.1:443GET /server-status HTTP/1.1
      
      2-51314331/16/29091C
      0.07003.20.12198.11
      149.126.78.178127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      3-51292260/5/27570R
      0.02020.00.05190.45
      149.126.78.178
      
      4-5162510/0/25530R
      0.09000.00.00181.12
      149.126.78.178
      
      5-51142500/10/25049R
      0.04020.00.08176.52
      149.126.78.178
      
      6-5168690/47/22777R
      0.11020.00.24157.47
      149.126.78.178
      
      7-51-0/0/22155.
      0.00536700.00.00155.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-5195561/25/19547C
      0.12003.40.20135.22
      149.126.78.178127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-51142530/9/19355R
      0.03000.00.06131.14
      149.126.78.178
      
      10-51-0/0/19472.
      0.001679300.00.00131.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-51-0/0/16879.
      0.011773500.00.00111.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-51-0/0/15411.
      0.09536600.00.00102.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-51-0/0/13454.
      0.011411100.00.0092.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-51-0/0/12596.
      0.07860500.00.0082.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-51-0/0/12828.
      0.001766500.00.0086.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-51-0/0/11916.
      0.021411000.00.0079.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-51226810/35/9398R
      0.13020.00.2864.93
      149.126.78.178
      
      18-51-0/0/8595.
      0.001766400.00.0056.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-51226830/28/7122R
      0.12020.00.1947.60
      149.126.78.178
      
      20-51-0/0/8329.
      0.001774300.00.0051.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-51-0/0/6918.
      0.137369400.00.0045.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-51-0/0/6457.
      0.048603400.00.0042.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-50-0/0/5448.
      0.019377420.00.0035.14
      192.230.114.1127.0.0.1:443GET / HTTP/1.1
      
      24-50-0/0/5955.
      0.029377420.00.0039.18
      192.230.114.1127.0.0.1:443GET / HTTP/1.1
      
      25-50-0/0/4214.
      0.029377420.00.0027.26
      198.143.39.221
      
      26-50-0/0/3386.
      0.0193774180.00.0022.33
      198.143.39.221
      
      27-50-0/0/3845.
      0.019397900.00.0026.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-50-0/0/3570.
      0.009624900.00.0022.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-50-0/0/3238.
      0.009625000.00.0019.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-50-0/0/3452.
      0.009624800.00.0022.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-50-0/0/2551.
      0.009624700.00.0016.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-50-0/0/2954.
      0.009625100.00.0019.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-50-0/0/2272.
      0.009624600.00.0013.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-50-0/0/2221.
      0.009624500.00.0012.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-50-0/0/1649.
      0.009625200.00.0010.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-50-0/0/1326.
      0.009624400.00.007.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-50-0/0/1644.
      0.009624200.00.009.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-50-0/0/1532.
      0.009624300.00.008.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-50-0/0/1246.
      0.009624000.00.006.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-50-0/0/1241.
      0.009624100.00.006.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-50-0/0/298.
      0.0018286900.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-50-0/0/178.
      0.0018288700.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-50-0/0/353.
      0.0018286700.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-48-0/0/593.
      0.16150751500.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-48-0/0/99.
      0.00153691400.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-48-0/0/223.
      0.11152089900.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-48-0/0/89.
      0.00153690600.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-48-0/0/75.
      0.00153690500.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-48-0/0/61.
      0.00153690400.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-48-0/0/58.
      0.00153690700.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-48-0/0/59.
      0.00153690100.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-48-0/0/60.
      0.00153691200.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-48-0/0/127.
      0.00153690800.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-48-0/0/161.
      0.00153691100.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-48-0/0/91.
      0.00153691000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-48-0/0/68.
      0.00153690300.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-48-0/0/76.
      0.00153690900.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-48-0/0/80.
      0.00153690200.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-48-0/0/351.
      0.00153690000.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-48-0/0/93.
      0.00153689600.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-48-0/0/132.
      0.00153689700.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-48-0/0/358.
      0.00153689900.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-48-0/0/78.
      0.00153689400.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-48-0/0/203.
      0.00153689500.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-48-0/0/346.
      0.00153689800.00.
      Found on 2023-02-06 10:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b016c587918

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 04-Feb-2023 07:05:18 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  352 days 1 hour 51 minutes 1 second
      Server load: 0.00 0.03 0.05
      Total accesses: 458823 - Total Traffic: 3.0 GB
      CPU Usage: u3.53 s.54 cu0 cs0 - 1.34e-5% CPU load
      .0151 requests/sec - 106 B/second - 6.9 kB/request
      11 requests currently being processed, 0 idle workers
      CCCRRRC..C.....C.C..............W...............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-5032411/24/31722C
      0.13003.20.15218.44
      149.126.75.178127.0.0.1:443GET /.git/config HTTP/1.1
      
      1-5033851/21/31514C
      0.13003.20.11212.71
      149.126.75.178127.0.0.1:443GET /.env HTTP/1.1
      
      2-5033891/26/28812C
      0.14003.20.29195.57
      149.126.75.178127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      3-5094550/24/27314R
      0.13020.00.18188.65
      149.126.75.178
      
      4-5033900/19/25246R
      0.12020.00.15178.51
      149.126.75.178
      
      5-50255760/0/24779R
      0.01000.00.00174.23
      149.126.75.178
      
      6-50193791/32/22477C
      0.15003.30.26155.30
      149.126.75.178127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      7-50-0/0/21924.
      0.021068200.00.00154.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-50-0/0/19235.
      0.001562400.00.00133.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-50193831/28/19108C
      0.14003.40.18128.65
      149.126.75.178127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-50-0/0/19254.
      0.031205000.00.00130.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-50-0/0/16712.
      0.001562600.00.00110.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-50-0/0/15317.
      0.021204900.00.00101.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-50-0/0/13356.
      0.001560700.00.0091.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-50-0/0/12462.
      0.001560400.00.0081.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-50193851/38/12807C
      0.16003.40.2886.31
      149.126.75.178127.0.0.1:443GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      16-50-0/0/11856.
      0.001561800.00.0078.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-50184571/29/9272C
      0.16029.50.4663.96
      149.126.75.178127.0.0.1:443GET / HTTP/1.1
      
      18-50-0/0/8552.
      0.001562100.00.0055.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-50-0/0/7087.
      0.001561900.00.0047.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-50-0/0/8258.
      0.001563600.00.0051.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-50-0/0/6878.
      0.001561700.00.0045.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-50-0/0/6418.
      0.001562200.00.0041.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-50-0/0/5388.
      0.001562700.00.0034.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-50-0/0/5944.
      0.001562500.00.0039.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-50-0/0/4209.
      0.001562300.00.0027.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-50-0/0/3382.
      0.011562800.00.0022.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-50-0/0/3841.
      0.001563700.00.0026.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-50-0/0/3569.
      0.001563100.00.0022.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-50-0/0/3237.
      0.001562000.00.0019.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-50-0/0/3451.
      0.001563500.00.0022.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-50-0/0/2550.
      0.001563400.00.0016.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-50194020/22/2949W
      0.11000.00.1519.81
      149.126.75.178127.0.0.1:443GET /server-status HTTP/1.1
      
      33-50-0/0/2271.
      0.001561300.00.0013.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-50-0/0/2220.
      0.001561400.00.0012.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-50-0/0/1648.
      0.001561500.00.0010.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-50-0/0/1325.
      0.001561000.00.007.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-50-0/0/1643.
      0.001563300.00.009.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-50-0/0/1531.
      0.001561200.00.008.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-50-0/0/1245.
      0.001563200.00.006.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-50-0/0/1240.
      0.001563000.00.006.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-50-0/0/298.
      0.001561100.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-50-0/0/178.
      0.001562900.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-50-0/0/353.
      0.001560900.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-48-0/0/593.
      0.16134025700.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-48-0/0/99.
      0.00136965700.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-48-0/0/223.
      0.11135364200.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-48-0/0/89.
      0.00136964900.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-48-0/0/75.
      0.00136964800.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-48-0/0/61.
      0.00136964700.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-48-0/0/58.
      0.00136965000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-48-0/0/59.
      0.00136964400.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-48-0/0/60.
      0.00136965500.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-48-0/0/127.
      0.00136965100.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-48-0/0/161.
      0.00136965400.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-48-0/0/91.
      0.00136965300.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-48-0/0/68.
      0.00136964600.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-48-0/0/76.
      0.00136965200.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-48-0/0/80.
      0.00136964500.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-48-0/0/351.
      0.00136964300.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-48-0/0/93.
      0.00136963900.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-48-0/0/132.
      0.00136964000.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-48-0/0/358.
      0.00136964200.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-48-0/0/78.
      0.00136963700.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-48-0/0/203.
      0.001
      Found on 2023-02-04 11:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01896fab72

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 02-Feb-2023 12:13:25 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  350 days 6 hours 59 minutes 8 seconds
      Server load: 0.15 0.08 0.09
      Total accesses: 455272 - Total Traffic: 3.0 GB
      CPU Usage: u4.05 s.6 cu0 cs0 - 1.54e-5% CPU load
      .015 requests/sec - 106 B/second - 6.9 kB/request
      11 requests currently being processed, 0 idle workers
      RRRWWR..R.RC..CR................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-5014040/18/31440R
      0.14020.00.16216.79
      149.126.76.178
      
      1-5068250/0/31294R
      0.11000.00.00210.83
      149.126.76.178
      
      2-5014780/22/28548R
      0.12020.00.16193.58
      149.126.76.178
      
      3-5057720/4/27041W
      0.00000.00.02186.23
      149.126.76.178127.0.0.1:443GET /server-status HTTP/1.1
      
      4-50141090/9/25035W
      0.04000.00.07176.91
      149.126.76.178127.0.0.1:443GET / HTTP/1.1
      
      5-5060550/0/24567R
      0.00000.00.00172.06
      149.126.76.178
      
      6-50-0/0/22227.
      0.00811700.00.00153.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-50-0/0/21793.
      0.00825800.00.00153.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-5014870/25/19056R
      0.11020.00.23132.18
      149.126.76.178
      
      9-50-0/0/18952.
      0.04820000.00.00127.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-5014880/17/19127R
      0.12020.00.15128.84
      149.126.76.178
      
      11-50185701/37/16615C
      0.19003.20.27109.45
      149.126.76.178127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      12-50-0/0/15209.
      0.001162000.00.00100.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-50-0/0/13208.
      0.011032600.00.0090.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-50185741/28/12316C
      0.20003.20.2280.06
      149.126.76.178127.0.0.1:443GET /.env HTTP/1.1
      
      15-50185750/27/12575R
      0.17020.00.1885.37
      149.126.76.178
      
      16-50-0/0/11740.
      0.001164600.00.0078.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-50-0/0/9225.
      0.311162300.00.0063.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-50-0/0/8496.
      0.1917000.00.0055.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-50-0/0/7075.
      0.001165200.00.0047.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-50-0/0/8182.
      0.001165100.00.0050.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-50-0/0/6825.
      0.001162100.00.0044.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-50-0/0/6377.
      0.04819900.00.0041.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-50-0/0/5374.
      0.211163800.00.0034.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-50-0/0/5928.
      0.001165000.00.0039.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-50-0/0/4203.
      0.04820100.00.0027.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-50-0/0/3376.
      0.003617900.00.0022.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-50-0/0/3836.
      0.003617500.00.0026.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-50-0/0/3566.
      0.003617800.00.0022.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-50-0/0/3233.
      0.003619700.00.0019.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-50-0/0/3448.
      0.003619600.00.0022.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-50-0/0/2547.
      0.003619500.00.0016.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-50-0/0/2925.
      0.003618000.00.0019.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-50-0/0/2268.
      0.003617400.00.0013.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-50-0/0/2217.
      0.003619400.00.0012.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-50-0/0/1645.
      0.003619300.00.0010.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-50-0/0/1321.
      0.003618800.00.006.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-50-0/0/1640.
      0.003618700.00.009.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-50-0/0/1526.
      0.003618900.00.008.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-50-0/0/1242.
      0.003618600.00.006.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-50-0/0/1237.
      0.003618500.00.006.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-48-0/0/297.
      0.00121534400.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-48-0/0/177.
      0.00121534200.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-48-0/0/352.
      0.00121530500.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-48-0/0/593.
      0.16118594400.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-48-0/0/99.
      0.00121534300.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-48-0/0/223.
      0.11119932800.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-48-0/0/89.
      0.00121533500.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-48-0/0/75.
      0.00121533400.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-48-0/0/61.
      0.00121533300.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-48-0/0/58.
      0.00121533600.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-48-0/0/59.
      0.00121533000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-48-0/0/60.
      0.00121534100.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-48-0/0/127.
      0.00121533700.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-48-0/0/161.
      0.00121534000.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-48-0/0/91.
      0.00121533900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-48-0/0/68.
      0.00121533200.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-48-0/0/76.
      0.00121533800.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-48-0/0/80.
      0.00121533100.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-48-0/0/351.
      0.00121532900.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-48-0/0/93.
      0.00121532500.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-48-0/0/132.
      0.00121532600.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-48-0/0/358.
      0.00121532800.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-48-0/0/78.
      0.00121532300.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-48-0/0/203.
      0.00121532400.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-48-0/0/346.
      0.00121532700.0
      Found on 2023-02-02 17:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01b7cc49d8

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 06-Jan-2023 09:53:04 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  323 days 4 hours 38 minutes 47 seconds
      Server load: 0.27 0.14 0.12
      Total accesses: 408735 - Total Traffic: 2.7 GB
      CPU Usage: u3.7 s.59 cu0 cs0 - 1.54e-5% CPU load
      .0146 requests/sec - 102 B/second - 6.8 kB/request
      7 requests currently being processed, 3 idle workers
      R__R...RR.W._.R.....R...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-46279270/3/27974R
      0.01000.00.01193.50
      149.126.78.180
      
      1-46245880/43/28188_
      0.17020.00.27188.20
      149.126.78.180127.0.0.1:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-46279300/3/25620_
      0.00020.00.01172.00
      149.126.78.180127.0.0.1:443GET /info.php HTTP/1.1
      
      3-46279310/1/24355R
      0.00000.00.00165.33
      149.126.78.180
      
      4-46-0/0/22112.
      0.1784500.00.00157.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-46-0/0/21588.
      0.0284400.00.00150.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-46-0/0/19947.
      0.0284700.00.00136.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-46279330/1/19240R
      0.00000.00.00134.17
      149.126.78.180
      
      8-46279340/2/16886R
      0.00000.00.01116.32
      149.126.78.180
      
      9-46-0/0/16743.
      0.0084900.00.00111.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-4623500/48/16946W
      0.22000.00.34112.79
      149.126.78.180127.0.0.1:443GET /server-status HTTP/1.1
      
      11-46-0/0/14908.
      0.2184300.00.0097.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-46279360/3/13623_
      0.00000.00.0190.02
      149.126.78.180127.0.0.1:443GET /.DS_Store HTTP/1.1
      
      13-46-0/0/11979.
      0.004218400.00.0081.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-4627800/56/11098R
      0.23020.00.4971.10
      149.126.78.180
      
      15-46-0/0/11253.
      0.043598200.00.0075.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-46-0/0/10729.
      0.093737100.00.0070.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-46-0/0/8205.
      0.004220500.00.0056.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-46-0/0/7654.
      0.004219200.00.0049.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-46-0/0/6254.
      0.004218200.00.0041.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-463950/92/7126R
      0.25000.00.4144.38
      149.126.78.180
      
      21-46-0/0/6174.
      0.004220600.00.0041.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-46-0/0/5650.
      0.004219000.00.0037.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-46-0/0/4641.
      0.004220300.00.0029.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-46-0/0/5012.
      0.004220200.00.0033.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-46-0/0/4030.
      0.004220400.00.0026.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-46-0/0/3273.
      0.004220100.00.0021.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-46-0/0/3610.
      0.004220000.00.0024.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-46-0/0/3351.
      0.2984600.00.0021.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-46-0/0/3181.
      0.004219900.00.0019.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-46-0/0/3253.
      0.004219800.00.0021.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-46-0/0/2379.
      0.004219700.00.0015.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-46-0/0/2812.
      0.004219600.00.0019.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-46-0/0/2218.
      0.004219500.00.0012.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-46-0/0/2180.
      0.004217700.00.0012.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-46-0/0/1503.
      0.004217600.00.009.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-46-0/0/1267.
      0.004219400.00.006.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-46-0/0/1548.
      0.004217800.00.008.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-46-0/0/1307.
      0.004219300.00.006.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-46-0/0/1115.
      0.2284800.00.005.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-46-0/0/1160.
      0.004217900.00.006.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-46-0/0/294.
      0.0124589200.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-46-0/0/175.
      0.0024761700.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-45-0/0/349.
      0.0052028100.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-45-0/0/552.
      0.0052027800.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-45-0/0/97.
      0.0052027700.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-45-0/0/201.
      0.0052027600.00.001.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-45-0/0/87.
      0.0052027500.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-45-0/0/73.
      0.0052027400.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-45-0/0/59.
      0.0052027300.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-45-0/0/56.
      0.0052027200.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-45-0/0/57.
      0.0052027100.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-45-0/0/58.
      0.0052027000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-45-0/0/125.
      0.0052026900.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-45-0/0/159.
      0.0052026400.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-45-0/0/89.
      0.0052026500.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-45-0/0/66.
      0.0052026800.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-45-0/0/74.
      0.0052026700.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-45-0/0/78.
      0.0052026300.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-45-0/0/340.
      0.0052026600.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-45-0/0/91.
      0.0052026200.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-45-0/0/129.
      0.0052026100.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-45-0/0/356.
      0.0052026000.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-45-0/0/74.
      0.0052025900.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-45-0/0/201.
      0.0052025800.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-45-0/0/344.
      0.0052025500.00.002.23
      
      Found on 2023-01-06 14:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01746bec1e

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 14-Dec-2022 14:56:26 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 44
      Parent Server MPM Generation: 43
      Server uptime:  300 days 9 hours 42 minutes 9 seconds
      Server load: 0.04 0.04 0.05
      Total accesses: 369176 - Total Traffic: 2.4 GB
      CPU Usage: u4.16 s.75 cu0 cs0 - 1.89e-5% CPU load
      .0142 requests/sec - 99 B/second - 6.9 kB/request
      11 requests currently being processed, 0 idle workers
      RCR.RC..C.W.CC......C.C.........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-43295760/323/25147R
      0.46020.01.01173.88
      149.126.76.180
      
      1-43326801/112/24740C
      0.18003.20.35167.52
      149.126.76.180127.0.0.1:443GET /.git/config HTTP/1.1
      
      2-43230030/0/22843R
      0.00000.00.00153.50
      149.126.76.180
      
      3-43-0/0/21489.
      0.001801700.00.00146.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-4362420/79/19807R
      0.13020.00.33141.57
      149.126.76.180
      
      5-43125501/113/19244C
      0.19003.20.38135.22
      149.126.76.180127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      6-43-0/0/18008.
      0.001798000.00.00123.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-43-0/0/17343.
      0.081797300.00.00119.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-4316451/196/15180C
      0.16029.50.85103.70
      149.126.76.180127.0.0.1:443GET / HTTP/1.1
      
      9-43-0/0/14940.
      0.321803400.00.00100.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-4362450/142/15533W
      0.16000.00.42103.76
      149.126.76.180127.0.0.1:443GET /server-status HTTP/1.1
      
      11-43-0/0/13254.
      0.081802500.00.0087.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-4362461/26/12302C
      0.09003.20.1780.93
      149.126.76.180127.0.0.1:443GET /.env HTTP/1.1
      
      13-4362471/28/10924C
      0.09003.41.3372.98
      149.126.76.180127.0.0.1:443GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      14-43-0/0/10033.
      0.071802700.00.0065.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-43-0/0/9426.
      0.091797500.00.0064.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-43-0/0/9601.
      0.061802600.00.0062.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-43-0/0/7196.
      0.001803800.00.0050.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-43-0/0/7113.
      0.001804000.00.0046.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-43-0/0/5893.
      0.001803900.00.0039.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-4362521/129/6259C
      0.14003.50.3139.82
      149.126.76.180127.0.0.1:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      21-43-0/0/5812.
      0.001803700.00.0039.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-4362541/41/5044C
      0.09003.20.1733.99
      149.126.76.180127.0.0.1:443GET /info.php HTTP/1.1
      
      23-43-0/0/4284.
      0.001803600.00.0027.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-43-0/0/4765.
      0.001803500.00.0031.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-43-0/0/3889.
      0.009317600.00.0025.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-43-0/0/3177.
      0.009318300.00.0020.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-43-0/0/3504.
      0.009316200.00.0024.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-43-0/0/3090.
      0.009317700.00.0019.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-43-0/0/3060.
      0.009317500.00.0018.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-43-0/0/2962.
      0.009319000.00.0019.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-43-0/0/2341.
      0.009317100.00.0015.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-43-0/0/2710.
      0.009128400.00.0018.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-43-0/0/2174.
      0.019132000.00.0012.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-43-0/0/2087.
      0.038937800.00.0011.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-43-0/0/1404.
      0.009318500.00.008.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-43-0/0/1221.
      0.009316100.00.006.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-43-0/0/1351.
      0.009137000.00.007.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-43-0/0/1271.
      0.009318800.00.006.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-43-0/0/1043.
      0.009316400.00.005.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-43-0/0/1143.
      0.009318400.00.006.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-41-0/0/283.
      0.00130285300.00.001.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-41-0/0/172.
      0.00141690400.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-41-0/0/347.
      0.00141690800.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-41-0/0/550.
      0.00141690500.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-41-0/0/95.
      0.00141690600.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-41-0/0/199.
      0.00141688100.00.001.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-41-0/0/85.
      0.00141687900.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-41-0/0/71.
      0.00141690300.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-41-0/0/57.
      0.00141690200.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-41-0/0/54.
      0.00141690100.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-41-0/0/55.
      0.00141690000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-41-0/0/56.
      0.00141689900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-41-0/0/123.
      0.00141689800.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-41-0/0/157.
      0.00141689700.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-41-0/0/87.
      0.00141689600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-41-0/0/64.
      0.00141689500.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-41-0/0/72.
      0.00141689400.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-41-0/0/76.
      0.00141689000.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-41-0/0/338.
      0.00141689300.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-41-0/0/89.
      0.00141689100.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-41-0/0/127.
      0.00141689200.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-41-0/0/354.
      0.00141688900.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-41-0/0/72.
      0.00141688500.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-41-0/0/199.
      0.00141688400.0
      Found on 2022-12-14 19:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01a273c2b5

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 05-Dec-2022 02:50:03 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  290 days 21 hours 35 minutes 46 seconds
      Server load: 0.03 0.12 0.13
      Total accesses: 356367 - Total Traffic: 2.3 GB
      CPU Usage: u3 s.47 cu0 cs0 - 1.38e-5% CPU load
      .0142 requests/sec - 99 B/second - 6.8 kB/request
      7 requests currently being processed, 3 idle workers
      _...W.._...................C_C.C.CC..R..........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-42115220/11/23975_
      0.02020.00.15166.22
      149.126.78.178127.0.0.1:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-42-0/0/23823.
      0.00922300.00.00161.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-42-0/0/22080.
      0.00920900.00.00147.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-42-0/0/20726.
      0.00920600.00.00140.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-42236920/11/18909W
      0.03000.00.07135.56
      149.126.78.178127.0.0.1:443GET /server-status HTTP/1.1
      
      5-42-0/0/18406.
      0.00920800.00.00129.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-42-0/0/17440.
      0.00920700.00.00118.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-42283430/69/16873_
      0.24000.00.95115.96
      149.126.78.178127.0.0.1:443GET /.DS_Store HTTP/1.1
      
      8-42-0/0/14669.
      0.101314700.00.00100.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-42-0/0/14243.
      0.021316300.00.0094.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-42-0/0/14961.
      0.121314500.00.0099.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-42-0/0/12869.
      0.021316200.00.0084.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-42-0/0/11738.
      0.001313800.00.0076.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-42-0/0/10631.
      0.04464700.00.0069.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-42-0/0/9694.
      0.001315500.00.0062.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-42-0/0/9196.
      0.001313700.00.0062.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-42-0/0/9439.
      0.001314100.00.0061.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-42-0/0/7108.
      0.001313900.00.0050.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-42-0/0/6988.
      0.001314000.00.0045.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-42-0/0/5840.
      0.001313400.00.0039.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-42-0/0/6097.
      0.001315300.00.0039.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-42-0/0/5722.
      0.041316100.00.0038.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-42-0/0/4917.
      0.001313600.00.0032.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-42-0/0/4239.
      0.001313500.00.0026.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-42-0/0/4643.
      0.001313300.00.0030.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-42-0/0/3809.
      0.001313200.00.0024.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-42-0/0/3055.
      0.001315200.00.0020.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-4260251/13/3127C
      0.04001.30.0721.61
      149.126.78.178127.0.0.1:443GET /api/search?folderIds=0 HTTP/1.1
      
      28-4260260/8/2922_
      0.04000.00.1018.79
      149.126.78.178127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      29-4260271/14/2813C
      0.05001.20.0816.89
      149.126.78.178127.0.0.1:443GET /about HTTP/1.1
      
      30-42-0/0/2829.
      0.001315100.00.0018.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-4260291/13/2298C
      0.06001.20.1515.07
      149.126.78.178127.0.0.1:443GET /config.json HTTP/1.1
      
      32-42-0/0/2622.
      0.001308200.00.0017.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-4260311/15/2127C
      0.05001.30.0912.55
      149.126.78.178127.0.0.1:443GET /v2/_catalog HTTP/1.1
      
      34-4260321/12/1749C
      0.05003.40.089.73
      149.126.78.178127.0.0.1:443GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      35-42-0/0/1386.
      0.001315000.00.008.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-42-0/0/1190.
      0.01922500.00.006.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-4260350/17/1214R
      0.06000.00.397.17
      149.126.78.178
      
      38-42-0/0/1262.
      0.001314900.00.006.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-42-0/0/1035.
      0.001316500.00.005.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-42-0/0/1134.
      0.001316400.00.006.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-41-0/0/283.
      0.0048167000.00.001.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-41-0/0/172.
      0.0059572100.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-41-0/0/347.
      0.0059572500.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-41-0/0/550.
      0.0059572200.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-41-0/0/95.
      0.0059572300.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-41-0/0/199.
      0.0059569800.00.001.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-41-0/0/85.
      0.0059569600.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-41-0/0/71.
      0.0059572000.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-41-0/0/57.
      0.0059571900.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-41-0/0/54.
      0.0059571800.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-41-0/0/55.
      0.0059571700.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-41-0/0/56.
      0.0059571600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-41-0/0/123.
      0.0059571500.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-41-0/0/157.
      0.0059571400.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-41-0/0/87.
      0.0059571300.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-41-0/0/64.
      0.0059571200.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-41-0/0/72.
      0.0059571100.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-41-0/0/76.
      0.0059570700.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-41-0/0/338.
      0.0059571000.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-41-0/0/89.
      0.0059570800.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-41-0/0/127.
      0.0059570900.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-41-0/0/354.
      0.0059570600.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-41-0/0/72.
      0.0059570200.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-41-0/0/199.
      0.005957010
      Found on 2022-12-05 07:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0199ebd262

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 22-Nov-2022 01:15:27 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  277 days 20 hours 1 minute 10 seconds
      Server load: 0.02 0.06 0.05
      Total accesses: 338512 - Total Traffic: 2.2 GB
      CPU Usage: u3.77 s.65 cu0 cs0 - 1.84e-5% CPU load
      .0141 requests/sec - 98 B/second - 6.8 kB/request
      10 requests currently being processed, 0 idle workers
      RR.WR.RC.RR..R..C...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-40304980/4/22659R
      0.01020.00.03158.36
      149.126.78.179
      
      1-40242520/31/22548R
      0.120180.00.24153.22
      149.126.78.179
      
      2-40-0/0/20966.
      0.28261900.00.00141.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-40318500/3/19777W
      0.01000.00.02133.82
      149.126.78.179127.0.0.1:443GET /server-status HTTP/1.1
      
      4-4057400/120/17720R
      0.11020.00.46126.53
      149.126.78.179
      
      5-40-0/0/17367.
      0.002270700.00.00123.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-4057430/17/16599R
      0.07020.00.13112.24
      149.126.78.179
      
      7-4059511/18/15824C
      0.08003.20.12108.32
      149.126.78.179127.0.0.1:443GET /.DS_Store HTTP/1.1
      
      8-40-0/0/13927.
      0.002270500.00.0095.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-4057460/21/13449R
      0.09020.00.1589.72
      149.126.78.179
      
      10-4057470/94/14046R
      0.09000.00.3093.84
      149.126.78.179
      
      11-40-0/0/12034.
      0.222274600.00.0079.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-40-0/0/11095.
      0.002274300.00.0072.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-40149660/65/10161R
      0.27020.00.4465.41
      149.126.78.179
      
      14-40-0/0/9104.
      0.007497000.00.0058.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-40-0/0/8744.
      0.26291400.00.0059.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-40288281/62/8917C
      0.26003.40.4257.93
      149.126.78.179127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-40-0/0/6725.
      0.007496900.00.0046.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-40-0/0/6585.
      0.007496800.00.0043.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-40-0/0/5398.
      0.192272000.00.0036.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-40-0/0/5963.
      0.007496000.00.0038.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-40-0/0/5284.
      0.007495900.00.0034.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-40-0/0/4837.
      0.007496600.00.0032.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-40-0/0/4104.
      0.007496500.00.0026.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-39-0/0/4416.
      0.0016835100.00.0029.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-39-0/0/3783.
      0.0023849000.00.0024.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-39-0/0/3009.
      0.0050912900.00.0019.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-39-0/0/3096.
      0.0050913500.00.0021.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-39-0/0/2888.
      0.0050913400.00.0018.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-39-0/0/2761.
      0.0050913000.00.0016.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-39-0/0/2787.
      0.0050912700.00.0018.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-39-0/0/2195.
      0.0050913600.00.0014.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-39-0/0/2566.
      0.0050913300.00.0017.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-39-0/0/2018.
      0.0050912800.00.0011.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-39-0/0/1711.
      0.0050913200.00.009.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-39-0/0/1329.
      0.0050912600.00.008.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-39-0/0/1158.
      0.0050912500.00.006.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-39-0/0/1171.
      0.0050912400.00.006.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-39-0/0/1234.
      0.0050912300.00.006.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-39-0/0/1021.
      0.0050912200.00.005.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-39-0/0/1120.
      0.0050912100.00.006.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-39-0/0/277.
      0.0056237400.00.001.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-39-0/0/170.
      0.0056237900.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-39-0/0/345.
      0.0056235100.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-39-0/0/548.
      0.0056236900.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-39-0/0/93.
      0.0056237100.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-39-0/0/196.
      0.0056237200.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-39-0/0/82.
      0.0056238100.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-39-0/0/69.
      0.0056235400.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-39-0/0/55.
      0.0056233700.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-39-0/0/52.
      0.0056235000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-39-0/0/53.
      0.0056233900.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-39-0/0/54.
      0.0056237700.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-39-0/0/121.
      0.0056236700.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-39-0/0/155.
      0.0056236800.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-39-0/0/85.
      0.0056237600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-39-0/0/62.
      0.0056237000.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-39-0/0/70.
      0.0056236400.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-39-0/0/74.
      0.0056235800.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-39-0/0/336.
      0.0056238000.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-39-0/0/71.
      0.0156090400.00.000.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-39-0/0/125.
      0.0056236600.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-39-0/0/352.
      0.0056237500.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-39-0/0/70.
      0.0056235300.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-39-0/0/197.
      0.0056236300.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-39-0/0/340.
      0.005623530
      Found on 2022-11-22 06:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b011c371907

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 15-Nov-2022 00:11:00 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  270 days 18 hours 56 minutes 43 seconds
      Server load: 0.00 0.04 0.05
      Total accesses: 330830 - Total Traffic: 2.2 GB
      CPU Usage: u2.39 s.38 cu0 cs0 - 1.18e-5% CPU load
      .0141 requests/sec - 99 B/second - 6.8 kB/request
      10 requests currently being processed, 0 idle workers
      CW.CW.C...C.R....C..CC..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3993971/12/22226C
      0.04003.20.06154.93
      198.143.38.180127.0.0.1:443GET /.git/config HTTP/1.1
      
      1-3994000/16/22036W
      0.05000.00.12149.72
      198.143.38.180127.0.0.1:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-39-0/0/20358.
      0.00195400.00.00137.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-3994031/14/19301C
      0.04003.40.07130.46
      198.143.38.180127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-3994040/7/17202W
      0.03000.00.03122.68
      198.143.38.180127.0.0.1:443GET /server-status HTTP/1.1
      
      5-39-0/0/16976.
      0.00774400.00.00119.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-3990731/11/16240C
      0.05003.50.05109.58
      198.143.38.180127.0.0.1:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      7-39-0/0/15498.
      0.00774200.00.00105.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-39-0/0/13702.
      0.00773500.00.0094.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-39-0/0/13270.
      0.00773900.00.0088.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-3990771/13/13648C
      0.05003.20.0791.59
      198.143.38.180127.0.0.1:443GET /info.php HTTP/1.1
      
      11-39-0/0/11406.
      0.00774300.00.0076.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-3994060/17/10858W
      0.05000.00.1070.79
      198.143.38.180127.0.0.1:443GET / HTTP/1.1
      
      13-39-0/0/9825.
      0.00773700.00.0062.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-39-0/0/8773.
      0.00774000.00.0056.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-39-0/0/8441.
      0.00774700.00.0057.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-39-0/0/8606.
      0.00774900.00.0055.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-3994111/14/6546C
      0.03003.20.0845.60
      198.143.38.180127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      18-39-0/0/6441.
      0.00773800.00.0042.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-39-0/0/5167.
      0.00774800.00.0034.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-3994131/11/5811C
      0.04003.20.0537.23
      198.143.38.180127.0.0.1:443GET /.DS_Store HTTP/1.1
      
      21-3994141/10/5228C
      0.05003.20.0634.36
      198.143.38.180127.0.0.1:443GET /.env HTTP/1.1
      
      22-39-0/0/4803.
      0.00774600.00.0032.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-39-0/0/4050.
      0.00774500.00.0025.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-39-0/0/4396.
      0.00781800.00.0029.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-39-0/0/3775.
      0.00783900.00.0024.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-39-0/0/2994.
      0.00784600.00.0019.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-39-0/0/3090.
      0.00784500.00.0021.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-39-0/0/2878.
      0.00784300.00.0018.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-39-0/0/2753.
      0.00784200.00.0016.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-39-0/0/2738.
      0.00783300.00.0018.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-39-0/0/2181.
      0.00784100.00.0014.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-39-0/0/2560.
      0.00784700.00.0017.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-39-0/0/2007.
      0.00783800.00.0011.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-39-0/0/1668.
      0.00784000.00.009.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-39-0/0/1324.
      0.00782200.00.008.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-39-0/0/1153.
      0.00782400.00.006.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-39-0/0/1165.
      0.00773600.00.006.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-39-0/0/1229.
      0.00783600.00.006.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-39-0/0/1016.
      0.00783400.00.005.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-39-0/0/1115.
      0.00783500.00.006.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-39-0/0/276.
      0.00791200.00.001.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-39-0/0/169.
      0.00791100.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-39-0/0/344.
      0.00790900.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-39-0/0/547.
      0.00791000.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-39-0/0/92.
      0.00790800.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-39-0/0/195.
      0.00790700.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-39-0/0/81.
      0.00790600.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-39-0/0/68.
      0.00790500.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-39-0/0/53.
      0.00790400.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-39-0/0/51.
      0.00790300.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-39-0/0/52.
      0.00790200.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-39-0/0/53.
      0.00790100.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-39-0/0/120.
      0.00790100.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-39-0/0/154.
      0.00789600.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-39-0/0/84.
      0.00789700.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-39-0/0/61.
      0.00782100.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-39-0/0/69.
      0.00789900.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-39-0/0/73.
      0.00789500.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-39-0/0/335.
      0.00789800.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-39-0/0/66.
      0.00781600.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-39-0/0/124.
      0.00781700.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-39-0/0/351.
      0.00782300.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-39-0/0/69.
      0.00789400.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-39-0/0/196.
      0.00788800.00.000.55
      Found on 2022-11-15 04:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01b3b7c3d3

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 13-Nov-2022 04:48:31 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  268 days 23 hours 34 minutes 14 seconds
      Server load: 0.00 0.06 0.09
      Total accesses: 328354 - Total Traffic: 2.1 GB
      CPU Usage: u3.88 s.58 cu0 cs0 - 1.92e-5% CPU load
      .0141 requests/sec - 99 B/second - 6.8 kB/request
      10 requests currently being processed, 0 idle workers
      CCWCRRCC..C.R...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3953541/8/22062C
      0.02003.20.03153.88
      149.126.78.178127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      1-3969961/5/21860C
      0.02069.60.02148.57
      149.126.78.178127.0.0.1:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-3969970/7/20215W
      0.01000.00.02136.93
      149.126.78.178127.0.0.1:443GET /server-status HTTP/1.1
      
      3-39322961/9/19188C
      0.02003.50.03129.26
      149.126.78.178127.0.0.1:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      4-3969990/5/17059R
      0.02000.00.01121.52
      149.126.78.178
      
      5-39322970/3/16861R
      0.01020.00.01118.71
      149.126.78.178
      
      6-3970011/10/16154C
      0.03003.30.06109.13
      149.126.78.178127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      7-39322981/11/15385C
      0.04003.20.05105.12
      149.126.78.178127.0.0.1:443GET /.env HTTP/1.1
      
      8-38-0/0/13574.
      0.005839500.00.0093.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-38-0/0/13180.
      0.005841200.00.0087.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-39322951/7/13485C
      0.03029.50.0390.54
      149.126.78.178127.0.0.1:443GET / HTTP/1.1
      
      11-38-0/0/11163.
      0.32404920.00.0075.81
      198.143.37.153127.0.0.1:443GET / HTTP/1.1
      
      12-39322940/11/10708R
      0.03020.00.0769.76
      149.126.78.178
      
      13-38-0/0/9702.
      0.005841500.00.0061.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-38-0/0/8683.
      0.005841300.00.0055.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-38-0/0/8396.
      0.49404920.00.0057.12
      198.143.37.153127.0.0.1:443GET / HTTP/1.1
      
      16-38-0/0/8571.
      0.005841000.00.0055.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-38-0/0/6518.
      0.005840900.00.0045.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-38-0/0/6414.
      0.005841100.00.0042.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-38-0/0/5133.
      0.005840800.00.0034.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-38-0/0/5792.
      0.175839800.00.0037.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-38-0/0/5183.
      0.005840700.00.0034.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-38-0/0/4785.
      0.005840600.00.0032.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-38-0/0/4040.
      0.005840500.00.0025.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-38-0/0/4392.
      0.005840400.00.0029.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-38-0/0/3745.
      0.0026049900.00.0024.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-38-0/0/2990.
      0.0026049800.00.0019.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-38-0/0/3087.
      0.4926047200.00.0021.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-38-0/0/2868.
      0.0026049600.00.0018.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-38-0/0/2724.
      0.0026049700.00.0016.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-38-0/0/2732.
      0.0026049500.00.0018.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-38-0/0/2178.
      0.0026049400.00.0014.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-38-0/0/2545.
      0.0026049300.00.0017.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-38-0/0/2004.
      0.0026049200.00.0011.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-38-0/0/1663.
      0.0026049100.00.009.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-38-0/0/1322.
      0.0026049000.00.008.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-38-0/0/1140.
      0.0026048900.00.005.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-38-0/0/1162.
      0.0026048800.00.006.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-38-0/0/1224.
      0.0026048700.00.006.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-38-0/0/1013.
      0.0026048600.00.005.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-38-0/0/1112.
      0.0026048500.00.006.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-38-0/0/275.
      0.0026048400.00.001.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-38-0/0/168.
      0.0035721900.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-38-0/0/343.
      0.0035721300.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-38-0/0/546.
      0.0035720900.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-38-0/0/91.
      0.0035721200.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-38-0/0/194.
      0.0035721000.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-38-0/0/80.
      0.0035721100.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-36-0/0/67.
      0.00161160200.00.000.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-36-0/0/52.
      0.00161160800.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-36-0/0/50.
      0.00161160000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-36-0/0/51.
      0.00161162900.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-36-0/0/52.
      0.00161163900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-36-0/0/119.
      0.00161048400.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-36-0/0/153.
      0.00161162500.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-36-0/0/83.
      0.00161162800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-36-0/0/60.
      0.00161163100.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-36-0/0/68.
      0.00161163000.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-36-0/0/72.
      0.00161162400.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-36-0/0/334.
      0.04160407100.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-36-0/0/65.
      0.00161162600.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-36-0/0/123.
      0.03160408800.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-36-0/0/350.
      0.03160411700.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-36-0/0/68.
      0.00161162700.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-36-0/0/195.
      0.00161162100.00.000.55
      </
      Found on 2022-11-13 09:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b018fab4d24

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 23-Oct-2022 09:25:22 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 36
      Parent Server MPM Generation: 35
      Server uptime:  248 days 3 hours 11 minutes 5 seconds
      Server load: 0.06 0.07 0.06
      Total accesses: 301796 - Total Traffic: 2.0 GB
      CPU Usage: u3.78 s.56 cu0 cs0 - 2.02e-5% CPU load
      .0141 requests/sec - 98 B/second - 6.9 kB/request
      10 requests currently being processed, 0 idle workers
      .RWRRW..........................................................
      ........C........RRC....R.......................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-35-0/0/20151.
      0.31145600.00.00140.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-3590990/7/19942R
      0.02000.00.04135.83
      149.126.76.179
      
      2-35243390/4/18519W
      0.01000.00.02124.81
      149.126.76.179127.0.0.1:443GET / HTTP/1.1
      
      3-35153200/13/17428R
      0.06000.00.07117.93
      149.126.76.179
      
      4-35243420/3/15577R
      0.00000.00.01111.13
      149.126.76.179
      
      5-35243430/3/15030W
      0.00000.00.02107.60
      149.126.76.179127.0.0.1:443GET /server-status HTTP/1.1
      
      6-35-0/0/14226.
      0.003617600.00.0097.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-35-0/0/13997.
      0.003617500.00.0096.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-35-0/0/12627.
      0.003618100.00.0087.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-35-0/0/11837.
      0.003617700.00.0079.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-35-0/0/12045.
      0.015944600.00.0080.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-35-0/0/10415.
      0.425946500.00.0070.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-35-0/0/9599.
      0.005945900.00.0062.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-35-0/0/8837.
      0.005945700.00.0056.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-35-0/0/7821.
      0.615947600.00.0049.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-35-0/0/7509.
      0.005945800.00.0051.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-35-0/0/8054.
      0.435946700.00.0051.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-35-0/0/5930.
      0.005945300.00.0041.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-35-0/0/6085.
      0.005945100.00.0039.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-35-0/0/4996.
      0.005945500.00.0033.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-35-0/0/5085.
      0.005945400.00.0032.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-35-0/0/5030.
      0.015944500.00.0033.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-35-0/0/4651.
      0.005945600.00.0031.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-35-0/0/3965.
      0.005945200.00.0024.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-35-0/0/4300.
      0.005945000.00.0028.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-35-0/0/3556.
      0.005948000.00.0022.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-35-0/0/2870.
      0.005944200.00.0018.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-35-0/0/2791.
      0.005944400.00.0019.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-35-0/0/2774.
      0.005944300.00.0017.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-35-0/0/2692.
      0.005944100.00.0016.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-35-0/0/2662.
      0.005943800.00.0018.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-35-0/0/2115.
      0.005944000.00.0013.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-35-0/0/2456.
      0.005943900.00.0016.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-35-0/0/1921.
      0.005947800.00.0010.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-35-0/0/1593.
      0.005948600.00.009.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-35-0/0/1301.
      0.005947300.00.008.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-35-0/0/1120.
      0.005943500.00.005.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-35-0/0/1046.
      0.005949700.00.005.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-35-0/0/1146.
      0.005943600.00.006.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-35-0/0/943.
      0.005943700.00.004.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-35-0/0/1085.
      0.005948300.00.006.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-35-0/0/269.
      0.005948800.00.001.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-35-0/0/166.
      0.005948700.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-35-0/0/341.
      0.005949800.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-35-0/0/544.
      0.005943400.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-35-0/0/89.
      0.005947400.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-35-0/0/192.
      0.005948400.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-35-0/0/78.
      0.005949200.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-35-0/0/66.
      0.005949600.00.000.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-35-0/0/51.
      0.005949100.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-35-0/0/48.
      0.005943300.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-35-0/0/50.
      0.005948900.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-35-0/0/51.
      0.005943200.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-35-0/0/116.
      0.005942900.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-35-0/0/152.
      0.153617400.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-35-0/0/82.
      0.005943000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-35-0/0/59.
      0.005949500.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-35-0/0/67.
      0.005942500.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-35-0/0/71.
      0.005949400.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-35-0/0/321.
      0.005942400.00.002.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-35-0/0/64.
      0.005949000.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-35-0/0/110.
      0.005942700.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-35-0/0/336.
      0.005942600.00.001.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-35-0/0/67.
      0.005942800.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-35-0/0/194.
      0.005941900.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-35-0/0/337.
      0.035446400.00.002.23
      ::1127.0.0.1:80</
      Found on 2022-10-23 13:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0197115b22

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 12-Oct-2022 17:32:55 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 35
      Parent Server MPM Generation: 34
      Server uptime:  237 days 11 hours 18 minutes 38 seconds
      Server load: 0.02 0.04 0.06
      Total accesses: 284371 - Total Traffic: 1.9 GB
      CPU Usage: u2.24 s.33 cu0 cs0 - 1.25e-5% CPU load
      .0139 requests/sec - 97 B/second - 6.9 kB/request
      11 requests currently being processed, 0 idle workers
      RRRRR......R....R.....R.R.......R..W............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3475680/0/19060R
      0.00000.00.00133.25
      149.126.76.179
      
      1-34217710/35/18926R
      0.15020.00.47129.00
      149.126.76.179
      
      2-3475540/45/17269R
      0.18020.00.27117.19
      149.126.76.179
      
      3-34125970/12/16528R
      0.04000.00.06112.04
      149.126.76.179
      
      4-34125980/17/14567R
      0.05000.00.06105.30
      149.126.76.179
      
      5-34-0/0/14316.
      0.002839000.00.00102.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-34-0/0/13241.
      0.071320200.00.0091.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-34-0/0/13053.
      0.002839200.00.0089.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-34-0/0/11891.
      0.002839100.00.0081.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-34-0/0/11287.
      0.092839800.00.0075.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-34-0/0/11414.
      0.004813800.00.0076.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-34165830/99/9636R
      0.36020.00.5764.74
      149.126.76.179
      
      12-34-0/0/8978.
      0.004813600.00.0057.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-34-0/0/8154.
      0.004812500.00.0051.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-34-0/0/7116.
      0.004812800.00.0044.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-34-0/0/6941.
      0.004813300.00.0047.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-34164200/61/7322R
      0.25020.00.4446.34
      149.126.76.179
      
      17-34-0/0/5566.
      0.004814900.00.0039.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-34-0/0/5893.
      0.004814300.00.0038.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-34-0/0/4566.
      0.024426700.00.0031.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-34-0/0/4853.
      0.004814000.00.0031.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-34-0/0/4898.
      0.004812400.00.0032.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-34165940/77/4462R
      0.29000.00.5229.99
      149.126.76.179
      
      23-34-0/0/3871.
      0.004815500.00.0024.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-34164290/60/4184R
      0.26020.00.5027.96
      149.126.76.179
      
      25-34-0/0/3414.
      0.004814500.00.0021.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-34-0/0/2727.
      0.004812200.00.0017.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-34-0/0/2689.
      0.004812100.00.0018.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-34-0/0/2665.
      0.064813100.00.0017.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-34-0/0/2660.
      0.004814700.00.0016.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-34-0/0/2611.
      0.004814800.00.0017.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-34-0/0/2046.
      0.004813900.00.0013.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-34165950/80/2425R
      0.33020.00.5216.37
      149.126.76.179
      
      33-34-0/0/1901.
      0.004814600.00.0010.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-34-0/0/1566.
      0.004815700.00.008.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-34164420/56/1268W
      0.25000.00.368.10
      149.126.76.179127.0.0.1:443GET /server-status HTTP/1.1
      
      36-34-0/0/1109.
      0.004815800.00.005.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-34-0/0/1032.
      0.004814200.00.005.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-34-0/0/1127.
      0.004815000.00.006.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-34-0/0/921.
      0.004814400.00.004.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-34-0/0/1041.
      0.004815900.00.005.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-34-0/0/230.
      0.004815200.00.001.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-34-0/0/145.
      0.004815400.00.000.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-34-0/0/332.
      0.004815300.00.001.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-34-0/0/499.
      0.171319900.00.003.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-32-0/0/83.
      0.0099617300.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-32-0/0/188.
      0.0099617500.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-32-0/0/74.
      0.0099616400.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-32-0/0/62.
      0.0099616900.00.000.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-32-0/0/47.
      0.0099616800.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-32-0/0/46.
      0.0099616700.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-32-0/0/46.
      0.0099617000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-32-0/0/49.
      0.0099616500.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-32-0/0/114.
      0.0099616600.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-32-0/0/113.
      0.0099617100.00.000.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-32-0/0/80.
      0.0099617200.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-32-0/0/56.
      0.0099616300.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-32-0/0/65.
      0.0099615900.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-32-0/0/68.
      0.0099616200.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-32-0/0/319.
      0.0099615700.00.002.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-32-0/0/61.
      0.0099615600.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-32-0/0/108.
      0.0099615800.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-32-0/0/334.
      0.0099616000.00.001.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-32-0/0/65.
      0.0099616100.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-32-0/0/191.
      0.0099615500.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-32-0/0/326.
      0.0099615400.00.002.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      66-32<
      Found on 2022-10-12 21:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01b7940287

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 29-Sep-2022 10:48:44 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  224 days 4 hours 34 minutes 27 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 267729 - Total Traffic: 1.7 GB
      CPU Usage: u1.74 s.26 cu0 cs0 - 1.03e-5% CPU load
      .0138 requests/sec - 96 B/second - 6.8 kB/request
      10 requests currently being processed, 0 idle workers
      C.C.CCC.CC.C.C...W..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-323441/16/17971C
      0.06003.40.09125.19
      149.126.76.179127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-32-0/0/17759.
      0.11194700.00.00119.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-3212911/43/16342C
      0.19003.30.25110.62
      149.126.76.179127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      3-32-0/0/15600.
      0.04192400.00.00105.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-32171871/5/13771C
      0.02003.20.02100.07
      149.126.76.179127.0.0.1:443GET /.git/config HTTP/1.1
      
      5-32225471/14/13503C
      0.06029.50.0995.50
      149.126.76.179127.0.0.1:443GET / HTTP/1.1
      
      6-32215881/5/12464C
      0.01003.20.0384.90
      149.126.76.179127.0.0.1:443GET /info.php HTTP/1.1
      
      7-32-0/0/12434.
      0.00194600.00.0084.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-32225481/14/11180C
      0.06029.60.1676.37
      149.126.76.179127.0.0.1:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      9-32215951/4/10588C
      0.02003.20.0370.52
      149.126.76.179127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      10-32-0/0/10970.
      0.00194300.00.0073.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-32225491/16/9048C
      0.06003.40.0760.95
      149.126.76.179127.0.0.1:443GET /s/34352e36302e3138362e313330/_/;/META-INF/maven/com.atlass
      
      12-32-0/0/8526.
      0.00193900.00.0054.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-32225501/14/7701C
      0.06003.20.0849.88
      149.126.76.179127.0.0.1:443GET /.DS_Store HTTP/1.1
      
      14-32-0/0/6802.
      0.00194000.00.0042.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-32-0/0/6440.
      0.00193800.00.0043.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-32-0/0/6820.
      0.00194100.00.0042.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-3213030/42/5279W
      0.15000.00.2837.32
      149.126.76.179127.0.0.1:443GET /server-status HTTP/1.1
      
      18-32-0/0/5506.
      0.063503600.00.0036.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-32-0/0/4171.
      0.063503800.00.0028.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-32-0/0/4555.
      0.003503100.00.0029.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-32-0/0/4616.
      0.15661100.00.0030.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-32-0/0/4218.
      0.003505500.00.0028.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-32-0/0/3547.
      0.423502600.00.0022.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-32-0/0/3900.
      0.003505300.00.0025.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-32-0/0/3145.
      0.003505200.00.0020.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-32-0/0/2629.
      0.403502900.00.0016.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-32-0/0/2468.
      0.003505400.00.0016.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-32-0/0/2400.
      0.003504100.00.0015.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-32-0/0/2508.
      0.003504300.00.0014.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-32-0/0/2341.
      0.003504900.00.0015.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-32-0/0/1901.
      0.003504800.00.0012.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-32-0/0/2065.
      0.003504700.00.0013.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-32-0/0/1796.
      0.003504600.00.0010.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-32-0/0/1537.
      0.003504500.00.008.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-32-0/0/1192.
      0.003505000.00.007.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-32-0/0/1088.
      0.003504200.00.005.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-32-0/0/993.
      0.003504400.00.005.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-32-0/0/1074.
      0.003505100.00.005.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-32-0/0/894.
      0.003504000.00.004.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-32-0/0/1023.
      0.003503900.00.005.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-32-0/0/227.
      0.0019877100.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-32-0/0/142.
      0.0019876900.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-32-0/0/329.
      0.0019876800.00.001.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-32-0/0/323.
      0.0019876700.00.001.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-32-0/0/82.
      0.0019877000.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-32-0/0/187.
      0.0718339000.00.001.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-32-0/0/73.
      0.0019872500.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-32-0/0/61.
      0.0019876600.00.000.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-32-0/0/46.
      0.0019873100.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-32-0/0/45.
      0.0019876500.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-32-0/0/45.
      0.0019876400.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-32-0/0/48.
      0.0019876300.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-32-0/0/113.
      0.0019876200.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-32-0/0/112.
      0.0019876100.00.000.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-32-0/0/79.
      0.0019876000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-32-0/0/55.
      0.0019875900.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-32-0/0/64.
      0.0019875800.00.000.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-32-0/0/67.
      0.0019875600.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-32-0/0/318.
      0.0019875700.00.002.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-32-0/0/60.
      0.0019875400.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-32-0/0/107.
      0.0019875500.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-32-0/0/333.
      0.0019875300.00.001.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-32-0/0/64.
      0.0019875200.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-32
      Found on 2022-09-29 14:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b012a2d1ee3

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 16-Sep-2022 19:21:36 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  211 days 13 hours 7 minutes 20 seconds
      Server load: 0.00 0.02 0.05
      Total accesses: 253049 - Total Traffic: 1.6 GB
      CPU Usage: u2.22 s.33 cu0 cs0 - 1.4e-5% CPU load
      .0138 requests/sec - 96 B/second - 6.8 kB/request
      10 requests currently being processed, 0 idle workers
      CWC....C...R...R.WCRC...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-30169321/3/16861C
      0.01003.20.03116.99
      149.126.78.178127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      1-30169340/6/16662W
      0.02000.00.05112.51
      149.126.78.178127.0.0.1:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-30169351/5/15362C
      0.02003.20.03104.42
      149.126.78.178127.0.0.1:443GET /info.php HTTP/1.1
      
      3-30-0/0/14655.
      0.12597800.00.0099.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-30-0/0/12990.
      0.00598900.00.0093.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-30-0/0/12771.
      0.00598700.00.0090.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-30-0/0/11802.
      0.00598600.00.0080.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-30109911/41/11558C
      0.10003.30.1977.94
      149.126.78.178127.0.0.1:443GET /debug/default/view?panel=config HTTP/1.1
      
      8-30-0/0/10420.
      0.00598400.00.0071.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-30-0/0/10022.
      0.00598500.00.0066.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-30-0/0/10308.
      0.00597900.00.0068.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-30131320/8/8548R
      0.03020.00.0657.26
      149.126.78.178
      
      12-30-0/0/8011.
      0.00597700.00.0051.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-30-0/0/7084.
      0.01599000.00.0046.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-30-0/0/6341.
      0.00598000.00.0039.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-30131360/14/5894R
      0.03020.00.0940.24
      149.126.78.178
      
      16-30-0/0/6271.
      0.00676300.00.0039.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-30131420/7/4900W
      0.03000.00.0534.22
      149.126.78.178127.0.0.1:443GET /server-status HTTP/1.1
      
      18-30131441/4/5390C
      0.03029.50.0335.70
      149.126.78.178127.0.0.1:443GET / HTTP/1.1
      
      19-30131450/5/3964R
      0.02020.00.0327.16
      149.126.78.178
      
      20-30131511/6/4244C
      0.03003.20.0427.04
      149.126.78.178127.0.0.1:443GET /.git/config HTTP/1.1
      
      21-30-0/0/4489.
      0.00683600.00.0029.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-30-0/0/4022.
      0.00683500.00.0027.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-30-0/0/3313.
      0.004646900.00.0020.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-30-0/0/3651.
      0.0016296700.00.0024.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-30-0/0/3090.
      0.0016294300.00.0019.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-30-0/0/2520.
      0.1810831800.00.0016.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-30-0/0/2441.
      0.0016295100.00.0016.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-30-0/0/2390.
      0.2110832800.00.0015.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-30-0/0/2497.
      0.0016295000.00.0014.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-30-0/0/2315.
      0.0116281800.00.0015.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-30-0/0/1890.
      0.0016296300.00.0012.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-30-0/0/2025.
      0.0016296400.00.0013.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-30-0/0/1784.
      0.2110832900.00.0010.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-30-0/0/1503.
      0.0016296200.00.008.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-30-0/0/1180.
      0.2710730000.00.007.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-30-0/0/1077.
      0.0016296500.00.005.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-30-0/0/982.
      0.0016300500.00.005.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-30-0/0/1046.
      0.0016294900.00.005.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-30-0/0/876.
      0.0016294800.00.004.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-30-0/0/996.
      0.0016300400.00.005.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-30-0/0/226.
      0.0016300100.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-30-0/0/141.
      0.0016300000.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-30-0/0/328.
      0.0016300200.00.001.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-30-0/0/322.
      0.0016299900.00.001.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-30-0/0/81.
      0.0016299800.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-30-0/0/160.
      0.0016299700.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-30-0/0/71.
      0.0016299600.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-30-0/0/60.
      0.0016299500.00.000.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-30-0/0/44.
      0.0016299400.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-30-0/0/44.
      0.0016299300.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-30-0/0/44.
      0.0016299000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-30-0/0/47.
      0.0016298800.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-30-0/0/112.
      0.0016298900.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-30-0/0/111.
      0.0016299100.00.000.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-30-0/0/78.
      0.0016299200.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-30-0/0/54.
      0.0016298700.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-30-0/0/63.
      0.0016298400.00.000.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-30-0/0/66.
      0.0016298600.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-30-0/0/317.
      0.0016298200.00.002.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-30-0/0/59.
      0.0016298500.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-30-0/0/106.
      0.0016298300.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-30-0/0/332.
      0.505395100.00.001.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-30-0/0/63.
      0.0315310900.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-30-0/0/189.
      0.0016297800.00.000.55
      ::1127.0.0.1:80OPTIONS * HTT
      Found on 2022-09-16 23:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b015431331d

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 07-Sep-2022 16:50:19 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 30
      Parent Server MPM Generation: 29
      Server uptime:  202 days 10 hours 36 minutes 2 seconds
      Server load: 0.12 0.12 0.11
      Total accesses: 242737 - Total Traffic: 1.6 GB
      CPU Usage: u.86 s.14 cu0 cs0 - 5.72e-6% CPU load
      .0139 requests/sec - 96 B/second - 6.8 kB/request
      8 requests currently being processed, 2 idle workers
      ..R.R.._RCR.._WRR...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-29-0/0/16131.
      0.00268700.00.00111.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-29-0/0/15906.
      0.00268600.00.00107.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-29145160/26/14741R
      0.11020.00.1999.40
      198.143.39.178
      
      3-29-0/0/14060.
      0.00268500.00.0094.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-29151290/11/12437R
      0.03030.00.0889.34
      198.143.39.178
      
      5-29-0/0/12264.
      0.00268400.00.0085.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-29-0/0/11385.
      0.00268300.00.0077.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-29187110/38/11103_
      0.15000.00.2974.56
      198.143.39.178127.0.0.1:443GET /s/34352e36302e3138362e313330/_/;/META-INF/maven/com.atlass
      
      8-2987760/12/9994R
      0.03020.00.0468.14
      198.143.39.178
      
      9-29151301/10/9624C
      0.04059.50.0763.77
      198.143.39.178127.0.0.1:443GET / HTTP/1.1
      
      10-2987780/11/10010R
      0.05000.00.0766.51
      198.143.39.178
      
      11-29-0/0/8159.
      0.00268100.00.0054.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-29-0/0/7745.
      0.00268200.00.0049.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-29187150/33/6635_
      0.13000.00.1843.26
      198.143.39.178127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-29151340/14/6040W
      0.03000.00.0737.18
      198.143.39.178127.0.0.1:443GET /server-status HTTP/1.1
      
      15-29187160/39/5699R
      0.15020.00.2839.02
      198.143.39.178
      
      16-29151350/8/5987R
      0.03020.00.0437.25
      198.143.39.178
      
      17-29-0/0/4640.
      0.00716400.00.0032.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-29-0/0/5139.
      0.00716300.00.0033.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-29-0/0/3724.
      0.00717700.00.0025.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-29-0/0/4108.
      0.00716200.00.0026.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-29-0/0/4247.
      0.00716000.00.0027.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-29-0/0/3949.
      0.00716100.00.0026.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-29-0/0/3148.
      0.00715900.00.0019.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-29-0/0/3534.
      0.00715800.00.0023.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-29-0/0/3039.
      0.003503000.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-29-0/0/2418.
      0.003504700.00.0015.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-29-0/0/2381.
      0.003504600.00.0016.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-29-0/0/2290.
      0.003504200.00.0014.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-29-0/0/2438.
      0.003501900.00.0014.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-29-0/0/2271.
      0.003504500.00.0015.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-29-0/0/1867.
      0.091055700.00.0012.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-29-0/0/2000.
      0.003504100.00.0013.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-29-0/0/1707.
      0.003504400.00.009.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-29-0/0/1473.
      0.003502800.00.008.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-29-0/0/1056.
      0.052120500.00.006.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-29-0/0/1063.
      0.032878300.00.005.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-29-0/0/958.
      0.003502900.00.005.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-29-0/0/1022.
      0.071648900.00.005.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-29-0/0/829.
      0.003553100.00.004.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-29-0/0/975.
      0.003553000.00.005.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-29-0/0/224.
      0.003552700.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-29-0/0/139.
      0.003552900.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-29-0/0/326.
      0.003552800.00.001.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-29-0/0/320.
      0.003552600.00.001.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-29-0/0/79.
      0.003552500.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-29-0/0/158.
      0.003552400.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-29-0/0/69.
      0.003552300.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-29-0/0/58.
      0.003552200.00.000.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-29-0/0/42.
      0.003552100.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-29-0/0/42.
      0.003552000.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-29-0/0/42.
      0.003502600.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-29-0/0/45.
      0.003551900.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-29-0/0/110.
      0.003551800.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-29-0/0/109.
      0.003551700.00.000.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-29-0/0/76.
      0.003551600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-29-0/0/52.
      0.003551200.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-29-0/0/61.
      0.003551300.00.000.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-29-0/0/64.
      0.003551500.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-29-0/0/315.
      0.003551400.00.002.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-29-0/0/57.
      0.003551100.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-29-0/0/104.
      0.003550900.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-29-0/0/205.
      0.003551000.00.001.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-29-0/0/49.
      0.003550800.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-29-0/0/187.
      0.003550500.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-29-0/0/322.
      0.003550700.0
      Found on 2022-09-07 20:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01c9fb60dd

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 06-Jun-2022 18:19:32 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  109 days 12 hours 5 minutes 15 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 127705 - Total Traffic: 840.0 MB
      CPU Usage: u1.66 s.22 cu0 cs0 - 1.99e-5% CPU load
      .0135 requests/sec - 93 B/second - 6.7 kB/request
      10 requests currently being processed, 3 idle workers
      WRR_CRRRR_R_.R..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-16270410/27/8436W
      0.10000.00.2157.25
      149.126.76.180127.0.0.1:443GET /server-status HTTP/1.1
      
      1-1613020/22/8211R
      0.11120.00.1355.07
      149.126.76.180
      
      2-16237790/44/8016R
      0.17120.00.3152.50
      149.126.76.180
      
      3-1618240/0/7390_
      0.14100.00.0049.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-1663911/14/6478C
      0.06003.40.1045.96
      149.126.76.180127.0.0.1:443GET /s/dnc/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      5-16225510/3/6481R
      0.01120.00.0246.47
      149.126.76.180
      
      6-1648180/11/6097R
      0.03100.00.0840.83
      149.126.76.180
      
      7-16237820/46/5602R
      0.15100.00.2440.00
      149.126.76.180
      
      8-16101780/4/5000R
      0.02120.00.0233.95
      149.126.76.180
      
      9-1618260/0/4844_
      0.00000.00.0032.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-16225540/4/5471R
      0.01100.00.0235.39
      149.126.76.180
      
      11-1618270/0/4185_
      0.03000.00.0026.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-16-0/0/3828.
      0.131331900.00.0024.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-16237870/36/3438R
      0.15120.00.2121.69
      149.126.76.180
      
      14-16-0/0/2899.
      0.004532200.00.0016.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-16-0/0/2626.
      0.103024600.00.0017.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-16-0/0/2807.
      0.16651400.00.0016.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-16-0/0/2347.
      0.044531400.00.0016.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-16-0/0/2646.
      0.024087000.00.0017.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-16-0/0/1990.
      0.044531600.00.0014.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-16-0/0/1820.
      0.004530800.00.0011.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-16-0/0/2469.
      0.18260600.00.0015.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-16-0/0/2204.
      0.004532600.00.0015.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-16-0/0/1458.
      0.004532500.00.009.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-16-0/0/1820.
      0.004532400.00.0011.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-15-0/0/1705.
      0.005652700.00.009.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-15-0/0/1449.
      0.005652600.00.009.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-15-0/0/1490.
      0.005652900.00.0010.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-15-0/0/1324.
      0.005652800.00.008.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-15-0/0/1660.
      0.005653100.00.009.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-15-0/0/1384.
      0.005653000.00.009.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-15-0/0/1253.
      0.005652500.00.009.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-15-0/0/1237.
      0.005652400.00.008.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-15-0/0/1184.
      0.005652300.00.006.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-15-0/0/933.
      0.005652200.00.005.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-15-0/0/751.
      0.005652100.00.004.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-15-0/0/557.
      0.005652000.00.002.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-15-0/0/471.
      0.005651900.00.002.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-15-0/0/436.
      0.005651800.00.002.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-15-0/0/346.
      0.005651700.00.001.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-15-0/0/319.
      0.005651600.00.001.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-15-0/0/120.
      0.0030425000.00.000.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-15-0/0/34.
      0.0030420000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-15-0/0/303.
      0.0030419800.00.001.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-15-0/0/298.
      0.0030419900.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-15-0/0/59.
      0.0030425300.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-15-0/0/23.
      0.0030425100.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-15-0/0/50.
      0.0030425200.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-15-0/0/34.
      0.0030419700.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-15-0/0/22.
      0.0030425400.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-15-0/0/22.
      0.0030424900.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-15-0/0/21.
      0.0030424800.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-15-0/0/25.
      0.0030424700.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-15-0/0/31.
      0.0030424400.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-15-0/0/84.
      0.0030424600.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-15-0/0/21.
      0.0030424500.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-15-0/0/29.
      0.0129748100.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-15-0/0/28.
      0.0229748000.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-15-0/0/24.
      0.0030421800.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-15-0/0/84.
      0.0030419600.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-15-0/0/30.
      0.0229747700.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-15-0/0/22.
      0.0030423100.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-15-0/0/121.
      0.0030419500.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-15-0/0/31.
      0.0030419300.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-15-0/0/165.
      0.0030419100.00.000.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-15-0/0/274.
      0.0030418500.00.001.71
      ::1127.0.0.1:80OPTIONS 
      Found on 2022-06-06 22:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01f506c89c

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 03-Jun-2022 20:25:29 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  106 days 14 hours 11 minutes 12 seconds
      Server load: 0.03 0.07 0.06
      Total accesses: 124508 - Total Traffic: 819.6 MB
      CPU Usage: u.67 s.03 cu0 cs0 - 7.6e-6% CPU load
      .0135 requests/sec - 93 B/second - 6.7 kB/request
      10 requests currently being processed, 1 idle workers
      _..CWC.RRCRC.CC.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-15300280/0/8227_
      0.00000.00.0055.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-15-0/0/8062.
      0.00567100.00.0053.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-15-0/0/7809.
      0.00567000.00.0051.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-1544161/5/7174C
      0.02003.40.0348.54
      149.126.76.178127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-1544170/4/6262W
      0.02000.00.0144.62
      149.126.76.178127.0.0.1:443GET /server-status HTTP/1.1
      
      5-1544181/5/6236C
      0.03039.40.0444.79
      149.126.76.178127.0.0.1:443GET / HTTP/1.1
      
      6-15-0/0/5930.
      0.00566900.00.0039.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-1544220/5/5311R
      0.02020.00.0338.76
      149.126.76.178
      
      8-1544230/5/4925R
      0.02020.00.0333.49
      149.126.76.178
      
      9-1544241/5/4748C
      0.03003.20.0431.39
      149.126.76.178127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      10-1544250/5/5307R
      0.03020.00.0434.61
      149.126.76.178
      
      11-1544261/6/4115C
      0.02049.60.0526.18
      149.126.76.178127.0.0.1:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      12-15-0/0/3688.
      0.00567800.00.0023.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-1544281/4/3242C
      0.03003.40.0320.55
      149.126.76.178127.0.0.1:443GET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      14-1544291/5/2807C
      0.03003.20.0315.87
      149.126.76.178127.0.0.1:443GET /.DS_Store HTTP/1.1
      
      15-15-0/0/2549.
      0.00570100.00.0016.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-15-0/0/2658.
      0.00570000.00.0015.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-15-0/0/2297.
      0.00567700.00.0015.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-15-0/0/2526.
      0.00569900.00.0016.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-15-0/0/1969.
      0.00569800.00.0014.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-15-0/0/1774.
      0.00569700.00.0010.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-15-0/0/2415.
      0.00569600.00.0015.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-15-0/0/2186.
      0.00569500.00.0015.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-15-0/0/1449.
      0.00569400.00.009.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-15-0/0/1810.
      0.02567900.00.0011.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-15-0/0/1684.
      0.03568300.00.009.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-15-0/0/1389.
      0.02567300.00.009.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-15-0/0/1488.
      0.01568100.00.0010.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-15-0/0/1322.
      0.02568200.00.008.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-15-0/0/1658.
      0.02567500.00.009.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-15-0/0/1382.
      0.02567400.00.009.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-15-0/0/1251.
      0.02568400.00.009.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-15-0/0/1235.
      0.04567200.00.008.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-15-0/0/1182.
      0.00569300.00.006.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-15-0/0/931.
      0.00569200.00.005.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-15-0/0/749.
      0.00568900.00.004.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-15-0/0/554.
      0.00569100.00.002.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-15-0/0/469.
      0.02568000.00.002.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-15-0/0/434.
      0.00569000.00.002.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-15-0/0/344.
      0.00568600.00.001.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-15-0/0/317.
      0.00568500.00.001.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-15-0/0/120.
      0.005260700.00.000.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-15-0/0/34.
      0.005255700.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-15-0/0/303.
      0.005255500.00.001.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-15-0/0/298.
      0.005255600.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-15-0/0/59.
      0.005261000.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-15-0/0/23.
      0.005260800.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-15-0/0/50.
      0.005260900.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-15-0/0/34.
      0.005255400.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-15-0/0/22.
      0.005261100.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-15-0/0/22.
      0.005260600.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-15-0/0/21.
      0.005260500.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-15-0/0/25.
      0.005260400.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-15-0/0/31.
      0.005260100.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-15-0/0/84.
      0.005260300.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-15-0/0/21.
      0.005260200.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-15-0/0/29.
      0.014583700.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-15-0/0/28.
      0.024583600.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-15-0/0/24.
      0.005257500.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-15-0/0/84.
      0.005255300.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-15-0/0/30.
      0.024583300.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-15-0/0/22.
      0.005258800.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-15-0/0/121.
      0.005255200.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-15-0/0/31.
      0.005255000.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-15-0/0/165.
      0.005254800.00.000.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-15
      Found on 2022-06-04 00:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b012ba07145

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 26-May-2022 00:38:30 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  97 days 18 hours 24 minutes 13 seconds
      Server load: 0.08 0.08 0.06
      Total accesses: 113453 - Total Traffic: 747.1 MB
      CPU Usage: u2.78 s.53 cu0 cs0 - 3.92e-5% CPU load
      .0134 requests/sec - 92 B/second - 6.7 kB/request
      10 requests currently being processed, 0 idle workers
      ..............CR..RCRCW.C.C..C..................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-14-0/0/7494.
      0.003073700.00.0050.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-14-0/0/7390.
      0.003073600.00.0049.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-14-0/0/7082.
      0.003073500.00.0045.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-14-0/0/6492.
      0.003073100.00.0044.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-14-0/0/5730.
      0.003073400.00.0040.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-14-0/0/5687.
      0.003073300.00.0040.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-14-0/0/5416.
      0.003073200.00.0035.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-14-0/0/4718.
      0.014017600.00.0035.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-14-0/0/4521.
      0.074017100.00.0031.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-14-0/0/4378.
      0.004018800.00.0029.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-14-0/0/4850.
      0.004016600.00.0031.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-14-0/0/3827.
      0.004016700.00.0024.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-14-0/0/3392.
      0.004016800.00.0020.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-14-0/0/2950.
      0.004017900.00.0018.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-14266991/38/2496C
      0.15003.40.2514.67
      149.126.78.177127.0.0.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-14267000/34/2343R
      0.13000.00.2215.30
      149.126.78.177
      
      16-14-0/0/2504.
      0.004018100.00.0015.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-14-0/0/2046.
      0.004018600.00.0013.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-14267030/37/2313R
      0.13000.00.2014.86
      149.126.78.177
      
      19-14267041/30/1592C
      0.14039.60.2612.38
      149.126.78.177127.0.0.1:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      20-14267050/35/1666R
      0.14000.00.2310.12
      149.126.78.177
      
      21-14267061/33/1953C
      0.15029.40.2211.38
      149.126.78.177127.0.0.1:443GET / HTTP/1.1
      
      22-14267080/42/1830W
      0.13000.00.2412.79
      149.126.78.177127.0.0.1:443GET /server-status HTTP/1.1
      
      23-14-0/0/1314.
      0.004018400.00.008.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-14267101/43/1682C
      0.14003.20.3210.84
      149.126.78.177127.0.0.1:443GET /.env HTTP/1.1
      
      25-14-0/0/1530.
      0.004018200.00.009.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-14267121/54/1264C
      0.24003.20.248.67
      149.126.78.177127.0.0.1:443GET /.DS_Store HTTP/1.1
      
      27-14-0/0/1410.
      0.004018000.00.009.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-14-0/0/1226.
      0.004018500.00.007.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-14267151/37/1550C
      0.13003.20.248.86
      149.126.78.177127.0.0.1:443GET /.git/config HTTP/1.1
      
      30-14-0/0/1322.
      0.004018300.00.009.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-14-0/0/1214.
      0.004019600.00.009.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-14-0/0/1170.
      0.154017300.00.007.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-14-0/0/1111.
      0.004019400.00.006.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-14-0/0/761.
      0.154017700.00.005.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-14-0/0/735.
      0.134018700.00.004.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-14-0/0/518.
      0.004019300.00.002.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-14-0/0/449.
      0.004019900.00.002.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-14-0/0/423.
      0.004019700.00.002.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-14-0/0/331.
      0.004019800.00.001.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-14-0/0/305.
      0.004019500.00.001.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-11-0/0/80.
      0.00165700000.00.000.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-11-0/0/31.
      0.00165696600.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-12-0/0/300.
      0.00154401700.00.001.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-11-0/0/291.
      0.00165699900.00.001.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-11-0/0/57.
      0.00165702700.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-11-0/0/21.
      0.00165702600.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-11-0/0/48.
      0.00165702500.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-11-0/0/32.
      0.00165702400.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-11-0/0/20.
      0.00165702300.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-11-0/0/20.
      0.00165702200.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-11-0/0/19.
      0.00165702100.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-11-0/0/23.
      0.00165702000.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-11-0/0/29.
      0.00165701900.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-11-0/0/82.
      0.00165701200.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-11-0/0/19.
      0.00165701600.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-11-0/0/20.
      0.00165701800.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-11-0/0/19.
      0.00165701700.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-11-0/0/21.
      0.00165701500.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-11-0/0/81.
      0.00165701400.00.000.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-11-0/0/19.
      0.00165701300.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-11-0/0/19.
      0.00165701100.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-11-0/0/119.
      0.00165701000.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-11-0/0/29.
      0.00165700900.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-11-0/0/163.
      0.13162896900.00.000.48
      ::1127.0.0.1:80OPTIONS *
      Found on 2022-05-26 04:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0188f0080f

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 08-May-2022 18:58:54 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  80 days 12 hours 44 minutes 37 seconds
      Server load: 0.10 0.10 0.06
      Total accesses: 94311 - Total Traffic: 624.7 MB
      CPU Usage: u2.61 s.42 cu0 cs0 - 4.35e-5% CPU load
      .0136 requests/sec - 94 B/second - 6.8 kB/request
      9 requests currently being processed, 1 idle workers
      .........R.C.C_R..CRCWR.........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12-0/0/6251.
      0.0961400.00.0042.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-12-0/0/6227.
      0.0060900.00.0041.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-12-0/0/5764.
      0.2663300.00.0037.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-12-0/0/5380.
      0.2361100.00.0037.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-12-0/0/4819.
      0.2161700.00.0034.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-12-0/0/4515.
      0.2161000.00.0033.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-12-0/0/4443.
      0.0763100.00.0029.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-12-0/0/3978.
      0.2161200.00.0030.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-12-0/0/3670.
      0.1361600.00.0025.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-12155630/2/3427R
      0.01000.00.0324.21
      149.126.78.178
      
      10-12-0/0/3861.
      0.2661500.00.0026.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-12155641/3/3133C
      0.01003.40.0120.14
      149.126.78.178127.0.0.1:443GET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di
      
      12-12-0/0/2710.
      0.0062600.00.0016.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-12155661/3/2405C
      0.00003.20.0114.25
      149.126.78.178127.0.0.1:443GET /.env HTTP/1.1
      
      14-12155670/3/2132_
      0.00000.00.0112.44
      149.126.78.178
      
      15-12155680/1/1903R
      0.00000.00.0012.23
      149.126.78.178
      
      16-12-0/0/2019.
      0.0062400.00.0011.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-12-0/0/1741.
      0.0062300.00.0011.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-12155721/3/1872C
      0.01003.20.0112.21
      149.126.78.178127.0.0.1:443GET /.git/config HTTP/1.1
      
      19-12155730/1/1188R
      0.00060.00.019.44
      149.126.78.178
      
      20-12155741/3/1231C
      0.01003.20.017.91
      149.126.78.178127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      21-12155750/1/1580W
      0.00000.00.009.82
      149.126.78.178127.0.0.1:443GET /server-status HTTP/1.1
      
      22-12155760/2/1552R
      0.00020.00.0210.54
      149.126.78.178
      
      23-12-0/0/1062.
      0.0062200.00.006.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-12-0/0/1475.
      0.0062500.00.009.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-12-0/0/1309.
      0.0063900.00.008.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-12-0/0/1085.
      0.0064200.00.007.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-12-0/0/1315.
      0.0062800.00.008.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-12-0/0/1005.
      0.0064000.00.006.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-12-0/0/1231.
      0.0062000.00.007.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-12-0/0/1148.
      0.0061300.00.007.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-12-0/0/1066.
      0.0062100.00.007.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-12-0/0/1062.
      0.0061900.00.007.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-12-0/0/1056.
      0.0064100.00.005.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-12-0/0/694.
      0.0061800.00.004.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-12-0/0/682.
      0.0063800.00.004.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-12-0/0/463.
      0.0063700.00.002.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-12-0/0/392.
      0.0063600.00.002.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-12-0/0/402.
      0.0063500.00.002.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-12-0/0/310.
      0.0063400.00.001.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-11-0/0/285.
      0.0016779400.00.001.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-11-0/0/80.
      0.0016782500.00.000.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-11-0/0/31.
      0.0016779100.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-12-0/0/300.
      0.005484200.00.001.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-11-0/0/291.
      0.0016782400.00.001.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-11-0/0/57.
      0.0016785200.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-11-0/0/21.
      0.0016785100.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-11-0/0/48.
      0.0016785000.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-11-0/0/32.
      0.0016784900.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-11-0/0/20.
      0.0016784800.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-11-0/0/20.
      0.0016784700.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-11-0/0/19.
      0.0016784600.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-11-0/0/23.
      0.0016784500.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-11-0/0/29.
      0.0016784400.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-11-0/0/82.
      0.0016783700.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-11-0/0/19.
      0.0016784100.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-11-0/0/20.
      0.0016784300.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-11-0/0/19.
      0.0016784200.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-11-0/0/21.
      0.0016784000.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-11-0/0/81.
      0.0016783900.00.000.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-11-0/0/19.
      0.0016783800.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-11-0/0/19.
      0.0016783600.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-11-0/0/119.
      0.0016783500.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-11-0/0/29.
      0.0016783400.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-11-0/0/163.
      0.1313979400.00.000.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-12-0/0/272.
      0.2063200.00.001.71
      ::1
      Found on 2022-05-08 22:55
  • Apache server-status page is publicly available
    First seen 2022-05-08 22:55
    Last seen 2024-04-30 19:06
    Open for 722 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0125437b0c

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 30-Apr-2024 15:13:58 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 116
      Parent Server MPM Generation: 115
      Server uptime:  803 days 8 hours 59 minutes 41 seconds
      Server load: 0.07 0.06 0.06
      Total accesses: 1618066 - Total Traffic: 10.6 GB
      CPU Usage: u5.02 s1.28 cu0 cs0 - 9.08e-6% CPU load
      .0233 requests/sec - 163 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      _W._____....._.._._.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-115121150/59/114747_
      0.20100.00.45794.61
      149.126.78.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-115146770/39/104828W
      0.13000.00.27727.37
      149.126.78.177127.0.0.1:80GET /server-status HTTP/1.1
      
      2-115-0/0/99907.
      0.2175100.00.00703.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-115196580/46/98098_
      0.19200.00.46688.89
      149.126.78.177127.0.0.1:80GET /about HTTP/1.1
      
      4-115104980/4/89289_
      0.00000.00.01634.46
      149.126.78.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-115149360/22/89943_
      0.07300.00.17623.94
      149.126.78.177127.0.0.1:80GET /server HTTP/1.1
      
      6-115133030/20/80524_
      0.07420.00.24564.00
      149.126.78.177127.0.0.1:80GET / HTTP/1.1
      
      7-115105040/1/80658_
      0.00560.00.01562.52
      149.126.78.177127.0.0.1:80\x16\x03\x01
      
      8-115-0/0/75641.
      0.1564500.00.00515.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-115-0/0/78843.
      0.001445700.00.00518.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-115-0/0/78197.
      0.001445800.00.00499.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-115-0/0/56576.
      0.001445500.00.00393.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-115-0/0/53569.
      0.002361200.00.00351.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-11557680/441/45221_
      0.58200.01.55303.59
      149.126.78.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      14-115-0/0/45026.
      0.002361100.00.00293.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-115-0/0/48636.
      0.002359700.00.00308.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-11557710/438/46095_
      0.59000.01.56289.95
      149.126.78.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      17-115-0/0/28389.
      0.002359600.00.00191.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-11557740/521/34810_
      0.64420.01.65217.89
      149.126.78.177127.0.0.1:80GET / HTTP/1.1
      
      19-115-0/0/34683.
      0.442693200.00.00209.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-115-0/0/37468.
      0.275822400.00.00221.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-115-0/0/29441.
      0.542133300.00.00178.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-115-0/0/19008.
      0.325826700.00.00127.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-115-0/0/13932.
      0.009489900.00.0088.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-115-0/0/25103.
      0.009489800.00.00151.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-115-0/0/8303.
      0.009489600.00.0052.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-115-0/0/6958.
      0.009489500.00.0048.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-115-0/0/6734.
      0.009489700.00.0049.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-115-0/0/6728.
      0.009489400.00.0046.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-115-0/0/7758.
      0.009489300.00.0048.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-115-0/0/6232.
      0.009489200.00.0042.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-115-0/0/5319.
      0.009489100.00.0034.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-115-0/0/16112.
      0.009489000.00.0087.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-115-0/0/3685.
      0.009488900.00.0022.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-115-0/0/6768.
      0.009488800.00.0039.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-115-0/0/3316.
      0.009488400.00.0021.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-115-0/0/4158.
      0.009488300.00.0025.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-115-0/0/3303.
      0.009488200.00.0020.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-115-0/0/6275.
      0.009488100.00.0037.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-115-0/0/2893.
      0.009488000.00.0016.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-115-0/0/3438.
      0.009487900.00.0017.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-115-0/0/591.
      0.0315484300.00.003.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-115-0/0/294.
      0.0115963300.00.001.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-115-0/0/532.
      0.0016162000.00.002.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-115-0/0/743.
      0.0016187700.00.004.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-114-0/0/248.
      0.0045747400.00.001.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-114-0/0/462.
      0.0045747600.00.003.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-114-0/0/220.
      0.0045741800.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-114-0/0/713.
      0.7829192200.00.003.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-114-0/0/209.
      0.0045743600.00.000.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-114-0/0/133.
      0.0045747900.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-114-0/0/194.
      0.0045747700.00.000.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-114-0/0/118.
      0.0045747300.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-114-0/0/185.
      0.0045747800.00.000.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-114-0/0/228.
      0.0045746800.00.001.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-114-0/0/178.
      0.0045746900.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-114-0/0/219.
      0.0045747100.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-114-0/0/183.
      0.0045747000.00.000.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-114-0/0/243.
      0.0045746700.00.001.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-114-0/0/400.
      0.0045746400.00.002.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-114-0/0/148.
      0.0045746600.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-114-0/0/182.
      0.0045746500.00.001.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-114-0/0/426.
      0.0045746300.00.002.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-114-0/0/153.
      0.0045746200.00.000.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-114-
      Found on 2024-04-30 19:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0193b53e57

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 28-Apr-2024 14:02:55 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 116
      Parent Server MPM Generation: 115
      Server uptime:  801 days 7 hours 48 minutes 38 seconds
      Server load: 0.01 0.02 0.05
      Total accesses: 1610551 - Total Traffic: 10.6 GB
      CPU Usage: u2.62 s.7 cu0 cs0 - 4.8e-6% CPU load
      .0233 requests/sec - 163 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      ._____._.......W..___...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-115-0/0/113966.
      0.03511100.00.00792.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-115105210/35/104628_
      0.08100.00.54725.95
      198.143.60.177127.0.0.1:80GET /about HTTP/1.1
      
      2-115315690/9/99698_
      0.02400.00.16701.13
      198.143.60.177127.0.0.1:80\x16\x03\x01
      
      3-115210150/10/97901_
      0.05320.00.08687.19
      198.143.60.177127.0.0.1:80GET / HTTP/1.1
      
      4-115210160/12/88612_
      0.03320.00.14631.95
      198.143.60.177127.0.0.1:80GET / HTTP/1.1
      
      5-115317060/8/89819_
      0.02200.00.04622.60
      198.143.60.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      6-115-0/0/80446.
      0.02747600.00.00563.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-115160250/39/80570_
      0.15100.00.35561.56
      198.143.60.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      8-115-0/0/75550.
      0.15514400.00.00514.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-115-0/0/78794.
      0.001327900.00.00518.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-115-0/0/78166.
      0.001328100.00.00498.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-115-0/0/56512.
      0.003713300.00.00392.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-115-0/0/52975.
      0.003713200.00.00350.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-115-0/0/44745.
      0.003714900.00.00301.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-115-0/0/45010.
      0.003712900.00.00293.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-115165010/42/48606W
      0.17000.00.41308.37
      198.143.60.177127.0.0.1:80GET /server-status HTTP/1.1
      
      16-115-0/0/45653.
      0.13891900.00.00288.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-115-0/0/28371.
      0.003712700.00.00191.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-115165030/41/34234_
      0.16000.00.57215.90
      198.143.60.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-115165040/42/34031_
      0.14200.00.54207.81
      198.143.60.177127.0.0.1:80GET /server HTTP/1.1
      
      20-115165050/40/37006_
      0.15000.00.47220.91
      198.143.60.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      21-115-0/0/28714.
      0.12747500.00.00176.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-115-0/0/18383.
      0.003713000.00.00126.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-114-0/0/13919.
      0.005540100.00.0088.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-114-0/0/25093.
      0.005540000.00.00151.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-114-0/0/8296.
      0.007125400.00.0052.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-114-0/0/6954.
      0.007124900.00.0048.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-114-0/0/6727.
      0.007124800.00.0049.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-114-0/0/6719.
      0.0011488400.00.0046.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-114-0/0/7748.
      0.0011486800.00.0048.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-114-0/0/6208.
      0.0011486600.00.0041.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-114-0/0/5315.
      0.0011487200.00.0034.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-114-0/0/16102.
      0.0011487100.00.0087.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-114-0/0/3663.
      0.0011487000.00.0022.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-114-0/0/6752.
      0.0011488300.00.0039.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-114-0/0/3299.
      0.0011486700.00.0021.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-114-0/0/4149.
      0.0011486900.00.0025.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-114-0/0/3237.
      0.0011486500.00.0019.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-114-0/0/6262.
      0.0011486300.00.0036.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-114-0/0/2850.
      0.0011486400.00.0016.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-114-0/0/3434.
      0.0426516000.00.0017.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-114-0/0/582.
      0.0028040900.00.003.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-114-0/0/287.
      0.0028041200.00.001.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-114-0/0/529.
      0.0028035700.00.002.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-114-0/0/742.
      0.0028035600.00.004.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-114-0/0/248.
      0.0028041100.00.001.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-114-0/0/462.
      0.0028041300.00.003.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-114-0/0/220.
      0.0028035500.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-114-0/0/713.
      0.7811485900.00.003.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-114-0/0/209.
      0.0028037300.00.000.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-114-0/0/133.
      0.0028041600.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-114-0/0/194.
      0.0028041400.00.000.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-114-0/0/118.
      0.0028041000.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-114-0/0/185.
      0.0028041500.00.000.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-114-0/0/228.
      0.0028040500.00.001.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-114-0/0/178.
      0.0028040600.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-114-0/0/219.
      0.0028040800.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-114-0/0/183.
      0.0028040700.00.000.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-114-0/0/243.
      0.0028040400.00.001.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-114-0/0/400.
      0.0028040100.00.002.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-114-0/0/148.
      0.0028040300.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-114-0/0/182.
      0.0028040200.00.001.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-114-0/0/426.
      0.0028040000.00.002.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-114-0/0/153.
      0.0028039900.00.000.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-114-<
      Found on 2024-04-28 17:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01a4b726f0

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 18-Apr-2024 14:45:36 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 114
      Parent Server MPM Generation: 113
      Server uptime:  791 days 8 hours 31 minutes 19 seconds
      Server load: 0.05 0.06 0.05
      Total accesses: 1450805 - Total Traffic: 9.8 GB
      CPU Usage: u1.38 s.48 cu0 cs0 - 2.72e-6% CPU load
      .0212 requests/sec - 153 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      _._........._.___W___...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-113317180/10/106023_
      0.03000.00.16750.88
      198.143.39.177127.0.0.1:80GET /about HTTP/1.1
      
      1-113-0/0/100961.
      0.04920400.00.00705.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-113200860/9/96732_
      0.02020.00.07685.24
      198.143.39.177127.0.0.1:80GET / HTTP/1.1
      
      3-113-0/0/94380.
      0.09919900.00.00667.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-113-0/0/87717.
      0.01920000.00.00625.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-113-0/0/86839.
      0.01920300.00.00606.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-113-0/0/79317.
      0.00920100.00.00557.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-113-0/0/79329.
      0.00919300.00.00555.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-113-0/0/74610.
      0.00919800.00.00509.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-113-0/0/67062.
      0.00919700.00.00459.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-113-0/0/64380.
      0.00919600.00.00429.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-113-0/0/55521.
      0.00919500.00.00386.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-113200930/6/50279_
      0.02000.00.04336.41
      198.143.39.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      13-113-0/0/44281.
      0.00919400.00.00298.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-113200950/6/44156_
      0.01000.00.01288.85
      198.143.39.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-113200960/7/37304_
      0.020110.00.08251.80
      198.143.39.177127.0.0.1:80\x16\x03\x01
      
      16-113200970/6/33738_
      0.01000.00.03227.83
      198.143.39.177127.0.0.1:80GET /server HTTP/1.1
      
      17-113146360/19/27963W
      0.06000.00.24189.42
      198.143.39.177127.0.0.1:80GET /server-status HTTP/1.1
      
      18-113200980/8/22874_
      0.01000.00.04159.04
      198.143.39.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      19-113200990/8/21103_
      0.02020.00.06142.04
      198.143.39.177127.0.0.1:80GET / HTTP/1.1
      
      20-113201000/7/25101_
      0.01000.00.04161.25
      198.143.39.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      21-113-0/0/17385.
      0.06920500.00.00119.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-113-0/0/17873.
      0.05920200.00.00123.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-113-0/0/13342.
      0.00920800.00.0084.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-113-0/0/13688.
      0.00920700.00.0094.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-113-0/0/8050.
      0.00920600.00.0051.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-113-0/0/6867.
      0.002474000.00.0047.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-113-0/0/6684.
      0.051391500.00.0048.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-113-0/0/6614.
      0.002474100.00.0046.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-113-0/0/5615.
      0.002476300.00.0037.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-113-0/0/6127.
      0.002476200.00.0041.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-113-0/0/5120.
      0.002476100.00.0033.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-113-0/0/4456.
      0.002475900.00.0029.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-113-0/0/3635.
      0.002476000.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-113-0/0/4400.
      0.002475800.00.0027.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-113-0/0/3248.
      0.002475700.00.0021.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-113-0/0/4092.
      0.002475600.00.0025.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-113-0/0/3216.
      0.002474900.00.0019.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-113-0/0/4238.
      0.002475500.00.0026.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-113-0/0/2802.
      0.002474800.00.0015.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-113-0/0/3242.
      0.002474700.00.0016.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-113-0/0/575.
      0.0012726400.00.003.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-113-0/0/283.
      0.0012726500.00.001.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-113-0/0/523.
      0.0012836000.00.002.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-113-0/0/735.
      0.0012836100.00.004.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-113-0/0/240.
      0.0012836800.00.001.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-113-0/0/416.
      0.0012769900.00.002.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-113-0/0/177.
      0.0212726800.00.000.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-113-0/0/262.
      0.248463600.00.001.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-113-0/0/200.
      0.0012837000.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-113-0/0/124.
      0.0012839300.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-113-0/0/165.
      0.0012839200.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-113-0/0/108.
      0.0012839100.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-113-0/0/178.
      0.0012838500.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-113-0/0/220.
      0.0012839000.00.001.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-113-0/0/147.
      0.0012838900.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-113-0/0/213.
      0.0012838600.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-113-0/0/177.
      0.0012838800.00.000.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-113-0/0/230.
      0.0012838700.00.001.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-113-0/0/393.
      0.0012838300.00.002.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-113-0/0/138.
      0.0012838200.00.000.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-113-0/0/176.
      0.0012838400.00.001.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-113-0/0/417.
      0.0012838100.00.002.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-113-0/0/146.
      0.0012838000.00.000.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-113-0/0/244.
      
      Found on 2024-04-18 18:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01d19d33d2

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 10-Apr-2024 10:25:05 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 113
      Parent Server MPM Generation: 112
      Server uptime:  783 days 4 hours 10 minutes 48 seconds
      Server load: 0.00 0.06 0.12
      Total accesses: 1440164 - Total Traffic: 9.7 GB
      CPU Usage: u2.54 s.63 cu0 cs0 - 4.68e-6% CPU load
      .0213 requests/sec - 153 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      W___.___..._._........._........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-112211270/51/105268W
      0.06000.00.17744.32
      149.126.75.177127.0.0.1:80GET /server-status HTTP/1.1
      
      1-112125940/91/100299_
      0.20200.00.67699.68
      149.126.75.177127.0.0.1:80GET /server HTTP/1.1
      
      2-112133890/70/96093_
      0.09320.00.22679.72
      149.126.75.177127.0.0.1:80GET / HTTP/1.1
      
      3-112213050/52/93757_
      0.04000.00.05661.40
      149.126.75.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      4-112-0/0/87154.
      0.00148400.00.00620.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-112157520/79/86354_
      0.17000.00.33601.68
      149.126.75.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-112159280/71/78703_
      0.18100.00.19552.15
      149.126.75.177127.0.0.1:80GET /about HTTP/1.1
      
      7-112101780/123/78948_
      0.33220.01.03551.40
      149.126.75.177127.0.0.1:80GET / HTTP/1.1
      
      8-112-0/0/74162.
      0.11145200.00.00504.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-112-0/0/66794.
      0.00148300.00.00456.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-112-0/0/63873.
      0.00148200.00.00425.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-112196170/69/55190_
      0.11000.00.15384.06
      149.126.75.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      12-112-0/0/49884.
      0.00148000.00.00334.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-112308810/48/43991_
      0.02200.00.04296.44
      149.126.75.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      14-112-0/0/43929.
      0.00148100.00.00287.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-112-0/0/37004.
      0.00147900.00.00249.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-112-0/0/33542.
      0.004470000.00.00225.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-112-0/0/27833.
      0.007054300.00.00188.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-112-0/0/22783.
      0.007052000.00.00157.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-112-0/0/20890.
      0.007051800.00.00140.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-112-0/0/24962.
      0.007054400.00.00160.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-112-0/0/17191.
      0.007050900.00.00117.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-112-0/0/17754.
      0.007051900.00.00122.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-112101910/118/13122_
      0.32300.00.8481.99
      149.126.75.177127.0.0.1:80\x16\x03\x01
      
      24-112-0/0/13492.
      0.007054000.00.0092.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-112-0/0/7897.
      0.007054200.00.0050.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-112-0/0/6784.
      0.007054100.00.0047.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-112-0/0/6623.
      0.007053900.00.0048.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-112-0/0/6521.
      0.007053800.00.0045.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-112-0/0/5546.
      0.007053700.00.0037.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-112-0/0/6039.
      0.007053600.00.0040.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-112-0/0/5074.
      0.007053500.00.0033.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-112-0/0/4426.
      0.007053400.00.0028.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-112-0/0/3610.
      0.007052700.00.0022.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-112-0/0/4379.
      0.007052600.00.0027.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-112-0/0/3192.
      0.267050500.00.0020.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-112-0/0/4026.
      0.007052500.00.0024.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-112-0/0/3082.
      0.007052400.00.0018.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-112-0/0/4160.
      0.007052300.00.0026.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-112-0/0/2777.
      0.007052200.00.0015.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-112-0/0/3138.
      0.007052100.00.0016.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-112-0/0/452.
      0.0016834200.00.002.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-112-0/0/275.
      0.0016833900.00.001.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-112-0/0/518.
      0.0016834100.00.002.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-112-0/0/729.
      0.0016834000.00.004.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-112-0/0/235.
      0.0322705400.00.001.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-112-0/0/411.
      0.0023092400.00.002.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-112-0/0/162.
      0.0123082700.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-112-0/0/182.
      0.0023088300.00.000.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-112-0/0/193.
      0.0422272200.00.000.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-112-0/0/118.
      0.0023088200.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-112-0/0/150.
      0.0023088100.00.000.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-112-0/0/105.
      0.0023088600.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-112-0/0/174.
      0.0023088000.00.000.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-112-0/0/201.
      0.0023088800.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-112-0/0/141.
      0.0023087700.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-112-0/0/196.
      0.0023087900.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-112-0/0/175.
      0.0023093900.00.000.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-112-0/0/223.
      0.0023087800.00.001.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-112-0/0/390.
      0.0023087300.00.002.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-112-0/0/132.
      0.0023087200.00.000.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-112-0/0/173.
      0.0023087100.00.000.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-112-0/0/411.
      0.0023087600.00.002.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-112-0/0/144.
      0.0023087500.00.000.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-112-0
      Found on 2024-04-10 14:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0137baac43

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 21-Mar-2024 06:03:54 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 110
      Parent Server MPM Generation: 109
      Server uptime:  762 days 23 hours 49 minutes 37 seconds
      Server load: 0.00 0.03 0.05
      Total accesses: 1403885 - Total Traffic: 9.5 GB
      CPU Usage: u2.51 s.43 cu0 cs0 - 4.46e-6% CPU load
      .0213 requests/sec - 154 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      ___.__.W__..._.._...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-109132130/4/102663_
      0.01300.00.01730.78
      198.143.34.177127.0.0.1:80\x16\x03\x01
      
      1-10995960/154/97547_
      0.35220.00.67685.12
      198.143.34.177127.0.0.1:80GET / HTTP/1.1
      
      2-109148120/106/93874_
      0.20000.00.33666.44
      198.143.34.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      3-109-0/0/91515.
      0.00142300.00.00649.96
      128.199.182.77127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      4-109260570/94/85666_
      0.21100.00.37610.24
      198.143.34.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      5-109148680/62/84535_
      0.13100.00.24591.37
      198.143.34.177127.0.0.1:80GET /about HTTP/1.1
      
      6-109-0/0/77023.
      0.00142200.00.00543.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-10991750/78/76520W
      0.18000.00.37539.31
      198.143.34.177127.0.0.1:80GET /server-status HTTP/1.1
      
      8-109140830/2/72357_
      0.00260.00.01495.78
      198.143.34.177127.0.0.1:80GET / HTTP/1.1
      
      9-109260580/73/64927_
      0.21000.00.31446.69
      198.143.34.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      10-109-0/0/62550.
      0.15142100.00.00418.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-109-0/0/53889.
      0.002629600.00.00377.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-109-0/0/49308.
      0.022630200.00.00329.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-109305380/65/42797_
      0.13200.00.22292.02
      198.143.34.177127.0.0.1:80GET /server HTTP/1.1
      
      14-109-0/0/41976.
      0.002629800.00.00278.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-109-0/0/36023.
      0.002629700.00.00244.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-109236820/61/32917_
      0.12000.00.24220.99
      198.143.34.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-109-0/0/27000.
      0.338557400.00.00184.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-109-0/0/22285.
      0.037745900.00.00154.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-109-0/0/20553.
      0.193823900.00.00137.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-109-0/0/24699.
      0.308557200.00.00157.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-109-0/0/16808.
      0.008559600.00.00115.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-109-0/0/17580.
      0.027746100.00.00121.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-109-0/0/12588.
      0.252979300.00.0078.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-109-0/0/13168.
      0.008557000.00.0091.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-109-0/0/7802.
      0.008559200.00.0049.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-109-0/0/6549.
      0.008559500.00.0045.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-109-0/0/6496.
      0.008559400.00.0047.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-109-0/0/6084.
      0.008559300.00.0041.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-109-0/0/5258.
      0.008559100.00.0035.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-109-0/0/5832.
      0.008559000.00.0039.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-109-0/0/4905.
      0.008558900.00.0031.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-109-0/0/4372.
      0.008558800.00.0028.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-109-0/0/3552.
      0.008558700.00.0022.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-109-0/0/4139.
      0.008558600.00.0024.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-109-0/0/2924.
      0.008558500.00.0018.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-109-0/0/3878.
      0.008558400.00.0023.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-109-0/0/2940.
      0.008558300.00.0017.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-109-0/0/3937.
      0.008558200.00.0025.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-109-0/0/2610.
      0.008558000.00.0014.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-109-0/0/2582.
      0.008558100.00.0014.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-108-0/0/431.
      0.0038955100.00.002.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-108-0/0/255.
      0.0038955200.00.001.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-108-0/0/506.
      0.0038952500.00.002.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-108-0/0/717.
      0.0038953300.00.004.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-108-0/0/220.
      0.0038954200.00.001.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-108-0/0/398.
      0.0038951800.00.002.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-108-0/0/151.
      0.0038952300.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-108-0/0/175.
      0.0038950800.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-108-0/0/174.
      0.0038949800.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-108-0/0/96.
      0.0038956000.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-108-0/0/144.
      0.0238397400.00.000.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-108-0/0/96.
      0.0038951900.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-108-0/0/165.
      0.0038954100.00.000.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-108-0/0/194.
      0.0038956400.00.000.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-108-0/0/136.
      0.0038954300.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-108-0/0/190.
      0.0038952200.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-108-0/0/150.
      0.0138400000.00.000.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-108-0/0/214.
      0.0038956500.00.001.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-108-0/0/384.
      0.0038949700.00.002.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-108-0/0/124.
      0.0038951500.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-108-0/0/169.
      0.0038954600.00.000.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-108-0/0/406.
      0.0038951700.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-108-0/0/137.
      0.0038956900.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-108<
      Found on 2024-03-21 09:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01395a2f9f

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 07-Mar-2024 22:57:18 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 108
      Parent Server MPM Generation: 107
      Server uptime:  749 days 17 hours 43 minutes 1 second
      Server load: 0.00 0.01 0.05
      Total accesses: 1377663 - Total Traffic: 9.3 GB
      CPU Usage: u1.55 s.27 cu0 cs0 - 2.81e-6% CPU load
      .0213 requests/sec - 154 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      ...............__....___W_...._...._.._.........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-107-0/0/100668.
      0.001396300.00.00722.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-107-0/0/96579.
      0.021396700.00.00679.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-107-0/0/92312.
      0.001396200.00.00658.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-107-0/0/89680.
      0.001396000.00.00642.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-107-0/0/84551.
      0.081397100.00.00602.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-107-0/0/82526.
      0.141396400.00.00584.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-107-0/0/75991.
      0.001396100.00.00535.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-107-0/0/74960.
      0.101397000.00.00531.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-107-0/0/70450.
      0.021396600.00.00487.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-107-0/0/63020.
      0.011397200.00.00439.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-107-0/0/61047.
      0.001395900.00.00414.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-107-0/0/53458.
      0.001395700.00.00374.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-107-0/0/48385.
      0.001395800.00.00325.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-107-0/0/41270.
      0.001395700.00.00286.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-107-0/0/40326.
      0.281396900.00.00273.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-107229390/16/35538_
      0.05220.00.21241.05
      198.143.34.177127.0.0.1:80GET / HTTP/1.1
      
      16-107229400/54/32565_
      0.06000.00.13219.03
      198.143.34.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      17-107-0/0/26629.
      0.261396900.00.00181.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-107-0/0/22049.
      0.281396500.00.00153.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-107-0/0/20257.
      0.001395300.00.00135.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-107-0/0/24373.
      0.001395500.00.00155.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-107229430/11/16535_
      0.04200.00.06113.22
      198.143.34.177127.0.0.1:80GET /server HTTP/1.1
      
      22-107229440/10/17206_
      0.04300.00.06118.86
      198.143.34.177127.0.0.1:80\x16\x03\x01
      
      23-107229450/11/12276_
      0.04000.00.0577.04
      198.143.34.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      24-107229460/16/12902W
      0.05000.00.1190.13
      198.143.34.177127.0.0.1:80GET /server-status HTTP/1.1
      
      25-107229480/13/7704_
      0.06000.00.1049.15
      198.143.34.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      26-107-0/0/6533.
      0.001397800.00.0045.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-107-0/0/6370.
      0.001398300.00.0046.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-107-0/0/6006.
      0.001399600.00.0041.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-107-0/0/5202.
      0.001395400.00.0034.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-107229530/14/5785_
      0.04220.00.1038.72
      198.143.34.177127.0.0.1:80GET / HTTP/1.1
      
      31-107-0/0/4886.
      0.001398000.00.0031.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-107-0/0/4320.
      0.001397600.00.0028.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-107-0/0/3486.
      0.001397400.00.0021.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-107-0/0/4114.
      0.001397700.00.0024.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-107229580/12/2848_
      0.05100.00.0817.72
      198.143.34.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      36-107-0/0/3860.
      0.001397500.00.0023.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-107-0/0/2924.
      0.001397300.00.0017.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-107229610/16/3915_
      0.05100.00.1224.98
      198.143.34.177127.0.0.1:80GET /about HTTP/1.1
      
      39-107-0/0/2598.
      0.001397900.00.0014.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-107-0/0/2570.
      0.001398100.00.0014.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-107-0/0/426.
      0.0014909700.00.002.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-107-0/0/249.
      0.0014905700.00.001.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-107-0/0/501.
      0.0014905800.00.002.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-107-0/0/713.
      0.0014909800.00.004.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-107-0/0/165.
      0.0014909600.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-107-0/0/392.
      0.0014904800.00.002.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-107-0/0/138.
      0.0014909400.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-107-0/0/170.
      0.0014909200.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-107-0/0/168.
      0.0014888700.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-107-0/0/92.
      0.0014909500.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-107-0/0/132.
      0.0014909300.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-107-0/0/90.
      0.0014909100.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-107-0/0/158.
      0.0014909000.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-107-0/0/189.
      0.0014908900.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-107-0/0/131.
      0.0014908800.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-107-0/0/186.
      0.0014908300.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-107-0/0/141.
      0.0014908700.00.000.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-107-0/0/205.
      0.0014908600.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-107-0/0/378.
      0.0014908200.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-107-0/0/120.
      0.0014908500.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-107-0/0/165.
      0.0014908100.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-107-0/0/403.
      0.0014908000.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-107-0/0/132.
      0.0014908400.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-107-0
      Found on 2024-03-08 03:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0101b525f6

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 07-Mar-2024 12:15:50 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 108
      Parent Server MPM Generation: 107
      Server uptime:  749 days 7 hours 1 minute 33 seconds
      Server load: 1.31 0.56 0.24
      Total accesses: 1377068 - Total Traffic: 9.3 GB
      CPU Usage: u1.81 s.32 cu0 cs0 - 3.29e-6% CPU load
      .0213 requests/sec - 154 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      ..._._....._.._..__.._W_._......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-107-0/0/100599.
      0.00303500.00.00721.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-107-0/0/96552.
      0.00303300.00.00678.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-107-0/0/92292.
      0.00303200.00.00658.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-107212560/107/89656_
      0.25200.00.51642.20
      149.126.76.178127.0.0.1:80GET /server HTTP/1.1
      
      4-107-0/0/84528.
      0.00302900.00.00602.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-107279710/7/82498_
      0.02100.00.04584.04
      149.126.76.178127.0.0.1:80GET /about HTTP/1.1
      
      6-107-0/0/75982.
      0.00303100.00.00535.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-107-0/0/74940.
      0.00303000.00.00531.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-107-0/0/70440.
      0.003718900.00.00487.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-107-0/0/63015.
      0.003718800.00.00439.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-107-0/0/61045.
      0.003718500.00.00414.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-10723880/46/53452_
      0.16320.00.68374.07
      149.126.76.178127.0.0.1:80GET / HTTP/1.1
      
      12-107-0/0/48383.
      0.003718400.00.00325.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-107-0/0/41268.
      0.003718600.00.00286.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-10723920/40/40299_
      0.18200.00.47272.82
      149.126.76.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      15-107-0/0/35522.
      0.093719700.00.00240.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-107-0/0/32511.
      0.093719200.00.00218.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-10723930/42/26606_
      0.15100.00.49181.16
      149.126.76.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      18-10723940/45/21978_
      0.16000.00.36153.18
      149.126.76.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-107-0/0/20256.
      0.093720100.00.00135.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-107-0/0/24372.
      0.003719500.00.00155.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-10723960/37/16521_
      0.16320.00.22113.15
      149.126.76.178127.0.0.1:80GET / HTTP/1.1
      
      22-10723970/38/17188W
      0.17000.00.64118.74
      149.126.76.178127.0.0.1:80GET /server-status HTTP/1.1
      
      23-10723980/40/12261_
      0.14000.00.2476.96
      149.126.76.178127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      24-107-0/0/12886.
      0.003720000.00.0090.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-10724010/42/7682_
      0.17430.00.3149.02
      149.126.76.178127.0.0.1:80\x16\x03\x01
      
      26-107-0/0/6530.
      0.003719600.00.0045.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-107-0/0/6368.
      0.15303400.00.0046.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-107-0/0/6004.
      0.003721400.00.0041.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-107-0/0/5201.
      0.003721500.00.0034.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-107-0/0/5771.
      0.003721600.00.0038.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-107-0/0/4884.
      0.003721300.00.0031.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-107-0/0/4318.
      0.003721200.00.0028.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-107-0/0/3483.
      0.003721100.00.0021.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-107-0/0/4111.
      0.003721000.00.0024.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-107-0/0/2836.
      0.003720900.00.0017.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-107-0/0/3857.
      0.003720800.00.0023.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-107-0/0/2921.
      0.003720400.00.0017.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-107-0/0/3899.
      0.003720300.00.0024.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-107-0/0/2596.
      0.003720200.00.0014.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-107-0/0/2568.
      0.0011056800.00.0014.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-107-0/0/426.
      0.0011060900.00.002.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-107-0/0/249.
      0.0011056900.00.001.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-107-0/0/501.
      0.0011057000.00.002.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-107-0/0/713.
      0.0011061000.00.004.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-107-0/0/165.
      0.0011060800.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-107-0/0/392.
      0.0011056000.00.002.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-107-0/0/138.
      0.0011060600.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-107-0/0/170.
      0.0011060400.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-107-0/0/168.
      0.0011039900.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-107-0/0/92.
      0.0011060700.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-107-0/0/132.
      0.0011060500.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-107-0/0/90.
      0.0011060300.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-107-0/0/158.
      0.0011060200.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-107-0/0/189.
      0.0011060100.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-107-0/0/131.
      0.0011060000.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-107-0/0/186.
      0.0011059500.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-107-0/0/141.
      0.0011059900.00.000.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-107-0/0/205.
      0.0011059800.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-107-0/0/378.
      0.0011059400.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-107-0/0/120.
      0.0011059700.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-107-0/0/165.
      0.0011059300.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-107-0/0/403.
      0.0011059200.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-107-0/0/132.
      0.0011059600.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-107-0/0/230
      Found on 2024-03-07 17:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b013f814a66

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 06-Mar-2024 13:56:03 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 108
      Parent Server MPM Generation: 107
      Server uptime:  748 days 8 hours 41 minutes 46 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 1375938 - Total Traffic: 9.3 GB
      CPU Usage: u1.25 s.2 cu0 cs0 - 2.24e-6% CPU load
      .0213 requests/sec - 154 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      _____W.__................_......._..............................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-10778070/25/100550_
      0.12220.00.18721.57
      149.126.78.180127.0.0.1:80GET / HTTP/1.1
      
      1-107277000/32/96523_
      0.12270.00.22678.78
      149.126.78.180127.0.0.1:80GET / HTTP/1.1
      
      2-10778090/31/92236_
      0.13200.00.21657.70
      149.126.78.180127.0.0.1:80GET /server HTTP/1.1
      
      3-107303670/25/89516_
      0.09100.00.13641.37
      149.126.78.180127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      4-107144570/31/84493_
      0.11000.00.21601.92
      149.126.78.180127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      5-107144580/31/82469W
      0.13000.00.37583.88
      149.126.78.180127.0.0.1:80GET /server-status HTTP/1.1
      
      6-107-0/0/75950.
      0.0098600.00.00535.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-10723050/22/74881_
      0.09100.00.14530.76
      149.126.78.180127.0.0.1:80GET /about HTTP/1.1
      
      8-10723060/34/70405_
      0.09000.00.16486.99
      149.126.78.180127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-107-0/0/62982.
      0.0098400.00.00438.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-107-0/0/61008.
      0.0098500.00.00413.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-107-0/0/53395.
      0.0098000.00.00373.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-107-0/0/48373.
      0.0098300.00.00324.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-107-0/0/41241.
      0.0098200.00.00286.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-107-0/0/40252.
      0.0098100.00.00272.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-107-0/0/35489.
      0.003017100.00.00240.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-107-0/0/32485.
      0.003018800.00.00218.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-107-0/0/26561.
      0.003016500.00.00180.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-107-0/0/21929.
      0.003016700.00.00152.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-107-0/0/20227.
      0.003016800.00.00134.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-107-0/0/24364.
      0.003016400.00.00155.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-107-0/0/16481.
      0.003019000.00.00112.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-107-0/0/17147.
      0.003016300.00.00118.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-107-0/0/12219.
      0.003016600.00.0076.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-107-0/0/12884.
      0.003019100.00.0090.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-107268170/27/7638_
      0.13100.00.4248.71
      149.126.78.180127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      26-107-0/0/6528.
      0.003016200.00.0044.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-107-0/0/6328.
      0.003017400.00.0045.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-107-0/0/6003.
      0.003016100.00.0041.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-107-0/0/5200.
      0.003018400.00.0034.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-107-0/0/5770.
      0.022729700.00.0038.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-107-0/0/4883.
      0.042220500.00.0031.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-107-0/0/4317.
      0.032131600.00.0028.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-107268250/34/3440_
      0.14330.00.2521.16
      149.126.78.180127.0.0.1:80\x16\x03\x01
      
      34-107-0/0/4110.
      0.003018600.00.0024.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-107-0/0/2835.
      0.012730200.00.0017.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-107-0/0/3856.
      0.003017500.00.0023.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-107-0/0/2920.
      0.003018500.00.0017.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-107-0/0/3898.
      0.012580000.00.0024.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-107-0/0/2595.
      0.042131700.00.0014.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-107-0/0/2568.
      0.003018100.00.0014.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-107-0/0/426.
      0.003022200.00.002.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-107-0/0/249.
      0.003018200.00.001.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-107-0/0/501.
      0.003018300.00.002.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-107-0/0/713.
      0.003022300.00.004.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-107-0/0/165.
      0.003022100.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-107-0/0/392.
      0.003017300.00.002.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-107-0/0/138.
      0.003021900.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-107-0/0/170.
      0.003021700.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-107-0/0/168.
      0.003001200.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-107-0/0/92.
      0.003022000.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-107-0/0/132.
      0.003021800.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-107-0/0/90.
      0.003021600.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-107-0/0/158.
      0.003021500.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-107-0/0/189.
      0.003021400.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-107-0/0/131.
      0.003021300.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-107-0/0/186.
      0.003020800.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-107-0/0/141.
      0.003021200.00.000.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-107-0/0/205.
      0.003021100.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-107-0/0/378.
      0.003020700.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-107-0/0/120.
      0.003021000.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-107-0/0/165.
      0.003020600.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-107-0/0/403.
      0.003020500.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-107-0/0/132.
      0.003020900.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-107-0/0/230.
      0.003
      Found on 2024-03-06 18:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b014cb70b55

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 29-Feb-2024 17:39:03 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 107
      Parent Server MPM Generation: 106
      Server uptime:  742 days 12 hours 24 minutes 46 seconds
      Server load: 0.00 0.02 0.05
      Total accesses: 1367034 - Total Traffic: 9.3 GB
      CPU Usage: u4.5 s.84 cu0 cs0 - 8.32e-6% CPU load
      .0213 requests/sec - 155 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      W______._._.._..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-106275680/52/99930W
      0.16000.00.70716.94
      198.143.38.177127.0.0.1:80GET /server-status HTTP/1.1
      
      1-1068180/41/95977_
      0.14100.00.45675.97
      198.143.38.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      2-10686710/95/91702_
      0.36200.00.81654.29
      198.143.38.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      3-10690120/164/89051_
      0.58000.01.37637.32
      198.143.38.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-106257830/6/84046_
      0.03420.00.04597.92
      198.143.38.177127.0.0.1:80GET / HTTP/1.1
      
      5-106106940/36/81811_
      0.09320.00.44579.22
      198.143.38.177127.0.0.1:80GET / HTTP/1.1
      
      6-10635600/172/75386_
      0.55420.01.39530.88
      198.143.38.177127.0.0.1:80\x16\x03\x01
      
      7-106-0/0/74243.
      0.06507700.00.00526.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-106275730/47/69884_
      0.17000.00.88483.29
      198.143.38.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      9-106-0/0/62376.
      0.002276700.00.00434.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-10626980/57/60701_
      0.19100.00.85411.37
      198.143.38.177127.0.0.1:80GET /about HTTP/1.1
      
      11-106-0/0/52897.
      0.002276800.00.00369.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-106-0/0/47957.
      0.002276600.00.00322.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-10627020/56/40979_
      0.20300.00.58284.02
      198.143.38.177127.0.0.1:80GET /server HTTP/1.1
      
      14-106-0/0/39993.
      0.002276900.00.00270.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-106-0/0/35350.
      0.092277100.00.00239.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-106-0/0/32320.
      0.002276500.00.00217.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-105-0/0/26524.
      0.0486467300.00.00180.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-105-0/0/21897.
      0.0086466400.00.00152.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-106-0/0/20180.
      0.2917162100.00.00134.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-106-0/0/24276.
      0.598394700.00.00154.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-106-0/0/16428.
      0.853925500.00.00112.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-106-0/0/16902.
      0.7213767600.00.00116.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-105-0/0/12174.
      0.0039582100.00.0076.41
      149.126.76.165127.0.0.1:443NULL
      
      24-105-0/0/12816.
      0.0086467800.00.0089.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-105-0/0/7601.
      0.0086468900.00.0048.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-105-0/0/6519.
      0.0039582100.00.0044.95
      149.126.76.153127.0.0.1:443NULL
      
      27-105-0/0/6320.
      0.0239582100.00.0045.90
      149.126.76.153127.0.0.1:443NULL
      
      28-105-0/0/5997.
      0.0039582100.00.0041.03
      149.126.76.165
      
      29-105-0/0/5192.
      0.0086469000.00.0034.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-105-0/0/5760.
      0.0086468000.00.0038.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-105-0/0/4867.
      0.0086467700.00.0031.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-105-0/0/4289.
      0.0039582100.00.0027.88
      149.126.76.165
      
      33-105-0/0/3400.
      0.0086468300.00.0020.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-105-0/0/4104.
      0.0086469500.00.0024.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-105-0/0/2824.
      0.0486467600.00.0017.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-105-0/0/3848.
      0.0086469700.00.0023.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-105-0/0/2914.
      0.0086469400.00.0017.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-105-0/0/3886.
      0.0086469800.00.0024.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-105-0/0/2545.
      0.0086469900.00.0014.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-105-0/0/2531.
      0.0086469600.00.0014.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-104-0/0/392.
      0.01116204500.00.002.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-104-0/0/237.
      0.00116801500.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-104-0/0/473.
      0.02116359300.00.002.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-104-0/0/672.
      0.00116805300.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-104-0/0/162.
      0.03116204800.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-104-0/0/347.
      0.00116805200.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-104-0/0/135.
      0.00116805100.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-104-0/0/167.
      0.00116805000.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-104-0/0/163.
      0.00116804900.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-104-0/0/89.
      0.00116804800.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-104-0/0/130.
      0.00116804700.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-104-0/0/88.
      0.00116804600.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-104-0/0/156.
      0.00116804400.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-104-0/0/186.
      0.00116804500.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-104-0/0/128.
      0.00116804300.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-104-0/0/106.
      0.00116804200.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-104-0/0/138.
      0.00116804100.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-104-0/0/203.
      0.00116804000.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-104-0/0/376.
      0.00116803700.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-104-0/0/118.
      0.00116803900.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-104-0/0/163.
      0.00116803800.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-104-0/0/401.
      0.00116803400.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-104-0/0/130.
      0.00116803300.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-104-0/0/228
      Found on 2024-02-29 22:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01a54bc18b

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 01-Feb-2024 13:53:38 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 103
      Parent Server MPM Generation: 102
      Server uptime:  714 days 8 hours 39 minutes 21 seconds
      Server load: 0.22 0.26 0.23
      Total accesses: 1335883 - Total Traffic: 9.1 GB
      CPU Usage: u2.29 s.41 cu0 cs0 - 4.37e-6% CPU load
      .0216 requests/sec - 157 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      ..W____..___._....._............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-102-0/0/97418.
      0.003477200.00.00699.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-102-0/0/94164.
      0.003477100.00.00661.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-10255310/28/90022W
      0.10000.00.30638.67
      198.143.38.177127.0.0.1:80GET /server-status HTTP/1.1
      
      3-102301740/66/87095_
      0.23320.01.18623.49
      198.143.38.177127.0.0.1:80GET / HTTP/1.1
      
      4-102101750/127/81668_
      0.34000.01.32582.02
      198.143.38.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      5-10255320/35/79691_
      0.09000.00.62564.18
      198.143.38.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-102289910/66/73221_
      0.19100.00.60516.05
      198.143.38.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      7-102-0/0/72371.
      0.005813800.00.00515.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-102-0/0/67820.
      0.005813700.00.00470.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-102301760/75/60616_
      0.211320.00.99426.49
      205.210.31.143127.0.0.1:80GET / HTTP/1.1
      
      10-10260270/146/59016_
      0.40100.01.21401.60
      198.143.38.177127.0.0.1:80GET /about HTTP/1.1
      
      11-102301770/59/51893_
      0.23200.00.86361.20
      198.143.38.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      12-102-0/0/46823.
      0.103477300.00.00315.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-102301800/62/40263_
      0.19220.00.64278.18
      198.143.38.177127.0.0.1:80GET / HTTP/1.1
      
      14-102-0/0/39427.
      0.005813600.00.00266.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-102-0/0/34599.
      0.136503100.00.00232.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-102-0/0/31893.
      0.025811400.00.00212.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-102-0/0/25589.
      0.006504500.00.00175.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-102-0/0/21655.
      0.006504400.00.00150.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-102301860/182/19746_
      0.23400.00.77131.11
      198.143.38.177127.0.0.1:80\x16\x03\x01
      
      20-102-0/0/23674.
      0.006504300.00.00149.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-102-0/0/15770.
      0.006504200.00.00107.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-102-0/0/16622.
      0.006503900.00.00114.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-102-0/0/12108.
      0.006504100.00.0076.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-102-0/0/12731.
      0.006504000.00.0088.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-102-0/0/7477.
      0.009652100.00.0047.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-102-0/0/6464.
      0.009652000.00.0044.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-102-0/0/6258.
      0.009651900.00.0045.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-102-0/0/5868.
      0.009651800.00.0040.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-102-0/0/5130.
      0.009651700.00.0034.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-102-0/0/5611.
      0.009651600.00.0037.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-102-0/0/4741.
      0.009651500.00.0030.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-102-0/0/4180.
      0.009651400.00.0027.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-102-0/0/3337.
      0.009651300.00.0020.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-102-0/0/4046.
      0.009651200.00.0024.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-102-0/0/2793.
      0.009651100.00.0017.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-102-0/0/3741.
      0.009651000.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-102-0/0/2880.
      0.009650900.00.0017.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-102-0/0/3841.
      0.009650800.00.0024.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-102-0/0/2525.
      0.009650700.00.0014.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-102-0/0/2516.
      0.009650600.00.0014.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-100-0/0/383.
      0.00133090900.00.002.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-100-0/0/234.
      0.00133090700.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-100-0/0/467.
      0.00133091000.00.002.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-100-0/0/671.
      0.00133090800.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-100-0/0/151.
      0.00133090600.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-100-0/0/346.
      0.00133090500.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-100-0/0/134.
      0.00133090300.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-100-0/0/166.
      0.00133090400.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-100-0/0/162.
      0.00133090200.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-100-0/0/88.
      0.00133090100.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-100-0/0/129.
      0.00133090000.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-100-0/0/87.
      0.00133089900.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-100-0/0/155.
      0.00133089400.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-100-0/0/185.
      0.00133089800.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-100-0/0/127.
      0.00133089700.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-100-0/0/105.
      0.00133089600.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-100-0/0/137.
      0.13129710300.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-100-0/0/202.
      0.00133089500.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-100-0/0/375.
      0.00133088800.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-100-0/0/117.
      0.00133089300.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-100-0/0/162.
      0.00133088900.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-100-0/0/400.
      0.00133089200.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-100-0/0/129.
      0.00133089100.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-100</
      Found on 2024-02-01 18:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01b4ee0ded

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 27-Jan-2024 07:41:22 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 102
      Parent Server MPM Generation: 101
      Server uptime:  709 days 2 hours 27 minutes 5 seconds
      Server load: 0.00 0.03 0.09
      Total accesses: 1328312 - Total Traffic: 9.0 GB
      CPU Usage: u2.83 s.54 cu0 cs0 - 5.5e-6% CPU load
      .0217 requests/sec - 157 B/second - 7.1 kB/request
      2 requests currently being processed, 8 idle workers
      __._R__..._W_._.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-101293340/5/96962_
      0.02100.00.03694.99
      149.126.76.180127.0.0.1:80GET /about HTTP/1.1
      
      1-101177780/0/93577_
      0.35200.00.00657.95
      216.218.206.67127.0.0.1:80\x16\x03\x01
      
      2-101-0/0/89600.
      0.007900.00.00634.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-10193160/2/86379_
      0.00100.00.01618.31
      149.126.76.180127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      4-101177820/1/81157R
      0.00260.00.01578.51
      45.223.194.5
      
      5-101307100/88/79093_
      0.22200.00.40560.10
      149.126.76.180127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      6-101267850/78/72745_
      0.26220.00.49512.14
      149.126.76.180127.0.0.1:80GET / HTTP/1.1
      
      7-101-0/0/71817.
      0.297800.00.00511.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-101-0/0/67531.
      0.058100.00.00469.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-101-0/0/60376.
      0.088200.00.00424.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-101177850/1/58747_
      0.00000.00.00399.68
      149.126.76.180127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-101177860/1/51548W
      0.00000.00.01358.40
      149.126.76.180127.0.0.1:80GET /server-status HTTP/1.1
      
      12-101177870/0/46626_
      0.00200.00.00313.53
      45.223.194.5127.0.0.1:443NULL
      
      13-101-0/0/40111.
      0.007700.00.00277.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-101172640/1/39248_
      0.00000.00.00264.65
      149.126.76.180127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      15-101-0/0/34266.
      0.008300.00.00231.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-101-0/0/31518.
      0.0010279700.00.00210.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-101-0/0/25536.
      0.0010279600.00.00175.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-101-0/0/21628.
      0.0310278600.00.00150.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-101-0/0/19493.
      0.0410278800.00.00129.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-101-0/0/23639.
      0.0310278900.00.00149.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-101-0/0/15702.
      0.0010278300.00.00106.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-101-0/0/16355.
      0.0010277600.00.00112.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-101-0/0/12077.
      0.0010279400.00.0076.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-101-0/0/12653.
      0.0010279300.00.0088.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-101-0/0/7472.
      0.0010280900.00.0047.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-101-0/0/6461.
      0.0010280800.00.0044.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-101-0/0/6255.
      0.286252900.00.0045.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-101-0/0/5865.
      0.0010280700.00.0040.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-101-0/0/5127.
      0.0010279000.00.0034.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-101-0/0/5608.
      0.0010277200.00.0037.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-101-0/0/4738.
      0.518000.00.0030.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-101-0/0/4177.
      0.068970000.00.0027.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-101-0/0/3334.
      0.225440800.00.0020.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-101-0/0/4033.
      0.0310277400.00.0024.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-101-0/0/2790.
      0.0010280600.00.0017.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-101-0/0/3738.
      0.118962600.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-101-0/0/2877.
      0.0010280500.00.0017.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-101-0/0/3838.
      0.068864900.00.0024.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-101-0/0/2522.
      0.0010278400.00.0014.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-101-0/0/2513.
      0.49468600.00.0014.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-100-0/0/383.
      0.0087657300.00.002.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-100-0/0/234.
      0.0087657100.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-100-0/0/467.
      0.0087657400.00.002.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-100-0/0/671.
      0.0087657200.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-100-0/0/151.
      0.0087657000.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-100-0/0/346.
      0.0087656900.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-100-0/0/134.
      0.0087656700.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-100-0/0/166.
      0.0087656800.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-100-0/0/162.
      0.0087656600.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-100-0/0/88.
      0.0087656500.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-100-0/0/129.
      0.0087656400.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-100-0/0/87.
      0.0087656300.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-100-0/0/155.
      0.0087655800.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-100-0/0/185.
      0.0087656200.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-100-0/0/127.
      0.0087656100.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-100-0/0/105.
      0.0087656000.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-100-0/0/137.
      0.1384276700.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-100-0/0/202.
      0.0087655900.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-100-0/0/375.
      0.0087655200.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-100-0/0/117.
      0.0087655700.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-100-0/0/162.
      0.0087655300.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-100-0/0/400.
      0.0087655600.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-100-0/0/129.
      0.0087655500.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-100-0/0/227.
      0.00876554
      Found on 2024-01-27 12:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b018df8ddfa

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 11-Jan-2024 14:04:31 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 100
      Parent Server MPM Generation: 99
      Server uptime:  693 days 8 hours 50 minutes 14 seconds
      Server load: 0.02 0.05 0.05
      Total accesses: 1306118 - Total Traffic: 8.8 GB
      CPU Usage: u1.63 s.31 cu0 cs0 - 3.24e-6% CPU load
      .0218 requests/sec - 158 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      W.__...._..........._........._......._..................._...__
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9912920/38/95234W
      0.11000.00.84681.57
      198.143.38.180127.0.0.1:80GET /server-status HTTP/1.1
      
      1-99-0/0/91980.
      0.00238600.00.00645.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-99250900/61/88200_
      0.20100.00.41621.92
      198.143.38.180127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      3-99141640/127/84868_
      0.48320.01.03606.05
      198.143.38.180127.0.0.1:80GET / HTTP/1.1
      
      4-99-0/0/79518.
      0.00238400.00.00566.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-99-0/0/78054.
      0.00238500.00.00551.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-99-0/0/71813.
      0.00238200.00.00504.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-99-0/0/70938.
      0.00238000.00.00506.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-99163960/73/66477_
      0.22200.00.47460.56
      198.143.38.180127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      9-99-0/0/59531.
      0.00238300.00.00417.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-99-0/0/57846.
      0.00238100.00.00394.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-99-0/0/50808.
      0.151845700.00.00352.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-99-0/0/46169.
      0.011844800.00.00310.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-99-0/0/39277.
      0.031844300.00.00271.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-99-0/0/38744.
      0.011849100.00.00259.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-99-0/0/33610.
      0.041849400.00.00226.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-99-0/0/30996.
      0.051845600.00.00206.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-99-0/0/24852.
      0.001849800.00.00169.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-99-0/0/21104.
      0.001846900.00.00145.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-99-0/0/18906.
      0.001847200.00.00126.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-9915230/27/23434_
      0.08400.00.26147.50
      198.143.38.180127.0.0.1:80\x16\x03\x01
      
      21-99-0/0/15573.
      0.001846100.00.00105.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-99-0/0/16044.
      0.001846400.00.00110.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-99-0/0/11943.
      0.001846700.00.0075.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-99-0/0/12342.
      0.001846200.00.0085.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-99-0/0/7168.
      0.001848900.00.0045.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-99-0/0/6241.
      0.001849000.00.0042.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-99-0/0/6043.
      0.011847500.00.0042.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-99-0/0/5823.
      0.011847600.00.0039.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-99-0/0/5071.
      0.001847100.00.0033.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-9915670/24/5514_
      0.07000.00.1837.18
      198.143.38.180127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      31-99-0/0/4503.
      0.011847000.00.0029.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-99-0/0/4028.
      0.001847300.00.0026.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-99-0/0/3237.
      0.001846300.00.0019.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-99-0/0/4001.
      0.011848600.00.0024.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-99-0/0/2763.
      0.011848300.00.0017.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-99-0/0/3659.
      0.011848700.00.0022.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-99-0/0/2842.
      0.011844100.00.0017.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-9915750/31/3781_
      0.08220.00.2423.93
      198.143.38.180127.0.0.1:80GET / HTTP/1.1
      
      39-99-0/0/2396.
      0.001849200.00.0013.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-99-0/0/2357.
      0.011849300.00.0013.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-99-0/0/382.
      0.001847400.00.002.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-99-0/0/233.
      0.001846800.00.001.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-99-0/0/466.
      0.001845000.00.002.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-99-0/0/670.
      0.001845100.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-99-0/0/150.
      0.001845500.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-99-0/0/345.
      0.001849700.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-99-0/0/133.
      0.001845300.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-99-0/0/165.
      0.001845200.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-99-0/0/161.
      0.001845800.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-99-0/0/87.
      0.001845400.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-99-0/0/128.
      0.001846500.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-99-0/0/86.
      0.001845900.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-99-0/0/154.
      0.001846600.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-99-0/0/184.
      0.001843800.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-99-0/0/126.
      0.001844000.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-99-0/0/104.
      0.001844400.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-99-0/0/99.
      0.001843900.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-9916810/22/132_
      0.08100.00.180.74
      198.143.38.180127.0.0.1:80GET /about HTTP/1.1
      
      59-99-0/0/374.
      0.001850000.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-99-0/0/116.
      0.001848800.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-99-0/0/161.
      0.001848400.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-9916970/17/393_
      0.06000.00.242.27
      198.143.38.180127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      63-9916980/22/122_
      0.084920.00.160.46
      198.143.44.31127.0.0.1:443GET / HTTP/1.1
      
      64-99-0/0/226.
      0.001849500.00.000.59
      ::1
      Found on 2024-01-11 18:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0199048716

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 06-Jan-2024 18:17:35 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 99
      Parent Server MPM Generation: 98
      Server uptime:  688 days 13 hours 3 minutes 18 seconds
      Server load: 0.11 0.10 0.14
      Total accesses: 1297344 - Total Traffic: 8.8 GB
      CPU Usage: u.79 s.13 cu0 cs0 - 1.55e-6% CPU load
      .0218 requests/sec - 158 B/second - 7.1 kB/request
      5 requests currently being processed, 5 idle workers
      ..RR_.....R_.R........_..W_........._...........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-98-0/0/94626.
      0.045000.00.00677.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-98-0/0/91300.
      0.025100.00.00642.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-98298660/10/87642R
      0.031800.00.04618.28
      198.143.39.221
      
      3-98124880/2/84185R
      0.001800.00.01602.65
      198.143.39.221
      
      4-98195810/15/78980_
      0.04100.00.08563.78
      198.143.38.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      5-98-0/0/77414.
      0.056500.00.00548.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-98-0/0/71282.
      0.015400.00.00501.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-98-0/0/70652.
      0.014800.00.00504.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-98-0/0/66000.
      0.005300.00.00457.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-98-0/0/59187.
      0.015500.00.00414.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-98124980/0/57527R
      0.001800.00.00391.92
      198.143.39.221
      
      11-98125060/4/50582_
      0.00000.00.02351.31
      198.143.38.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-98-0/0/45834.
      0.004900.00.00308.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-98125140/1/39147R
      0.001860.00.01271.06
      198.143.39.221
      
      14-98-0/0/38418.
      0.00563100.00.00257.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-98-0/0/33500.
      0.00560000.00.00225.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-98-0/0/30815.
      0.00562500.00.00205.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-98-0/0/24735.
      0.00562700.00.00168.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-98-0/0/20966.
      0.00563200.00.00144.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-98-0/0/18766.
      0.05560400.00.00125.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-98-0/0/23182.
      0.00562900.00.00146.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-98-0/0/15527.
      0.00563700.00.00105.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-98196000/21/15896_
      0.05200.00.19109.36
      198.143.38.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      23-98-0/0/11541.
      0.00561300.00.0073.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-98-0/0/12276.
      0.06559600.00.0085.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-9886110/125/7106W
      0.11000.00.1945.00
      198.143.38.177127.0.0.1:80GET /server-status HTTP/1.1
      
      26-98196020/19/6179_
      0.05000.00.1342.39
      198.143.38.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      27-98-0/0/6036.
      0.05561100.00.0042.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-98-0/0/5816.
      0.00563300.00.0039.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-98-0/0/5064.
      0.00559800.00.0033.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-98-0/0/5490.
      0.00560800.00.0037.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-98-0/0/4496.
      0.00562800.00.0029.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-98-0/0/4021.
      0.055300.00.0026.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-98-0/0/3230.
      0.00559900.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-98-0/0/3994.
      0.04560500.00.0024.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-98-0/0/2756.
      0.00561400.00.0017.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-98196100/17/3552_
      0.04100.00.0721.23
      198.143.38.177127.0.0.1:80GET /about HTTP/1.1
      
      37-98-0/0/2834.
      0.05560300.00.0017.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-98-0/0/3750.
      0.01334600.00.0023.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-98-0/0/2392.
      0.00562300.00.0013.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-98-0/0/2351.
      0.00563500.00.0013.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-97-0/0/379.
      0.0060488300.00.002.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-97-0/0/230.
      0.0060485800.00.001.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-97-0/0/463.
      0.0060488200.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-97-0/0/667.
      0.0089233900.00.004.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-97-0/0/147.
      0.0089234200.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-97-0/0/343.
      0.0089233800.00.002.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-97-0/0/130.
      0.0089233700.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-97-0/0/162.
      0.0089233400.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-97-0/0/158.
      0.0089233600.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-97-0/0/84.
      0.0089233500.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-93-0/0/125.
      0.04343548300.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-93-0/0/83.
      0.00343644100.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-93-0/0/151.
      0.00343644000.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-93-0/0/181.
      0.00343647800.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-93-0/0/123.
      0.00343643700.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-93-0/0/101.
      0.00343645800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-93-0/0/96.
      0.00343648200.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-93-0/0/110.
      0.00343646300.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-93-0/0/373.
      0.00343646600.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-93-0/0/114.
      0.00343645600.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-93-0/0/159.
      0.00343645400.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-93-0/0/376.
      0.00343648100.00.002.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-93-0/0/100.
      0.00343647000.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-93-0/0/224.
      0.00343647900.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      
      Found on 2024-01-06 23:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b010a19dd24

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 05-Jan-2024 09:16:16 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 99
      Parent Server MPM Generation: 98
      Server uptime:  687 days 4 hours 1 minute 59 seconds
      Server load: 0.03 0.11 0.10
      Total accesses: 1294944 - Total Traffic: 8.8 GB
      CPU Usage: u1.63 s.33 cu0 cs0 - 3.3e-6% CPU load
      .0218 requests/sec - 158 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      .__.._____._W......_............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-98-0/0/94471.
      0.00318900.00.00676.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-9860000/10/91158_
      0.03320.00.06641.55
      198.143.34.177127.0.0.1:80GET / HTTP/1.1
      
      2-98189960/9/87519_
      0.02300.00.05617.34
      198.143.34.177127.0.0.1:80\x16\x03\x01
      
      3-98-0/0/84099.
      0.00318500.00.00602.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-98-0/0/78913.
      0.00318400.00.00563.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-98298530/78/77301_
      0.31000.00.47546.88
      198.143.34.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-98189970/8/71076_
      0.02220.00.05500.57
      198.143.34.177127.0.0.1:80GET / HTTP/1.1
      
      7-98268390/18/70548_
      0.06100.00.12503.38
      198.143.34.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      8-98268400/11/65883_
      0.05000.00.06457.12
      198.143.34.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      9-98298580/183/59110_
      0.32200.00.60413.67
      198.143.34.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      10-98-0/0/57506.
      0.00317100.00.00391.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-98299900/150/50534_
      0.33100.00.56351.05
      198.143.34.177127.0.0.1:80GET /about HTTP/1.1
      
      12-98109580/3/45715W
      0.01000.00.03307.56
      198.143.34.177127.0.0.1:80GET /server-status HTTP/1.1
      
      13-98-0/0/39125.
      0.05319000.00.00270.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-98-0/0/38324.
      0.00317200.00.00257.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-98-0/0/33458.
      0.00317000.00.00225.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-98-0/0/30750.
      0.231395200.00.00205.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-98-0/0/24666.
      0.001396400.00.00168.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-98-0/0/20953.
      0.001397000.00.00144.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-9829410/106/18662_
      0.381720.00.73124.45
      198.143.39.6127.0.0.1:443GET / HTTP/1.1
      
      20-98-0/0/23102.
      0.001396200.00.00145.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-98-0/0/15464.
      0.001396100.00.00104.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-98-0/0/15844.
      0.001396000.00.00108.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-98-0/0/11462.
      0.001395800.00.0072.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-98-0/0/12241.
      0.001395900.00.0085.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-98-0/0/6980.
      0.0016955900.00.0044.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-98-0/0/6157.
      0.0016955700.00.0042.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-98-0/0/5992.
      0.0016955800.00.0042.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-98-0/0/5813.
      0.0033907400.00.0039.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-98-0/0/5061.
      0.0033907200.00.0033.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-98-0/0/5485.
      0.0033907700.00.0036.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-98-0/0/4492.
      0.0033907600.00.0029.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-98-0/0/4001.
      0.0033907100.00.0026.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-98-0/0/3227.
      0.0033907300.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-98-0/0/3983.
      0.0033907000.00.0024.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-98-0/0/2750.
      0.0033906900.00.0017.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-98-0/0/3528.
      0.0033906800.00.0021.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-98-0/0/2814.
      0.0033906700.00.0017.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-98-0/0/3744.
      0.0033906600.00.0023.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-98-0/0/2388.
      0.0033906500.00.0013.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-98-0/0/2348.
      0.0033906400.00.0013.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-97-0/0/379.
      0.0048600400.00.002.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-97-0/0/230.
      0.0048597800.00.001.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-97-0/0/463.
      0.0048600300.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-97-0/0/667.
      0.0077346000.00.004.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-97-0/0/147.
      0.0077346300.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-97-0/0/343.
      0.0077345900.00.002.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-97-0/0/130.
      0.0077345800.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-97-0/0/162.
      0.0077345500.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-97-0/0/158.
      0.0077345700.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-97-0/0/84.
      0.0077345600.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-93-0/0/125.
      0.04331660400.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-93-0/0/83.
      0.00331756200.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-93-0/0/151.
      0.00331756100.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-93-0/0/181.
      0.00331759900.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-93-0/0/123.
      0.00331755800.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-93-0/0/101.
      0.00331757900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-93-0/0/96.
      0.00331760300.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-93-0/0/110.
      0.00331758400.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-93-0/0/373.
      0.00331758700.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-93-0/0/114.
      0.00331757700.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-93-0/0/159.
      0.00331757500.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-93-0/0/376.
      0.00331760200.00.002.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-93-0/0/100.
      0.00331759100.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-93-0/0/224.
      0.0033176000
      Found on 2024-01-05 14:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01b23195a2

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 23-Dec-2023 14:56:49 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 97
      Parent Server MPM Generation: 96
      Server uptime:  674 days 9 hours 42 minutes 32 seconds
      Server load: 0.00 0.05 0.06
      Total accesses: 1266101 - Total Traffic: 8.5 GB
      CPU Usage: u3.04 s.67 cu0 cs0 - 6.37e-6% CPU load
      .0217 requests/sec - 157 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      __._.__W..____..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-96221780/60/92107_
      0.21400.00.52657.93
      198.143.38.180127.0.0.1:80\x16\x03\x01
      
      1-9669160/41/89218_
      0.11100.00.18624.28
      198.143.38.180127.0.0.1:80GET /about HTTP/1.1
      
      2-96-0/0/85278.
      0.24751600.00.00595.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-96144770/14/82238_
      0.04100.00.07584.17
      198.143.38.180127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      4-96-0/0/77259.
      0.00753500.00.00547.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-9669180/36/75310_
      0.138400.00.22528.69
      66.160.133.239
      
      6-9669190/40/69347_
      0.12200.00.24487.86
      198.143.38.180127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      7-96121390/127/68736W
      0.40000.01.19486.89
      198.143.38.180127.0.0.1:80GET /server-status HTTP/1.1
      
      8-96-0/0/64443.
      0.00753400.00.00443.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-96-0/0/57701.
      0.00753100.00.00401.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-96121750/93/56742_
      0.31320.00.71385.81
      198.143.38.180127.0.0.1:80GET / HTTP/1.1
      
      11-9633350/114/48992_
      0.40000.01.48335.44
      198.143.38.180127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-9669920/41/44545_
      0.12220.00.25298.56
      198.143.38.180127.0.0.1:80GET / HTTP/1.1
      
      13-9669930/40/38346_
      0.10000.00.21264.87
      198.143.38.180127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      14-96-0/0/37787.
      0.00753000.00.00253.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-96-0/0/32910.
      0.00753300.00.00221.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-96-0/0/30122.
      0.00753200.00.00200.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-96-0/0/24273.
      0.014125300.00.00165.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-96-0/0/20405.
      0.306009000.00.00139.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-96-0/0/18228.
      0.079493700.00.00120.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-96-0/0/22702.
      0.236961700.00.00142.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-96-0/0/15351.
      0.069493800.00.00104.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-96-0/0/15538.
      0.226957300.00.00106.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-96-0/0/11156.
      0.197360900.00.0071.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-96-0/0/11996.
      0.306664700.00.0082.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-96-0/0/6934.
      0.0010826900.00.0044.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-96-0/0/5856.
      0.0010826800.00.0039.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-96-0/0/5978.
      0.0010826700.00.0042.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-96-0/0/5709.
      0.0010826600.00.0038.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-96-0/0/4759.
      0.0010826500.00.0030.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-96-0/0/5297.
      0.0010826400.00.0035.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-96-0/0/4486.
      0.0010826200.00.0029.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-96-0/0/3994.
      0.0010826100.00.0026.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-96-0/0/3222.
      0.0010826000.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-96-0/0/3809.
      0.0010826300.00.0022.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-96-0/0/2743.
      0.0010825800.00.0017.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-96-0/0/3519.
      0.0010825900.00.0021.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-96-0/0/2789.
      0.0010825700.00.0016.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-96-0/0/3594.
      0.0010825600.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-96-0/0/2209.
      0.0010825400.00.0012.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-96-0/0/2192.
      0.0010825500.00.0011.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-95-0/0/376.
      0.0053293300.00.002.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-95-0/0/226.
      0.0053293200.00.001.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-95-0/0/461.
      0.0053293100.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-95-0/0/666.
      0.0053293000.00.004.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-95-0/0/146.
      0.0053292900.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-95-0/0/342.
      0.0053292800.00.002.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-95-0/0/129.
      0.0053292700.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-95-0/0/161.
      0.0053292600.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-93-0/0/157.
      0.00221480000.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-93-0/0/83.
      0.00221482500.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-93-0/0/125.
      0.04221383600.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-93-0/0/83.
      0.00221479400.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-93-0/0/151.
      0.00221479300.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-93-0/0/181.
      0.00221483100.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-93-0/0/123.
      0.00221479000.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-93-0/0/101.
      0.00221481100.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-93-0/0/96.
      0.00221483500.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-93-0/0/110.
      0.00221481600.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-93-0/0/373.
      0.00221481900.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-93-0/0/114.
      0.00221480900.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-93-0/0/159.
      0.00221480700.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-93-0/0/376.
      0.00221483400.00.002.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-93-0/0/100.
      0.00221482300.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-93-0/0/224.
      0.00221483200.00.
      Found on 2023-12-23 19:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01e23c7b00

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 11-Dec-2023 06:21:06 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 96
      Parent Server MPM Generation: 95
      Server uptime:  662 days 1 hour 6 minutes 49 seconds
      Server load: 0.16 0.11 0.07
      Total accesses: 1240595 - Total Traffic: 8.3 GB
      CPU Usage: u2.82 s.72 cu0 cs0 - 6.19e-6% CPU load
      .0217 requests/sec - 155 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      __._...W__.__.__................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-95199330/56/90194_
      0.14000.00.30639.24
      198.143.38.180127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      1-95200020/202/87155_
      0.61320.01.68605.84
      198.143.38.180127.0.0.1:80GET / HTTP/1.1
      
      2-95-0/0/83235.
      0.001650700.00.00576.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-95199360/52/80273_
      0.16100.00.36566.09
      198.143.38.180127.0.0.1:80GET /about HTTP/1.1
      
      4-95-0/0/75636.
      0.001650500.00.00531.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-95-0/0/73822.
      0.001650600.00.00513.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-95-0/0/67961.
      0.051650800.00.00474.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-95176550/48/66990W
      0.15000.00.56470.86
      198.143.38.180127.0.0.1:80GET /server-status HTTP/1.1
      
      8-95255370/33/63035_
      0.111500.00.21431.55
      66.160.133.239
      
      9-9593170/119/56737_
      0.38220.00.87392.82
      198.143.38.180127.0.0.1:80GET / HTTP/1.1
      
      10-95-0/0/55438.
      0.001650300.00.00372.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-9593180/122/48080_
      0.38100.00.92325.82
      198.143.38.180127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      12-95176560/68/43341_
      0.16000.00.35288.84
      198.143.38.180127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-95-0/0/37499.
      0.001650400.00.00257.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-95166960/118/37350_
      0.37300.01.09249.52
      198.143.38.180127.0.0.1:80\x16\x03\x01
      
      15-95176570/41/32072_
      0.16200.00.30213.63
      198.143.38.180127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      16-95-0/0/29551.
      0.001650200.00.00195.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-94-0/0/23800.
      0.0013545500.00.00162.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-94-0/0/20040.
      0.0013545400.00.00136.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-94-0/0/18084.
      0.0013545300.00.00119.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-94-0/0/22032.
      0.0013545100.00.00137.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-94-0/0/15262.
      0.0912359700.00.00103.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-94-0/0/15144.
      0.0013545000.00.00103.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-94-0/0/11081.
      0.0014979700.00.0070.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-94-0/0/11867.
      0.1213544700.00.0081.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-94-0/0/6864.
      0.1013698800.00.0043.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-94-0/0/5843.
      0.1513345900.00.0039.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-94-0/0/5707.
      0.0014981600.00.0039.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-94-0/0/5677.
      0.0114673900.00.0038.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-94-0/0/4744.
      0.0014985200.00.0030.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-94-0/0/5294.
      0.0014985100.00.0035.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-94-0/0/4483.
      0.0014985000.00.0029.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-94-0/0/3978.
      0.0014984700.00.0026.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-94-0/0/3219.
      0.0014983700.00.0019.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-94-0/0/3806.
      0.0014983600.00.0022.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-94-0/0/2740.
      0.0014983500.00.0017.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-94-0/0/3516.
      0.0014983400.00.0021.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-94-0/0/2786.
      0.0014983300.00.0016.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-94-0/0/3591.
      0.0014983200.00.0022.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-94-0/0/2206.
      0.0014983100.00.0012.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-94-0/0/2189.
      0.0014983000.00.0011.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-93-0/0/375.
      0.00114708700.00.002.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-93-0/0/225.
      0.00114707100.00.001.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-93-0/0/460.
      0.04114609600.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-93-0/0/665.
      0.04114608400.00.004.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-93-0/0/145.
      0.00114710500.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-93-0/0/341.
      0.00114705800.00.002.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-93-0/0/128.
      0.00114710700.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-93-0/0/160.
      0.17113045300.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-93-0/0/157.
      0.00114705700.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-93-0/0/83.
      0.00114708200.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-93-0/0/125.
      0.04114609300.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-93-0/0/83.
      0.00114705100.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-93-0/0/151.
      0.00114705000.00.000.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-93-0/0/181.
      0.00114708800.00.000.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-93-0/0/123.
      0.00114704700.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-93-0/0/101.
      0.00114706800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-93-0/0/96.
      0.00114709200.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-93-0/0/110.
      0.00114707300.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-93-0/0/373.
      0.00114707600.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-93-0/0/114.
      0.00114706600.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-93-0/0/159.
      0.00114706400.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-93-0/0/376.
      0.00114709100.00.002.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-93-0/0/100.
      0.00114708000.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-93-0/0/224.
      0.001147089
      Found on 2023-12-11 11:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b012623c55d

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 16-Nov-2023 11:37:20 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 92
      Parent Server MPM Generation: 91
      Server uptime:  637 days 6 hours 23 minutes 3 seconds
      Server load: 0.01 0.07 0.06
      Total accesses: 1185986 - Total Traffic: 7.9 GB
      CPU Usage: u3.3 s.69 cu0 cs0 - 7.25e-6% CPU load
      .0215 requests/sec - 153 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      __.._.____W_......._............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-91143080/15/85962_
      0.06100.00.10604.93
      198.143.38.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-913170/53/82607_
      0.20100.00.37572.21
      198.143.38.177127.0.0.1:80GET /about HTTP/1.1
      
      2-91-0/0/79393.
      0.17757800.00.00545.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-91-0/0/76360.
      0.27757600.00.00532.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-91211640/66/71788_
      0.231620.00.49501.19
      124.222.145.84127.0.0.1:80GET / HTTP/1.1
      
      5-91-0/0/70518.
      0.29757700.00.00487.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-9185020/54/64292_
      0.18320.00.38446.34
      198.143.38.177127.0.0.1:80GET / HTTP/1.1
      
      7-91115120/22/63462_
      0.05000.00.13442.44
      198.143.38.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-9194730/89/59741_
      0.30200.00.58407.05
      198.143.38.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      9-91143100/54/54309_
      0.06220.00.13373.42
      198.143.38.177127.0.0.1:80GET / HTTP/1.1
      
      10-9194750/86/52891W
      0.32000.00.61351.41
      198.143.38.177127.0.0.1:80GET /server-status HTTP/1.1
      
      11-91143110/20/45591_
      0.05320.00.09307.12
      198.143.38.177127.0.0.1:80\x16\x03\x01
      
      12-91-0/0/41426.
      0.183019900.00.00273.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-91-0/0/35883.
      0.155865400.00.00244.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-91-0/0/36260.
      0.005865700.00.00241.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-91-0/0/31272.
      0.113913700.00.00207.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-91-0/0/29036.
      0.005865500.00.00192.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-91-0/0/23485.
      0.625865300.00.00159.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-91-0/0/19296.
      0.005865600.00.00131.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-9194820/90/17502_
      0.33000.00.68116.91
      198.143.38.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      20-91-0/0/21453.
      0.005866200.00.00133.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-91-0/0/14794.
      0.005866100.00.0099.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-91-0/0/14354.
      0.005865800.00.0096.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-91-0/0/10978.
      0.005866000.00.0070.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-91-0/0/11310.
      0.005865900.00.0076.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-91-0/0/6785.
      0.0013670600.00.0042.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-91-0/0/5365.
      0.0013670500.00.0035.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-91-0/0/5678.
      0.0013670700.00.0038.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-91-0/0/5620.
      0.0013670400.00.0037.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-91-0/0/4520.
      0.0013670300.00.0028.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-91-0/0/5174.
      0.0013670200.00.0034.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-91-0/0/4363.
      0.0013670100.00.0028.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-91-0/0/3860.
      0.0013670000.00.0025.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-91-0/0/3192.
      0.0013669700.00.0019.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-91-0/0/3779.
      0.0013669500.00.0022.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-91-0/0/2724.
      0.0013669800.00.0017.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-91-0/0/3067.
      0.0013669500.00.0018.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-91-0/0/2727.
      0.0013669900.00.0016.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-91-0/0/2900.
      0.0013669100.00.0017.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-91-0/0/2080.
      0.0013669300.00.0011.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-91-0/0/2179.
      0.0013669200.00.0011.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-91-0/0/370.
      0.0019228300.00.002.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-88-0/0/220.
      0.05198961100.00.001.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-88-0/0/436.
      0.00199787200.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-88-0/0/638.
      0.00199790900.00.004.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-88-0/0/142.
      0.09198835500.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-88-0/0/337.
      0.00199787100.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-88-0/0/126.
      0.06198960600.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-88-0/0/93.
      0.00199791300.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-88-0/0/152.
      0.05198962100.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-88-0/0/77.
      0.00199791100.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-88-0/0/101.
      0.06198960800.00.000.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-88-0/0/77.
      0.00199790700.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-88-0/0/146.
      0.00199791000.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-88-0/0/178.
      0.00199793200.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-88-0/0/118.
      0.00199790800.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-88-0/0/96.
      0.00199793100.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-88-0/0/91.
      0.00199793000.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-88-0/0/106.
      0.00199792900.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-88-0/0/368.
      0.00199792800.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-88-0/0/110.
      0.00199792700.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-88-0/0/154.
      0.00199792400.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-88-0/0/373.
      0.00199792600.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-88-0/0/96.
      0.00199792200.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-88-0/0/219.
      0.001997920
      Found on 2023-11-16 16:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0199f84be4

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 05-Nov-2023 15:42:43 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 91
      Parent Server MPM Generation: 90
      Server uptime:  626 days 10 hours 28 minutes 26 seconds
      Server load: 0.41 0.14 0.08
      Total accesses: 1156211 - Total Traffic: 7.7 GB
      CPU Usage: u4.11 s.61 cu0 cs0 - 8.72e-6% CPU load
      .0214 requests/sec - 152 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      __W____._._._...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-90210780/45/83483_
      0.25300.00.46590.39
      198.143.38.179127.0.0.1:80\x16\x03\x01
      
      1-9087440/125/80469_
      0.53000.00.92559.13
      198.143.38.179127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      2-9088080/116/77064W
      0.51000.01.09531.39
      198.143.38.179127.0.0.1:80GET /server-status HTTP/1.1
      
      3-90226460/52/74352_
      0.10320.00.69519.09
      198.143.38.179127.0.0.1:80GET / HTTP/1.1
      
      4-9072220/70/69742_
      0.34100.00.53487.91
      198.143.38.179127.0.0.1:80GET /about HTTP/1.1
      
      5-90143150/118/68832_
      0.47000.01.57476.88
      198.143.38.179127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-9057360/8/62785_
      0.029520.00.04434.68
      149.126.75.14127.0.0.1:80GET / HTTP/1.1
      
      7-90-0/0/62003.
      0.001442900.00.00432.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-9084040/115/58267_
      0.51100.01.05397.39
      198.143.38.179127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      9-90-0/0/52815.
      0.46576900.00.00363.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-9058660/65/51639_
      0.35220.00.61343.30
      198.143.38.179127.0.0.1:80GET / HTTP/1.1
      
      11-90-0/0/44384.
      0.13244100.00.00299.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-90160740/41/39928_
      0.25200.00.26265.07
      198.143.38.179127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      13-90-0/0/34897.
      0.002354700.00.00238.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-90-0/0/35113.
      0.002355000.00.00232.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-90-0/0/30539.
      0.002354900.00.00203.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-90-0/0/28510.
      0.002354800.00.00189.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-89-0/0/22523.
      0.027971600.00.00154.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-90-0/0/19006.
      0.152394000.00.00129.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-89-0/0/17172.
      0.108427900.00.00115.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-89-0/0/21084.
      0.008438900.00.00131.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-89-0/0/14332.
      0.057884300.00.0096.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-89-0/0/13926.
      0.008437300.00.0095.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-89-0/0/10711.
      0.008438800.00.0068.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-89-0/0/11125.
      0.008437600.00.0075.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-89-0/0/6776.
      0.008437800.00.0042.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-89-0/0/5231.
      0.008437500.00.0035.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-89-0/0/5656.
      0.008440100.00.0038.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-89-0/0/5615.
      0.008439800.00.0037.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-89-0/0/4513.
      0.008438700.00.0028.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-89-0/0/5142.
      0.008440200.00.0034.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-89-0/0/4359.
      0.008440000.00.0028.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-89-0/0/3851.
      0.008438600.00.0025.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-89-0/0/3172.
      0.008439900.00.0019.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-89-0/0/3692.
      0.008440300.00.0022.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-89-0/0/2716.
      0.008439700.00.0017.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-89-0/0/2935.
      0.008439600.00.0017.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-89-0/0/2719.
      0.008440400.00.0016.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-89-0/0/2879.
      0.008440600.00.0017.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-89-0/0/2073.
      0.008440500.00.0011.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-89-0/0/2172.
      0.008439500.00.0011.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-88-0/0/369.
      0.06105393300.00.002.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-88-0/0/220.
      0.05105393400.00.001.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-88-0/0/436.
      0.00106219500.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-88-0/0/638.
      0.00106223200.00.004.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-88-0/0/142.
      0.09105267800.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-88-0/0/337.
      0.00106219400.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-88-0/0/126.
      0.06105392900.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-88-0/0/93.
      0.00106223600.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-88-0/0/152.
      0.05105394400.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-88-0/0/77.
      0.00106223400.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-88-0/0/101.
      0.06105393100.00.000.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-88-0/0/77.
      0.00106223000.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-88-0/0/146.
      0.00106223300.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-88-0/0/178.
      0.00106225500.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-88-0/0/118.
      0.00106223100.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-88-0/0/96.
      0.00106225400.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-88-0/0/91.
      0.00106225300.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-88-0/0/106.
      0.00106225200.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-88-0/0/368.
      0.00106225100.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-88-0/0/110.
      0.00106225000.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-88-0/0/154.
      0.00106224700.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-88-0/0/373.
      0.00106224900.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-88-0/0/96.
      0.00106224500.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-88-0/0/219.
      0.0010622430
      Found on 2023-11-05 20:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0132ea0b4c

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 26-Oct-2023 10:05:09 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 89
      Parent Server MPM Generation: 88
      Server uptime:  616 days 3 hours 50 minutes 52 seconds
      Server load: 0.06 0.11 0.08
      Total accesses: 1132583 - Total Traffic: 7.5 GB
      CPU Usage: u3.73 s.83 cu0 cs0 - 8.57e-6% CPU load
      .0213 requests/sec - 151 B/second - 7.0 kB/request
      2 requests currently being processed, 8 idle workers
      .C_.W._____._........_..........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-88-0/0/81724.
      0.641258300.00.00577.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-88180321/31/78785C
      0.09026.90.18547.60
      185.180.143.136127.0.0.1:80NULL
      
      2-88156050/36/75474_
      0.09300.00.22520.79
      149.126.78.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      3-88-0/0/72818.
      0.001258500.00.00507.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-88116950/241/68405W
      0.61000.01.96478.65
      149.126.78.178127.0.0.1:80GET /server-status HTTP/1.1
      
      5-88-0/0/67526.
      0.111258400.00.00467.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-88180800/29/61736_
      0.09320.00.17426.01
      149.126.78.178127.0.0.1:80GET / HTTP/1.1
      
      7-88117000/241/60825_
      0.58000.01.57424.05
      149.126.78.178127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      8-88180810/27/56976_
      0.07520.00.13388.33
      149.126.78.178127.0.0.1:80\x16\x03\x01
      
      9-88180820/27/51883_
      0.08000.00.15356.71
      149.126.78.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-88117030/240/50511_
      0.60420.01.47335.38
      149.126.78.178127.0.0.1:80GET / HTTP/1.1
      
      11-88-0/0/43479.
      0.001259300.00.00293.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-88112860/51/39300_
      0.18300.00.45260.45
      149.126.78.178127.0.0.1:80GET /about HTTP/1.1
      
      13-88-0/0/34273.
      0.111258200.00.00234.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-88-0/0/34331.
      0.091256600.00.00227.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-88-0/0/30056.
      0.001260800.00.00200.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-88-0/0/27849.
      0.001260700.00.00184.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-88-0/0/22075.
      0.001259100.00.00151.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-88-0/0/18258.
      0.001259000.00.00124.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-88-0/0/16791.
      0.001259200.00.00113.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-88-0/0/20536.
      0.001258700.00.00127.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-88180910/34/13848_
      0.10000.00.2493.23
      149.126.78.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      22-88-0/0/13694.
      0.001258900.00.0093.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-88-0/0/10538.
      0.001258800.00.0067.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-88-0/0/10951.
      0.001258600.00.0074.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-88-0/0/6722.
      0.005812900.00.0042.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-88-0/0/4958.
      0.005813400.00.0033.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-88-0/0/5607.
      0.005812800.00.0038.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-88-0/0/5509.
      0.035377500.00.0036.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-88-0/0/4339.
      0.005813500.00.0027.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-88-0/0/5056.
      0.005813300.00.0033.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-88-0/0/4259.
      0.005813200.00.0027.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-88-0/0/3783.
      0.005813100.00.0024.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-88-0/0/3158.
      0.561313700.00.0019.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-88-0/0/3674.
      0.005812700.00.0022.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-88-0/0/2569.
      0.005813000.00.0016.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-88-0/0/2715.
      0.055262100.00.0016.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-88-0/0/2639.
      0.005812100.00.0015.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-88-0/0/2853.
      0.005812600.00.0017.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-88-0/0/2052.
      0.005811900.00.0011.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-88-0/0/2039.
      0.005812000.00.0010.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-88-0/0/369.
      0.0616607800.00.002.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-88-0/0/220.
      0.0516607900.00.001.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-88-0/0/436.
      0.0017434100.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-88-0/0/638.
      0.0017437800.00.004.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-88-0/0/142.
      0.0916482400.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-88-0/0/337.
      0.0017434000.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-88-0/0/126.
      0.0616607400.00.000.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-88-0/0/93.
      0.0017438200.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-88-0/0/152.
      0.0516608900.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-88-0/0/77.
      0.0017438000.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-88-0/0/101.
      0.0616607600.00.000.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-88-0/0/77.
      0.0017437600.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-88-0/0/146.
      0.0017437900.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-88-0/0/178.
      0.0017440100.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-88-0/0/118.
      0.0017437700.00.000.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-88-0/0/96.
      0.0017440000.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-88-0/0/91.
      0.0017439900.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-88-0/0/106.
      0.0017439800.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-88-0/0/368.
      0.0017439700.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-88-0/0/110.
      0.0017439600.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-88-0/0/154.
      0.0017439300.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-88-0/0/373.
      0.0017439500.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-88-0/0/96.
      0.0017439100.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-88-0/0/219.
      0.0017438900.00.
      Found on 2023-10-26 13:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01be4b2c9e

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 10-Oct-2023 19:37:58 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 87
      Parent Server MPM Generation: 86
      Server uptime:  600 days 13 hours 23 minutes 41 seconds
      Server load: 0.01 0.05 0.12
      Total accesses: 1096498 - Total Traffic: 7.3 GB
      CPU Usage: u1.37 s.21 cu0 cs0 - 3.05e-6% CPU load
      .0211 requests/sec - 150 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      ___.W____..._...._..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-86102140/23/79000_
      0.05100.00.10557.93
      149.126.75.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-86102150/18/76322_
      0.04200.00.08529.34
      149.126.75.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      2-8681060/35/73216_
      0.12320.00.21505.02
      149.126.75.177127.0.0.1:80GET / HTTP/1.1
      
      3-86-0/0/70812.
      0.0076300.00.00493.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-86130280/16/66100W
      0.05000.00.10462.86
      149.126.75.177127.0.0.1:80GET /server-status HTTP/1.1
      
      5-86130330/20/65435_
      0.05100.00.11450.55
      149.126.75.177127.0.0.1:80GET /about HTTP/1.1
      
      6-86161420/8/59881_
      0.02320.00.05413.22
      149.126.75.177127.0.0.1:80GET / HTTP/1.1
      
      7-86282510/24/58705_
      0.081320.00.18409.71
      198.143.43.14127.0.0.1:80GET / HTTP/1.1
      
      8-86177880/7/55178_
      0.02420.00.04375.70
      149.126.75.177127.0.0.1:80\x16\x03\x01
      
      9-86-0/0/50277.
      0.00604800.00.00346.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-86-0/0/48809.
      0.00600100.00.00324.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-86-0/0/42295.
      0.04223100.00.00285.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-86282560/26/38008_
      0.06000.00.15252.18
      149.126.75.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      13-86-0/0/33062.
      0.02253700.00.00226.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-86-0/0/33426.
      0.00604200.00.00220.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-86-0/0/29262.
      0.00605000.00.00194.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-86-0/0/27098.
      0.05158400.00.00178.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-86282620/27/21312_
      0.08000.00.16146.32
      149.126.75.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-86-0/0/17530.
      0.02292200.00.00117.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-86-0/0/16306.
      0.03292300.00.00110.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-86-0/0/19912.
      0.14604900.00.00124.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-86-0/0/13155.
      0.00607400.00.0088.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-86-0/0/13119.
      0.00607300.00.0089.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-86-0/0/10265.
      0.00607200.00.0065.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-86-0/0/10677.
      0.00607100.00.0072.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-86-0/0/6506.
      0.00607000.00.0041.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-86-0/0/4843.
      0.00606900.00.0032.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-86-0/0/5427.
      0.00606800.00.0037.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-86-0/0/5339.
      0.00606700.00.0035.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-86-0/0/4273.
      0.00606600.00.0027.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-86-0/0/4759.
      0.00606500.00.0031.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-86-0/0/4153.
      0.04158300.00.0026.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-86-0/0/3691.
      0.00605800.00.0023.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-86-0/0/2846.
      0.00605600.00.0016.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-86-0/0/3607.
      0.15604100.00.0021.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-86-0/0/2519.
      0.00605700.00.0016.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-86-0/0/2641.
      0.00605400.00.0016.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-86-0/0/2451.
      0.00605500.00.0014.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-86-0/0/2698.
      0.00605300.00.0016.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-86-0/0/1840.
      0.00605200.00.0010.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-86-0/0/1993.
      0.00605100.00.0010.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-85-0/0/344.
      0.0018502300.00.001.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-85-0/0/200.
      0.0018502100.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-85-0/0/429.
      0.0018502200.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-85-0/0/633.
      0.1016848300.00.004.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-84-0/0/114.
      0.00107497800.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-84-0/0/333.
      0.28104485400.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-84-0/0/102.
      0.00107497700.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-84-0/0/88.
      0.00107497600.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-84-0/0/130.
      0.00107497100.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-84-0/0/73.
      0.00107497000.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-84-0/0/73.
      0.00107497200.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-84-0/0/73.
      0.00107496500.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-84-0/0/142.
      0.00107496900.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-84-0/0/175.
      0.00107497500.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-84-0/0/114.
      0.00107497400.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-84-0/0/93.
      0.00107497300.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-84-0/0/88.
      0.00107496800.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-84-0/0/103.
      0.00107496700.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-84-0/0/365.
      0.00107496600.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-84-0/0/107.
      0.00107496400.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-84-0/0/151.
      0.00107495700.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-84-0/0/370.
      0.00107495500.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-84-0/0/93.
      0.00107496300.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-84-0/0/216.
      0.00107496200.00.000.57
      <
      Found on 2023-10-10 23:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b015d167697

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 08-Oct-2023 13:48:30 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 86
      Parent Server MPM Generation: 85
      Server uptime:  598 days 7 hours 34 minutes 13 seconds
      Server load: 0.04 0.04 0.05
      Total accesses: 1091470 - Total Traffic: 7.3 GB
      CPU Usage: u1.75 s.32 cu0 cs0 - 4.e-6% CPU load
      .0211 requests/sec - 150 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      _____.._._W.....__..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-85190480/2/78665_
      0.00220.00.01555.92
      198.143.60.178127.0.0.1:80GET / HTTP/1.1
      
      1-8535670/15/76085_
      0.03000.00.42527.83
      198.143.60.178127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      2-8531980/16/72998_
      0.02100.00.13503.51
      198.143.60.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      3-8517440/12/70621_
      0.03000.00.12492.66
      198.143.60.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-85192950/2/65970_
      0.00200.00.01462.13
      198.143.60.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      5-85-0/0/65293.
      0.0528600.00.00449.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-85-0/0/59679.
      0.0423300.00.00412.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-85190500/8/58563_
      0.01320.00.06408.85
      198.143.60.178127.0.0.1:80\x16\x03\x01
      
      8-85-0/0/55034.
      0.0228300.00.00374.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-85190510/2/50189_
      0.00114190.00.02345.55
      35.222.4.251127.0.0.1:443OPTIONS / HTTP/1.0
      
      10-85190540/2/48740W
      0.00000.00.05324.40
      198.143.60.178127.0.0.1:80GET /server-status HTTP/1.1
      
      11-85-0/0/42137.
      0.003081300.00.00285.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-85-0/0/37860.
      0.13598000.00.00251.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-85-0/0/32838.
      0.13405500.00.00225.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-85-0/0/33221.
      0.11775100.00.00219.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-85-0/0/28955.
      0.103081500.00.00193.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-85105110/49/26824_
      0.18320.00.47176.16
      198.143.60.178127.0.0.1:80GET / HTTP/1.1
      
      17-85105130/45/21116_
      0.15100.00.84144.97
      198.143.60.178127.0.0.1:80GET /about HTTP/1.1
      
      18-85-0/0/17230.
      0.16405600.00.00116.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-85-0/0/16202.
      0.003081100.00.00109.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-85-0/0/19818.
      0.003080100.00.00123.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-85-0/0/13027.
      0.003081000.00.0087.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-85-0/0/13003.
      0.15407300.00.0088.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-85-0/0/10209.
      0.1828500.00.0065.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-85-0/0/10546.
      0.15405700.00.0071.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-85-0/0/6403.
      0.003083500.00.0040.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-85-0/0/4714.
      0.003083400.00.0032.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-85-0/0/5417.
      0.012711400.00.0037.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-85-0/0/5317.
      0.003083100.00.0035.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-85-0/0/4267.
      0.003082900.00.0027.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-85-0/0/4676.
      0.003083300.00.0030.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-85-0/0/4098.
      0.003083200.00.0026.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-85-0/0/3685.
      0.003083000.00.0023.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-85-0/0/2795.
      0.003082800.00.0015.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-85-0/0/3547.
      0.003082700.00.0021.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-85-0/0/2511.
      0.003082600.00.0016.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-85-0/0/2612.
      0.003082500.00.0016.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-85-0/0/2406.
      0.003081900.00.0014.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-85-0/0/2692.
      0.003081800.00.0016.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-85-0/0/1803.
      0.003081700.00.009.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-85-0/0/1982.
      0.003081600.00.0010.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-84-0/0/343.
      0.0088121300.00.001.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-84-0/0/199.
      0.0088121200.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-84-0/0/428.
      0.0088121400.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-84-0/0/608.
      0.0088121100.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-84-0/0/114.
      0.0088121000.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-84-0/0/333.
      0.2885108500.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-84-0/0/102.
      0.0088120900.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-84-0/0/88.
      0.0088120800.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-84-0/0/130.
      0.0088120300.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-84-0/0/73.
      0.0088120200.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-84-0/0/73.
      0.0088120400.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-84-0/0/73.
      0.0088119700.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-84-0/0/142.
      0.0088120100.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-84-0/0/175.
      0.0088120700.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-84-0/0/114.
      0.0088120600.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-84-0/0/93.
      0.0088120500.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-84-0/0/88.
      0.0088120000.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-84-0/0/103.
      0.0088119900.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-84-0/0/365.
      0.0088119800.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-84-0/0/107.
      0.0088119600.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-84-0/0/151.
      0.0088118900.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-84-0/0/370.
      0.0088118700.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-84-0/0/93.
      0.0088119500.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-84-0/0/216.
      0.0088119400.00.000.57
      
      Found on 2023-10-08 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01adc8d59b

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 03-Oct-2023 10:08:23 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 86
      Parent Server MPM Generation: 85
      Server uptime:  593 days 3 hours 54 minutes 6 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 1079117 - Total Traffic: 7.2 GB
      CPU Usage: u1.84 s.33 cu0 cs0 - 4.23e-6% CPU load
      .0211 requests/sec - 150 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      __..W__.____..._................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-85255440/79/77823_
      0.22100.00.47549.84
      198.143.38.179127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-85122260/1/75198_
      0.00360.00.01520.27
      198.143.38.179127.0.0.1:80GET / HTTP/1.1
      
      2-85-0/0/72273.
      0.182400.00.00498.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-85-0/0/69847.
      0.31929500.00.00488.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-85286450/37/65218W
      0.10000.00.44456.71
      198.143.38.179127.0.0.1:80GET /server-status HTTP/1.1
      
      5-8524060/25/64489_
      0.07120.00.25444.82
      198.143.60.177127.0.0.1:80NULL
      
      6-85284540/36/58887_
      0.09220.00.22407.54
      198.143.38.179127.0.0.1:80GET / HTTP/1.1
      
      7-85-0/0/57995.
      0.12928900.00.00404.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-85218670/84/54463_
      0.21000.00.49370.71
      198.143.38.179127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      9-8524070/23/49597_
      0.07000.00.12341.71
      198.143.38.179127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-8524080/19/48285_
      0.05200.00.12321.78
      198.143.38.179127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      11-85210390/45/41711_
      0.13300.00.29282.77
      198.143.38.179127.0.0.1:80\x16\x03\x01
      
      12-85-0/0/37314.
      0.00930800.00.00247.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-85-0/0/32464.
      0.13929600.00.00223.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-85-0/0/32807.
      0.00930600.00.00216.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-8524130/23/28527_
      0.07100.00.15190.36
      198.143.38.179127.0.0.1:80GET /about HTTP/1.1
      
      16-85-0/0/26359.
      0.00930700.00.00173.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-85-0/0/20806.
      0.00930400.00.00142.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-85-0/0/17003.
      0.00930200.00.00114.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-85-0/0/15950.
      0.00930500.00.00107.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-85-0/0/19705.
      0.00930300.00.00122.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-85-0/0/12903.
      0.00929900.00.0086.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-85-0/0/12708.
      0.00930000.00.0086.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-85-0/0/10106.
      0.00929800.00.0064.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-85-0/0/10433.
      0.00930100.00.0070.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-84-0/0/6335.
      0.0023379200.00.0040.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-84-0/0/4671.
      0.0023431800.00.0031.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-84-0/0/5384.
      0.0023429700.00.0037.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-84-0/0/5238.
      0.0023431300.00.0034.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-84-0/0/4235.
      0.0023431600.00.0026.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-84-0/0/4668.
      0.0023431500.00.0030.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-84-0/0/4072.
      0.0023431400.00.0026.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-84-0/0/3679.
      0.0037461600.00.0023.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-84-0/0/2789.
      0.0037460100.00.0015.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-84-0/0/3542.
      0.0037459800.00.0021.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-84-0/0/2506.
      0.0037461400.00.0016.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-84-0/0/2607.
      0.0037461500.00.0016.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-84-0/0/2336.
      0.0037461300.00.0013.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-84-0/0/2687.
      0.0037461200.00.0016.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-84-0/0/1798.
      0.0037460000.00.009.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-84-0/0/1977.
      0.0037459900.00.0010.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-84-0/0/343.
      0.0043600600.00.001.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-84-0/0/199.
      0.0043600500.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-84-0/0/428.
      0.0043600700.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-84-0/0/608.
      0.0043600400.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-84-0/0/114.
      0.0043600300.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-84-0/0/333.
      0.2840587800.00.002.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-84-0/0/102.
      0.0043600200.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-84-0/0/88.
      0.0043600100.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-84-0/0/130.
      0.0043599600.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-84-0/0/73.
      0.0043599500.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-84-0/0/73.
      0.0043599700.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-84-0/0/73.
      0.0043599000.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-84-0/0/142.
      0.0043599400.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-84-0/0/175.
      0.0043600000.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-84-0/0/114.
      0.0043599900.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-84-0/0/93.
      0.0043599800.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-84-0/0/88.
      0.0043599300.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-84-0/0/103.
      0.0043599200.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-84-0/0/365.
      0.0043599100.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-84-0/0/107.
      0.0043598900.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-84-0/0/151.
      0.0043598200.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-84-0/0/370.
      0.0043598000.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-84-0/0/93.
      0.0043598800.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-84-0/0/216.
      0.0043598700.00.000.57
      
      Found on 2023-10-03 14:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01db14a3ef

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 28-Sep-2023 16:51:36 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 85
      Parent Server MPM Generation: 84
      Server uptime:  588 days 10 hours 37 minutes 19 seconds
      Server load: 0.18 0.16 0.11
      Total accesses: 1066845 - Total Traffic: 7.1 GB
      CPU Usage: u1.83 s.32 cu0 cs0 - 4.23e-6% CPU load
      .021 requests/sec - 149 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      .____W..___.._................................_.................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-84-0/0/76942.
      0.226800.00.00543.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-84197900/60/74249_
      0.17230.00.49513.20
      149.126.78.178127.0.0.1:80\x16\x03\x01
      
      2-84119430/38/71347_
      0.10000.00.24492.19
      149.126.78.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-84132610/37/69051_
      0.08220.00.37481.34
      149.126.78.178127.0.0.1:80GET / HTTP/1.1
      
      4-8492110/7/64435_
      0.01000.00.05451.32
      149.126.78.178127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      5-8491560/9/63771W
      0.01000.00.08438.85
      149.126.78.178127.0.0.1:80GET /server-status HTTP/1.1
      
      6-84-0/0/58340.
      0.0210200.00.00403.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-84-0/0/57354.
      0.038400.00.00400.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-8411310/67/53868_
      0.20100.00.46366.86
      149.126.78.178127.0.0.1:80GET /about HTTP/1.1
      
      9-8491250/12/48929_
      0.02120.00.09337.43
      149.126.78.178127.0.0.1:80GET / HTTP/1.1
      
      10-8491260/8/47625_
      0.01000.00.05317.17
      149.126.78.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      11-84-0/0/40995.
      0.13251900.00.00278.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-84-0/0/36870.
      0.00256200.00.00245.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-84302100/19/31943_
      0.042020.00.09219.67
      198.143.43.13127.0.0.1:80GET / HTTP/1.1
      
      14-84-0/0/32440.
      0.15255100.00.00214.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-84-0/0/27950.
      0.00255800.00.00186.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-84-0/0/25964.
      0.14255000.00.00171.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-84-0/0/20682.
      0.00255700.00.00141.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-84-0/0/16792.
      0.00255900.00.00113.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-84-0/0/15801.
      0.00255600.00.00106.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-84-0/0/19525.
      0.00255400.00.00121.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-84-0/0/12859.
      0.00255500.00.0086.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-84-0/0/12677.
      0.00255300.00.0086.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-84-0/0/10057.
      0.00255200.00.0064.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-84-0/0/10395.
      0.002324000.00.0070.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-84-0/0/6196.
      0.002325600.00.0039.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-84-0/0/4649.
      0.002814300.00.0031.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-84-0/0/5378.
      0.002814700.00.0037.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-84-0/0/5201.
      0.002814000.00.0034.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-84-0/0/4231.
      0.322815900.00.0026.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-84-0/0/4663.
      0.002816200.00.0030.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-84-0/0/4068.
      0.002808000.00.0026.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-84-0/0/3675.
      0.032324800.00.0023.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-84-0/0/2785.
      0.022324500.00.0015.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-84-0/0/3537.
      0.002816300.00.0021.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-84-0/0/2503.
      0.032325400.00.0016.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-84-0/0/2604.
      0.002816400.00.0016.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-84-0/0/2333.
      0.002814600.00.0013.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-84-0/0/2684.
      0.022324410.00.0016.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-84-0/0/1795.
      0.022325900.00.009.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-84-0/0/1974.
      0.002816100.00.0010.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-84-0/0/343.
      0.002819900.00.001.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-84-0/0/199.
      0.002819800.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-84-0/0/428.
      0.002820000.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-84-0/0/608.
      0.002819700.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-84-0/0/114.
      0.002819600.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-84113440/83/319_
      0.24100.00.662.45
      149.126.78.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      47-84-0/0/102.
      0.002819500.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-84-0/0/88.
      0.002819400.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-84-0/0/130.
      0.002818900.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-84-0/0/73.
      0.002818800.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-84-0/0/73.
      0.002819000.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-84-0/0/73.
      0.002818300.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-84-0/0/142.
      0.002818700.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-84-0/0/175.
      0.002819300.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-84-0/0/114.
      0.002819200.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-84-0/0/93.
      0.002819100.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-84-0/0/88.
      0.002818600.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-84-0/0/103.
      0.002818500.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-84-0/0/365.
      0.002818400.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-84-0/0/107.
      0.002818200.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-84-0/0/151.
      0.002817500.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-84-0/0/370.
      0.002817300.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-84-0/0/93.
      0.002818100.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-84-0/0/216.
      0.002818000.00.000.57
      ::1127.0.0.1:8
      Found on 2023-09-28 20:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01d8ad00c2

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 28-Sep-2023 15:30:45 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 85
      Parent Server MPM Generation: 84
      Server uptime:  588 days 9 hours 16 minutes 28 seconds
      Server load: 0.02 0.18 0.19
      Total accesses: 1066476 - Total Traffic: 7.1 GB
      CPU Usage: u1.51 s.32 cu0 cs0 - 3.6e-6% CPU load
      .021 requests/sec - 149 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      ____._.._.._..W._............................._.................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-8411220/36/76906_
      0.13000.00.26543.73
      149.126.76.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-84197900/25/74214_
      0.08220.00.27512.98
      149.126.76.177127.0.0.1:80\x16\x03\x01
      
      2-84119430/5/71314_
      0.01230.00.02491.97
      149.126.76.177127.0.0.1:80GET / HTTP/1.1
      
      3-84132610/4/69018_
      0.00100.00.01480.98
      149.126.76.177127.0.0.1:80GET /about HTTP/1.1
      
      4-84-0/0/64413.
      0.001551200.00.00451.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-84144450/34/63747_
      0.11000.00.24438.70
      149.126.76.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      6-84-0/0/58325.
      0.001549900.00.00402.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-84-0/0/57332.
      0.001549700.00.00400.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-8411310/35/53836_
      0.11100.00.26366.66
      149.126.76.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      9-84-0/0/48916.
      0.12148100.00.00337.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-84-0/0/47616.
      0.001549800.00.00317.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-8411340/35/40984_
      0.111180.00.28278.41
      149.126.76.177127.0.0.1:80GET / HTTP/1.1
      
      12-84-0/0/36869.
      0.001839600.00.00245.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-84-0/0/31924.
      0.021551400.00.00219.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-8411390/34/32430W
      0.11000.00.43214.13
      149.126.76.177127.0.0.1:80GET /server-status HTTP/1.1
      
      15-84-0/0/27949.
      0.031839100.00.00186.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-8411400/32/25954_
      0.11000.00.25171.16
      149.126.76.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-84-0/0/20681.
      0.001839500.00.00141.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-84-0/0/16791.
      0.001840900.00.00113.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-84-0/0/15800.
      0.001839000.00.00106.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-84-0/0/19524.
      0.001840700.00.00121.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-84-0/0/12858.
      0.001840600.00.0086.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-84-0/0/12676.
      0.001840400.00.0086.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-84-0/0/10056.
      0.15172500.00.0064.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-84-0/0/10395.
      0.001838900.00.0070.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-84-0/0/6196.
      0.001840500.00.0039.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-84-0/0/4649.
      0.002329200.00.0031.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-84-0/0/5378.
      0.002329600.00.0037.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-84-0/0/5201.
      0.002328900.00.0034.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-84-0/0/4231.
      0.322330800.00.0026.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-84-0/0/4663.
      0.002331100.00.0030.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-84-0/0/4068.
      0.002322800.00.0026.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-84-0/0/3675.
      0.031839700.00.0023.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-84-0/0/2785.
      0.021839400.00.0015.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-84-0/0/3537.
      0.002331200.00.0021.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-84-0/0/2503.
      0.031840300.00.0016.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-84-0/0/2604.
      0.002331300.00.0016.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-84-0/0/2333.
      0.002329500.00.0013.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-84-0/0/2684.
      0.021839310.00.0016.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-84-0/0/1795.
      0.021840800.00.009.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-84-0/0/1974.
      0.002331000.00.0010.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-84-0/0/343.
      0.002334800.00.001.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-84-0/0/199.
      0.002334700.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-84-0/0/428.
      0.002334900.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-84-0/0/608.
      0.002334600.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-84-0/0/114.
      0.002334500.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-84113440/47/283_
      0.165520.00.482.27
      66.160.133.233
      
      47-84-0/0/102.
      0.002334400.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-84-0/0/88.
      0.002334300.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-84-0/0/130.
      0.002333800.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-84-0/0/73.
      0.002333700.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-84-0/0/73.
      0.002333900.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-84-0/0/73.
      0.002333200.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-84-0/0/142.
      0.002333600.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-84-0/0/175.
      0.002334200.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-84-0/0/114.
      0.002334100.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-84-0/0/93.
      0.002334000.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-84-0/0/88.
      0.002333500.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-84-0/0/103.
      0.002333400.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-84-0/0/365.
      0.002333300.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-84-0/0/107.
      0.002333100.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-84-0/0/151.
      0.002332400.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-84-0/0/370.
      0.002332200.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-84-0/0/93.
      0.002333000.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-84-0/0/216.
      0.002332900.00.000.57
      ::1127.0.0.1:80
      Found on 2023-09-28 19:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0144102aa9

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 25-Sep-2023 18:19:00 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 85
      Parent Server MPM Generation: 84
      Server uptime:  585 days 12 hours 4 minutes 43 seconds
      Server load: 0.06 0.26 0.22
      Total accesses: 1057984 - Total Traffic: 7.0 GB
      CPU Usage: u1.38 s.32 cu0 cs0 - 3.36e-6% CPU load
      .0209 requests/sec - 149 B/second - 7.0 kB/request
      1 requests currently being processed, 9 idle workers
      ____W_.__._..._.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-84119260/28/76332_
      0.10220.00.19539.69
      198.143.38.180127.0.0.1:80GET / HTTP/1.1
      
      1-84220140/17/73655_
      0.08000.00.13508.13
      198.143.38.180127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-8483740/13/70805_
      0.03320.00.10488.59
      198.143.39.178
      
      3-84119270/24/68531_
      0.10000.00.26477.93
      198.143.38.180127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      4-84325900/107/63914W
      0.40000.01.02446.61
      198.143.38.180127.0.0.1:80GET /server-status HTTP/1.1
      
      5-84323540/16/63039_
      0.05320.00.10431.93
      198.143.38.180127.0.0.1:80\x16\x03\x01
      
      6-84-0/0/57896.
      0.00863200.00.00399.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-84117100/29/56909_
      0.10100.00.21397.78
      198.143.38.180127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      8-84114960/28/53163_
      0.09200.00.26360.15
      198.143.38.180127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      9-84-0/0/48549.
      0.08306800.00.00334.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-84159200/15/47310_
      0.07100.00.12313.66
      198.143.38.180127.0.0.1:80GET /about HTTP/1.1
      
      11-84-0/0/40482.
      0.00862400.00.00274.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-84-0/0/36699.
      0.03729100.00.00244.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-84-0/0/31715.
      0.00933600.00.00218.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-84325950/103/32108_
      0.39320.00.96211.49
      198.143.38.180127.0.0.1:80GET / HTTP/1.1
      
      15-84-0/0/27818.
      0.00933800.00.00185.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-84-0/0/25464.
      0.00933500.00.00168.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-84-0/0/20477.
      0.001116200.00.00140.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-84-0/0/16702.
      0.001117900.00.00112.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-84-0/0/15706.
      0.001118300.00.00106.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-84-0/0/19429.
      0.001118200.00.00120.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-84-0/0/12777.
      0.001118000.00.0086.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-84-0/0/12630.
      0.001118100.00.0085.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-84-0/0/9985.
      0.001118500.00.0063.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-84-0/0/10360.
      0.001117700.00.0070.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-84-0/0/6189.
      0.001117400.00.0039.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-84-0/0/4624.
      0.001116100.00.0031.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-84-0/0/5372.
      0.001117500.00.0037.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-84-0/0/5128.
      0.001119200.00.0033.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-84-0/0/4106.
      0.001119100.00.0026.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-84-0/0/4658.
      0.001119000.00.0030.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-84-0/0/4064.
      0.001120600.00.0026.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-84-0/0/3662.
      0.001120500.00.0023.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-84-0/0/2774.
      0.001119400.00.0015.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-84-0/0/3532.
      0.01949400.00.0021.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-84-0/0/2472.
      0.001116300.00.0015.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-84-0/0/2599.
      0.001116700.00.0015.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-84-0/0/2329.
      0.001117600.00.0013.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-84-0/0/2675.
      0.001118900.00.0015.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-84-0/0/1782.
      0.001116800.00.009.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-84-0/0/1969.
      0.001117800.00.0010.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-82-0/0/342.
      0.0079569600.00.001.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-82-0/0/198.
      0.0279211200.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-82-0/0/427.
      0.0079569800.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-82-0/0/607.
      0.0079565700.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-82-0/0/113.
      0.0079569700.00.000.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-82-0/0/236.
      0.0079571100.00.001.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-82-0/0/101.
      0.0079568400.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-82-0/0/87.
      0.0079565600.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-82-0/0/129.
      0.0079565500.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-82-0/0/72.
      0.0079564800.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-82-0/0/72.
      0.0079564700.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-82-0/0/72.
      0.0079565000.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-82-0/0/141.
      0.0079564900.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-82-0/0/174.
      0.0079564600.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-82-0/0/113.
      0.0079564500.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-82-0/0/92.
      0.0079558800.00.000.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-82-0/0/87.
      0.0079565200.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-82-0/0/102.
      0.0079564200.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-82-0/0/364.
      0.0079564300.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-82-0/0/106.
      0.0079558700.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-82-0/0/150.
      0.0079564400.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-82-0/0/369.
      0.0079565400.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-82-0/0/92.
      0.0079565300.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-82-0/0/215.
      0.0079564200.00.000.57
      ::1
      Found on 2023-09-25 22:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b014783ae63

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 16-Aug-2023 06:53:06 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 79
      Parent Server MPM Generation: 78
      Server uptime:  545 days 38 minutes 49 seconds
      Server load: 0.10 0.20 0.13
      Total accesses: 971826 - Total Traffic: 6.4 GB
      CPU Usage: u3.61 s.7 cu0 cs0 - 9.15e-6% CPU load
      .0206 requests/sec - 146 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      __.W____.._.......__............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-78266890/75/70276_
      0.25000.00.50492.69
      149.126.76.178127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      1-7875610/74/67517_
      0.23100.00.46463.89
      149.126.76.178127.0.0.1:80GET /about HTTP/1.1
      
      2-78-0/0/64938.
      0.0059700.00.00443.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-7868100/59/62378W
      0.21000.00.63432.87
      149.126.76.178127.0.0.1:80GET /server-status HTTP/1.1
      
      4-78159130/19/58485_
      0.06220.00.13408.36
      149.126.76.178127.0.0.1:80GET / HTTP/1.1
      
      5-786680/11/57735_
      0.03320.00.05395.19
      149.126.76.178127.0.0.1:80\x16\x03\x01
      
      6-78118490/2/53406_
      0.00200.00.01365.50
      149.126.76.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      7-78118500/1/52182_
      0.00100.00.00361.54
      149.126.76.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      8-78-0/0/48707.
      0.653154200.00.00328.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-78-0/0/44146.
      0.074015800.00.00299.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-7858610/225/43591_
      0.67000.01.71288.27
      149.126.76.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-78-0/0/36969.
      0.005110100.00.00251.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-78-0/0/33574.
      0.005111100.00.00222.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-78-0/0/28414.
      0.3459800.00.00193.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-78-0/0/29374.
      0.005110600.00.00193.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-78-0/0/26118.
      0.005110800.00.00173.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-78-0/0/23442.
      0.113026800.00.00154.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-78-0/0/18830.
      0.084015300.00.00128.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-7895210/97/15578_
      0.32320.00.82103.99
      149.126.76.178127.0.0.1:80GET / HTTP/1.1
      
      19-7895220/140/14091_
      0.331920.00.9596.17
      198.143.33.20127.0.0.1:443GET / HTTP/1.1
      
      20-78-0/0/17991.
      0.3459600.00.00111.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-78-0/0/11829.
      0.29680700.00.0080.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-78-0/0/11166.
      0.005110300.00.0075.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-78-0/0/9266.
      0.005112900.00.0058.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-78-0/0/9434.
      0.005112800.00.0062.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-78-0/0/5984.
      0.005112600.00.0038.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-78-0/0/4377.
      0.005112500.00.0029.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-78-0/0/5174.
      0.005112700.00.0034.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-78-0/0/4889.
      0.005112400.00.0032.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-78-0/0/3955.
      0.005112000.00.0025.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-78-0/0/4422.
      0.005112200.00.0029.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-78-0/0/3640.
      0.005112100.00.0023.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-78-0/0/3559.
      0.005111900.00.0023.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-78-0/0/2602.
      0.005111800.00.0014.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-78-0/0/3179.
      0.005111700.00.0019.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-78-0/0/2379.
      0.005112300.00.0015.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-78-0/0/2449.
      0.005111200.00.0014.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-78-0/0/2276.
      0.005111400.00.0013.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-78-0/0/2607.
      0.005111600.00.0015.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-78-0/0/1583.
      0.005111500.00.008.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-78-0/0/1915.
      0.005111300.00.0010.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-76-0/0/316.
      0.0084149200.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-76-0/0/188.
      0.0084149100.00.000.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-76-0/0/364.
      0.0084149000.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-75-0/0/604.
      0.00181238300.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-75-0/0/109.
      0.00181238500.00.000.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-73-0/0/233.
      0.00290763900.00.001.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-73-0/0/98.
      0.00290763600.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-73-0/0/84.
      0.00290766100.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-73-0/0/126.
      0.00290760100.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-73-0/0/69.
      0.00290764500.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-73-0/0/69.
      0.00290764600.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-73-0/0/69.
      0.00290762300.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-73-0/0/138.
      0.00290765400.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-73-0/0/171.
      0.00290764400.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-73-0/0/110.
      0.03290609500.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-73-0/0/88.
      0.03290611400.00.000.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-73-0/0/84.
      0.00290765000.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-73-0/0/99.
      0.04290490900.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-73-0/0/361.
      0.00290758800.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-73-0/0/102.
      0.00290764200.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-73-0/0/147.
      0.01290759700.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-73-0/0/366.
      0.00290764000.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-73-0/0/89.
      0.00290765300.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-73-0/0/212.
      0.00290758900.00.00
      Found on 2023-08-16 10:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01804bb2f5

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 15-Aug-2023 15:35:31 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 79
      Parent Server MPM Generation: 78
      Server uptime:  544 days 9 hours 21 minutes 14 seconds
      Server load: 0.66 0.22 0.10
      Total accesses: 970558 - Total Traffic: 6.4 GB
      CPU Usage: u3.19 s.6 cu0 cs0 - 8.06e-6% CPU load
      .0206 requests/sec - 146 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      ._____.__W_.._..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-78-0/0/70193.
      0.21437300.00.00492.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-78257030/20/67428_
      0.08220.00.13463.38
      198.143.38.179127.0.0.1:80GET / HTTP/1.1
      
      2-7850770/214/64859_
      0.59200.01.70443.18
      198.143.38.179127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      3-78161240/31/62310_
      0.11300.00.20432.21
      198.143.38.179127.0.0.1:80\x16\x03\x01
      
      4-7842560/9/58459_
      0.02320.00.05408.21
      198.143.38.179127.0.0.1:80GET / HTTP/1.1
      
      5-78161250/43/57715_
      0.12000.00.28395.08
      198.143.38.179127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      6-78-0/0/53398.
      0.471392100.00.00365.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-78257070/23/52172_
      0.08100.00.15361.50
      198.143.38.179127.0.0.1:80GET /about HTTP/1.1
      
      8-78230750/182/48659_
      0.49000.01.28328.03
      198.143.38.179127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-78161260/35/44113W
      0.11000.00.21299.57
      198.143.38.179127.0.0.1:80GET /server-status HTTP/1.1
      
      10-7858610/111/43477_
      0.291220.00.67287.23
      149.126.75.2127.0.0.1:80GET / HTTP/1.1
      
      11-78-0/0/36966.
      0.241604600.00.00251.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-78-0/0/33568.
      0.001605700.00.00221.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-78106000/227/28278_
      0.65100.01.99192.53
      198.143.38.179127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      14-78-0/0/29370.
      0.001605600.00.00193.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-78-0/0/26113.
      0.001605800.00.00173.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-78-0/0/23402.
      0.001605500.00.00154.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-78-0/0/18799.
      0.001605100.00.00128.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-78-0/0/15480.
      0.001605400.00.00103.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-78-0/0/13950.
      0.001604900.00.0095.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-78-0/0/17872.
      0.001605000.00.00110.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-78-0/0/11745.
      0.001604700.00.0079.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-78-0/0/11163.
      0.001604800.00.0075.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-78-0/0/9264.
      0.001605300.00.0058.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-78-0/0/9432.
      0.001605200.00.0062.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-78-0/0/5983.
      0.0017956100.00.0038.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-78-0/0/4376.
      0.0017956000.00.0029.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-78-0/0/5173.
      0.0017956200.00.0034.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-78-0/0/4888.
      0.0017955900.00.0032.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-78-0/0/3954.
      0.0017955800.00.0025.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-78-0/0/4421.
      0.0017955100.00.0029.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-78-0/0/3639.
      0.0017955500.00.0023.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-78-0/0/3558.
      0.0017954900.00.0023.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-78-0/0/2601.
      0.0017955400.00.0014.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-78-0/0/3178.
      0.0017955300.00.0019.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-78-0/0/2378.
      0.0017955600.00.0015.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-78-0/0/2448.
      0.0017955000.00.0014.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-78-0/0/2275.
      0.0017955200.00.0013.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-78-0/0/2606.
      0.0017955700.00.0015.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-78-0/0/1582.
      0.0017954800.00.008.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-78-0/0/1914.
      0.0017954700.00.0010.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-76-0/0/316.
      0.0078643700.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-76-0/0/188.
      0.0078643600.00.000.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-76-0/0/364.
      0.0078643500.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-75-0/0/604.
      0.00175732800.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-75-0/0/109.
      0.00175733000.00.000.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-73-0/0/233.
      0.00285258400.00.001.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-73-0/0/98.
      0.00285258100.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-73-0/0/84.
      0.00285260600.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-73-0/0/126.
      0.00285254600.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-73-0/0/69.
      0.00285259000.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-73-0/0/69.
      0.00285259100.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-73-0/0/69.
      0.00285256800.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-73-0/0/138.
      0.00285259900.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-73-0/0/171.
      0.00285258900.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-73-0/0/110.
      0.03285104100.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-73-0/0/88.
      0.03285106000.00.000.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-73-0/0/84.
      0.00285259500.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-73-0/0/99.
      0.04284985400.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-73-0/0/361.
      0.00285253300.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-73-0/0/102.
      0.00285258700.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-73-0/0/147.
      0.01285254200.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-73-0/0/366.
      0.00285258500.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-73-0/0/89.
      0.00285259800.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-73-0/0/212.
      0.002852534
      Found on 2023-08-15 19:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b012bee514b

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 07-Aug-2023 07:16:24 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 78
      Parent Server MPM Generation: 77
      Server uptime:  536 days 1 hour 2 minutes 8 seconds
      Server load: 0.02 0.12 0.10
      Total accesses: 948686 - Total Traffic: 6.3 GB
      CPU Usage: u1.08 s.27 cu0 cs0 - 2.91e-6% CPU load
      .0205 requests/sec - 145 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      ._._._...__..___...W.._.........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-77-0/0/68639.
      0.04610500.00.00481.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-77259570/9/65876_
      0.02200.00.06452.32
      149.126.76.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      2-77-0/0/63403.
      0.00610400.00.00433.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-77290430/9/60854_
      0.02320.00.06421.44
      149.126.76.178127.0.0.1:80GET / HTTP/1.1
      
      4-77-0/0/57295.
      0.05610800.00.00400.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-77290440/7/56206_
      0.02320.00.06386.28
      149.126.76.178127.0.0.1:80\x16\x03\x01
      
      6-77-0/0/52171.
      0.06610600.00.00356.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-77-0/0/51274.
      0.03610900.00.00355.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-77-0/0/47314.
      0.04610300.00.00318.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-77265680/19/42833_
      0.05220.00.10291.47
      149.126.76.178127.0.0.1:80GET / HTTP/1.1
      
      10-77260240/6/42449_
      0.0110320.00.05281.00
      45.79.172.21
      
      11-77-0/0/35952.
      0.00611700.00.00244.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-77-0/0/32909.
      0.01610700.00.00218.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-77290470/7/27541_
      0.02000.00.05187.63
      149.126.76.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-77290480/6/28557_
      0.02100.00.04186.99
      149.126.76.178127.0.0.1:80GET /about HTTP/1.1
      
      15-77290490/7/25106_
      0.02000.00.05167.63
      149.126.76.178127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      16-77-0/0/22563.
      0.00611500.00.00149.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-77-0/0/18419.
      0.00611400.00.00126.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-77-0/0/15133.
      0.00611600.00.00100.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-77290530/9/13643W
      0.02000.00.0693.57
      149.126.76.178127.0.0.1:80GET /server-status HTTP/1.1
      
      20-77-0/0/17724.
      0.00611100.00.00109.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-77-0/0/11359.
      0.00611300.00.0077.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-77244720/26/10881_
      0.06100.00.2874.07
      149.126.76.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      23-77-0/0/9065.
      0.00611200.00.0057.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-77-0/0/9374.
      0.00611000.00.0062.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-76-0/0/5973.
      0.046462200.00.0038.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-76-0/0/4368.
      0.046462100.00.0029.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-76-0/0/5167.
      0.036469700.00.0034.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-76-0/0/4883.
      0.184329500.00.0032.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-76-0/0/3949.
      0.086462300.00.0025.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-76-0/0/4416.
      0.016469100.00.0029.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-76-0/0/3634.
      0.006469900.00.0023.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-76-0/0/3553.
      0.096193500.00.0023.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-76-0/0/2597.
      0.046462800.00.0014.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-76-0/0/3174.
      0.026467000.00.0019.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-76-0/0/2372.
      0.006529600.00.0015.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-76-0/0/2301.
      0.006529500.00.0013.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-76-0/0/2270.
      0.006529400.00.0013.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-76-0/0/2602.
      0.006529300.00.0015.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-76-0/0/1578.
      0.006529200.00.008.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-76-0/0/1910.
      0.006529100.00.0010.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-76-0/0/316.
      0.006529000.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-76-0/0/188.
      0.006528900.00.000.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-76-0/0/364.
      0.006528800.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-75-0/0/604.
      0.00103618100.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-75-0/0/109.
      0.00103618300.00.000.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-73-0/0/233.
      0.00213143700.00.001.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-73-0/0/98.
      0.00213143400.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-73-0/0/84.
      0.00213145900.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-73-0/0/126.
      0.00213139900.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-73-0/0/69.
      0.00213144300.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-73-0/0/69.
      0.00213144400.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-73-0/0/69.
      0.00213142100.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-73-0/0/138.
      0.00213145200.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-73-0/0/171.
      0.00213144200.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-73-0/0/110.
      0.03212989400.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-73-0/0/88.
      0.03212991300.00.000.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-73-0/0/84.
      0.00213144800.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-73-0/0/99.
      0.04212870700.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-73-0/0/361.
      0.00213138600.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-73-0/0/102.
      0.00213144000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-73-0/0/147.
      0.01213139500.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-73-0/0/366.
      0.00213143800.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-73-0/0/89.
      0.00213145100.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-73-0/0/212.
      0.00213138700.00.000.57
      ::11
      Found on 2023-08-07 11:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b015e6287a8

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 05-Aug-2023 04:57:30 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 77
      Parent Server MPM Generation: 76
      Server uptime:  533 days 22 hours 43 minutes 13 seconds
      Server load: 0.00 0.03 0.06
      Total accesses: 942623 - Total Traffic: 6.2 GB
      CPU Usage: u2.73 s.55 cu0 cs0 - 7.11e-6% CPU load
      .0204 requests/sec - 144 B/second - 6.9 kB/request
      2 requests currently being processed, 8 idle workers
      RW_____._._........._...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7665380/12/68230R
      0.041020.00.08476.81
      198.143.44.9
      
      1-7667740/14/65547W
      0.04000.00.08449.40
      198.143.60.178127.0.0.1:80GET /server-status HTTP/1.1
      
      2-76221130/6/63069_
      0.02000.00.04430.85
      198.143.60.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-7670120/14/60470_
      0.08100.00.08418.83
      198.143.60.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      4-7697530/14/57007_
      0.06200.00.08398.27
      198.143.60.178127.0.0.1:80GET /about HTTP/1.1
      
      5-76201020/44/55784_
      0.11000.00.19383.17
      198.143.60.178127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      6-76201030/58/51930_
      0.14200.00.27355.13
      198.143.60.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      7-76-0/0/50980.
      0.00816200.00.00353.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-7622670/211/46955_
      0.64420.01.52315.72
      198.143.60.178127.0.0.1:80\x16\x03\x01
      
      9-76-0/0/42550.
      0.08816500.00.00289.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-7665460/21/42259_
      0.063100.00.13279.77
      198.143.60.178127.0.0.1:80GET / HTTP/1.1
      
      11-76-0/0/35817.
      0.06816100.00.00243.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-76-0/0/32781.
      0.06810500.00.00216.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-76-0/0/27278.
      0.00818200.00.00185.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-76-0/0/28257.
      0.12475800.00.00184.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-76-0/0/24926.
      0.00817900.00.00166.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-76-0/0/22430.
      0.00818000.00.00148.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-76-0/0/18334.
      0.00818100.00.00125.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-76-0/0/15064.
      0.00817800.00.00100.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-76-0/0/13499.
      0.00816800.00.0092.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-76193970/57/17629_
      0.12320.00.21108.79
      198.143.60.178127.0.0.1:80GET / HTTP/1.1
      
      21-76-0/0/11300.
      0.00816900.00.0076.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-76-0/0/10683.
      0.07807600.00.0072.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-76-0/0/9009.
      0.00816700.00.0057.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-76-0/0/9308.
      0.00816600.00.0062.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-76-0/0/5925.
      0.4245283000.00.0037.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-75-0/0/4316.
      0.0055353000.00.0028.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-76-0/0/5125.
      0.6241035900.00.0034.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-75-0/0/4773.
      0.2152388800.00.0031.07
      54.234.44.21127.0.0.1:80GET /frontend_dev.php/$ HTTP/1.1
      
      29-75-0/0/3895.
      0.0055352900.00.0024.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-75-0/0/4353.
      0.0055355300.00.0028.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-75-0/0/3601.
      0.0055355000.00.0023.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-75-0/0/3489.
      0.0055354900.00.0022.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-75-0/0/2569.
      0.0055354800.00.0014.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-75-0/0/3140.
      0.0055354700.00.0018.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-75-0/0/2366.
      0.0055355100.00.0015.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-75-0/0/2288.
      0.0055354600.00.0013.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-75-0/0/2262.
      0.0055355200.00.0013.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-75-0/0/2590.
      0.0055354500.00.0015.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-75-0/0/1569.
      0.0055354400.00.008.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-75-0/0/1870.
      0.0055354300.00.009.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-75-0/0/315.
      0.0085505000.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-75-0/0/187.
      0.0085504600.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-75-0/0/363.
      0.0085504800.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-75-0/0/604.
      0.0085504700.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-75-0/0/109.
      0.0085504900.00.000.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-73-0/0/233.
      0.00195030300.00.001.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-73-0/0/98.
      0.00195030000.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-73-0/0/84.
      0.00195032500.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-73-0/0/126.
      0.00195026500.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-73-0/0/69.
      0.00195030900.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-73-0/0/69.
      0.00195031000.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-73-0/0/69.
      0.00195028700.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-73-0/0/138.
      0.00195031800.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-73-0/0/171.
      0.00195030800.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-73-0/0/110.
      0.03194875900.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-73-0/0/88.
      0.03194877800.00.000.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-73-0/0/84.
      0.00195031400.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-73-0/0/99.
      0.04194757300.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-73-0/0/361.
      0.00195025200.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-73-0/0/102.
      0.00195030600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-73-0/0/147.
      0.01195026100.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-73-0/0/366.
      0.00195030400.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-73-0/0/89.
      0.00195031700.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-73-0/0/212.
      0.00195025300.0</
      Found on 2023-08-05 08:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b017638c2c1

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 27-Jul-2023 05:53:12 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 76
      Parent Server MPM Generation: 75
      Server uptime:  524 days 23 hours 38 minutes 55 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 917517 - Total Traffic: 6.1 GB
      CPU Usage: u1.34 s.25 cu0 cs0 - 3.51e-6% CPU load
      .0202 requests/sec - 143 B/second - 6.9 kB/request
      2 requests currently being processed, 8 idle workers
      __..__.._W_.._._...R............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-75236230/4/66372_
      0.00200.00.01464.08
      149.126.76.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      1-75193730/87/64047_
      0.27000.00.48439.42
      149.126.76.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-75-0/0/61264.
      0.03653300.00.00418.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-75-0/0/58701.
      0.02649900.00.00406.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-75227190/112/55554_
      0.30220.00.57386.95
      149.126.76.177127.0.0.1:80GET / HTTP/1.1
      
      5-75250540/21/54361_
      0.05100.00.09373.96
      149.126.76.177127.0.0.1:80GET /about HTTP/1.1
      
      6-75-0/0/50765.
      0.0568400.00.00346.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-75-0/0/49643.
      0.00653200.00.00344.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-7578210/32/45634_
      0.12420.00.23305.77
      149.126.76.177127.0.0.1:80\x16\x03\x01
      
      9-75294580/20/41680W
      0.06000.00.22282.79
      149.126.76.177127.0.0.1:80GET /server-status HTTP/1.1
      
      10-7578230/36/41407_
      0.11100.00.34274.21
      149.126.76.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      11-75-0/0/34834.
      0.04651200.00.00235.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-75-0/0/31740.
      0.00655200.00.00210.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-75294610/21/26331_
      0.06000.00.10178.74
      149.126.76.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      14-75-0/0/27155.
      0.00655500.00.00176.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-7578280/35/23925_
      0.09320.00.19158.97
      149.126.76.177127.0.0.1:80GET / HTTP/1.1
      
      16-75-0/0/21749.
      0.00655300.00.00143.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-75-0/0/17520.
      0.00653800.00.00119.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-75-0/0/14679.
      0.00655100.00.0097.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-75294670/19/12246R
      0.041920.00.2984.96
      149.126.75.8
      
      20-75-0/0/17153.
      0.00653900.00.00105.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-75-0/0/11099.
      0.00653600.00.0075.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-75-0/0/10537.
      0.00653700.00.0071.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-75-0/0/8958.
      0.00653500.00.0056.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-75-0/0/9215.
      0.00653400.00.0061.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-75-0/0/5737.
      0.008080200.00.0036.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-75-0/0/4313.
      0.008080500.00.0028.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-75-0/0/4848.
      0.008076000.00.0032.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-75-0/0/4708.
      0.008074700.00.0030.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-75-0/0/3892.
      0.008080500.00.0024.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-75-0/0/4351.
      0.027570200.00.0028.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-75-0/0/3599.
      0.008080000.00.0023.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-75-0/0/3487.
      0.008080100.00.0022.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-75-0/0/2567.
      0.008079900.00.0014.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-75-0/0/3117.
      0.008079800.00.0018.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-75-0/0/2364.
      0.008073400.00.0015.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-75-0/0/2286.
      0.008079700.00.0013.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-75-0/0/2260.
      0.008079600.00.0013.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-75-0/0/2588.
      0.008079500.00.0015.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-75-0/0/1567.
      0.008079400.00.008.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-75-0/0/1868.
      0.008079300.00.009.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-75-0/0/315.
      0.008079200.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-75-0/0/187.
      0.008078800.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-75-0/0/363.
      0.008079000.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-75-0/0/604.
      0.008078900.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-75-0/0/109.
      0.008079100.00.000.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-73-0/0/233.
      0.00117604500.00.001.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-73-0/0/98.
      0.00117604200.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-73-0/0/84.
      0.00117606700.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-73-0/0/126.
      0.00117600700.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-73-0/0/69.
      0.00117605100.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-73-0/0/69.
      0.00117605200.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-73-0/0/69.
      0.00117602900.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-73-0/0/138.
      0.00117606000.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-73-0/0/171.
      0.00117605000.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-73-0/0/110.
      0.03117450100.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-73-0/0/88.
      0.03117452000.00.000.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-73-0/0/84.
      0.00117605600.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-73-0/0/99.
      0.04117331500.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-73-0/0/361.
      0.00117599400.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-73-0/0/102.
      0.00117604800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-73-0/0/147.
      0.01117600300.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-73-0/0/366.
      0.00117604600.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-73-0/0/89.
      0.00117605900.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-73-0/0/212.
      0.00117599500.00.000.57
      ::1
      Found on 2023-07-27 09:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0140c0a5a2

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 18-Jul-2023 21:21:17 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 75
      Parent Server MPM Generation: 74
      Server uptime:  516 days 15 hours 7 minutes
      Server load: 0.00 0.04 0.12
      Total accesses: 890022 - Total Traffic: 5.9 GB
      CPU Usage: u2.2 s.45 cu0 cs0 - 5.94e-6% CPU load
      .0199 requests/sec - 141 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      __._W_____...._.................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7419110/101/64372_
      0.27220.00.60450.74
      149.126.75.178127.0.0.1:80GET / HTTP/1.1
      
      1-7417450/92/62332_
      0.27000.00.59428.47
      149.126.75.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      2-74-0/0/59406.
      0.24523300.00.00406.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-7417480/91/56877_
      0.27100.00.59394.57
      149.126.75.178127.0.0.1:80GET /about HTTP/1.1
      
      4-74270870/36/53856W
      0.08000.00.20375.69
      149.126.75.178127.0.0.1:80GET /server-status HTTP/1.1
      
      5-74261880/66/52731_
      0.152840.00.42363.02
      162.216.150.207
      
      6-74261930/42/49439_
      0.13100.00.24337.38
      149.126.75.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      7-74262160/11/48196_
      0.02000.00.09334.43
      149.126.75.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-7419260/83/44298_
      0.23000.00.48297.13
      149.126.75.178127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      9-74242660/10/40296_
      0.03220.00.07272.86
      149.126.75.178127.0.0.1:80\x16\x03\x01
      
      10-74-0/0/40596.
      0.001953800.00.00269.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-74-0/0/33518.
      0.023918000.00.00226.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-74-0/0/30857.
      0.101953700.00.00204.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-74-0/0/25641.
      0.013893600.00.00173.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-7419280/104/26239_
      0.26220.00.54171.01
      149.126.75.178127.0.0.1:80GET / HTTP/1.1
      
      15-74-0/0/22871.
      0.003918600.00.00151.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-74-0/0/21134.
      0.003918500.00.00140.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-74-0/0/16387.
      0.131949300.00.00111.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-74-0/0/13763.
      0.003918400.00.0091.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-74-0/0/11507.
      0.003923900.00.0079.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-74-0/0/16539.
      0.003923800.00.00101.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-74-0/0/10608.
      0.003923500.00.0072.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-74-0/0/10409.
      0.003923400.00.0070.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-74-0/0/8757.
      0.003923300.00.0055.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-74-0/0/9097.
      0.003924000.00.0060.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-74-0/0/5715.
      0.003928400.00.0036.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-74-0/0/4249.
      0.004397400.00.0028.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-74-0/0/4757.
      0.005222300.00.0032.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-74-0/0/4520.
      0.064533900.00.0029.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-74-0/0/3876.
      0.054538500.00.0024.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-74-0/0/4329.
      0.005224500.00.0028.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-74-0/0/3584.
      0.005224400.00.0023.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-74-0/0/3455.
      0.005224100.00.0022.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-74-0/0/2554.
      0.005224000.00.0014.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-74-0/0/3082.
      0.005223900.00.0018.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-74-0/0/2334.
      0.005223800.00.0015.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-74-0/0/2273.
      0.005223700.00.0013.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-74-0/0/2224.
      0.005222800.00.0013.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-74-0/0/2544.
      0.005223600.00.0015.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-74-0/0/1554.
      0.005222900.00.008.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-74-0/0/1856.
      0.005223000.00.009.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-73-0/0/313.
      0.0045408300.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-73-0/0/186.
      0.0045404400.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-73-0/0/362.
      0.0045413900.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-73-0/0/603.
      0.0045414700.00.003.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-73-0/0/108.
      0.0045415200.00.000.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-73-0/0/233.
      0.0045412900.00.001.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-73-0/0/98.
      0.0045412600.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-73-0/0/84.
      0.0045415100.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-73-0/0/126.
      0.0045409100.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-73-0/0/69.
      0.0045413500.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-73-0/0/69.
      0.0045413600.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-73-0/0/69.
      0.0045411300.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-73-0/0/138.
      0.0045414400.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-73-0/0/171.
      0.0045413400.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-73-0/0/110.
      0.0345258600.00.000.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-73-0/0/88.
      0.0345260500.00.000.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-73-0/0/84.
      0.0045414000.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-73-0/0/99.
      0.0445140000.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-73-0/0/361.
      0.0045407800.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-73-0/0/102.
      0.0045413200.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-73-0/0/147.
      0.0145408700.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-73-0/0/366.
      0.0045413000.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-73-0/0/89.
      0.0045414300.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-73-0/0/212.
      0.0045407900.00.000.57
      ::1127.0.0.
      Found on 2023-07-19 01:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01bd030a46

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 29-Jun-2023 06:50:05 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 72
      Parent Server MPM Generation: 71
      Server uptime:  497 days 35 minutes 48 seconds
      Server load: 0.05 0.05 0.05
      Total accesses: 842451 - Total Traffic: 5.6 GB
      CPU Usage: u3.85 s.65 cu0 cs0 - 1.05e-5% CPU load
      .0196 requests/sec - 139 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      .....W._.__..._.__.__..................._.......................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-71-0/0/60737.
      0.00933500.00.00426.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-71-0/0/58871.
      0.08933800.00.00405.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-71-0/0/56183.
      0.07934600.00.00385.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-71-0/0/53783.
      0.07933600.00.00373.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-71-0/0/50830.
      0.08934400.00.00355.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-7127290/26/49890W
      0.07000.00.15344.47
      149.126.78.177127.0.0.1:80GET /server-status HTTP/1.1
      
      6-71-0/0/46501.
      0.00933400.00.00316.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-7127780/29/45440_
      0.06100.00.14316.09
      149.126.78.177127.0.0.1:80GET /about HTTP/1.1
      
      8-71-0/0/41424.
      0.19933700.00.00279.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-7127790/27/37517_
      0.06320.00.12255.61
      149.126.78.177127.0.0.1:80GET / HTTP/1.1
      
      10-7127800/19/38401_
      0.06320.00.08254.80
      149.126.78.177127.0.0.1:80\x16\x03\x01
      
      11-71-0/0/31719.
      0.17934000.00.00214.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-71-0/0/28759.
      0.18936300.00.00191.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-71-0/0/24482.
      0.00932800.00.00166.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-7127840/32/25017_
      0.06200.00.20163.39
      149.126.78.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      15-71-0/0/21463.
      0.00933300.00.00142.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-7127860/28/20096_
      0.06100.00.16133.45
      149.126.78.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      17-7127870/25/15625_
      0.066020.00.11107.32
      149.126.76.6127.0.0.1:80GET / HTTP/1.1
      
      18-71-0/0/13246.
      0.00934300.00.0088.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-7127890/31/11015_
      0.06220.00.1776.26
      149.126.78.177127.0.0.1:80GET / HTTP/1.1
      
      20-7127900/19/16116_
      0.05000.00.0798.89
      149.126.78.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      21-71-0/0/9955.
      0.00934200.00.0067.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-71-0/0/10003.
      0.18933900.00.0068.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-71-0/0/8366.
      0.19934100.00.0053.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-71-0/0/8378.
      0.19934500.00.0056.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-71-0/0/5441.
      0.00935200.00.0035.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-71-0/0/4190.
      0.00936000.00.0028.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-71-0/0/4721.
      0.00935900.00.0032.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-71-0/0/4489.
      0.00935400.00.0029.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-71-0/0/3836.
      0.00935100.00.0024.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-71-0/0/4177.
      0.00936100.00.0027.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-71-0/0/3571.
      0.00935800.00.0023.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-71-0/0/3444.
      0.00935700.00.0022.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-71-0/0/2515.
      0.00935600.00.0014.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-71-0/0/3047.
      0.00936200.00.0018.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-71-0/0/2218.
      0.00935300.00.0014.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-71-0/0/2259.
      0.00935500.00.0012.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-71-0/0/2206.
      0.00934700.00.0013.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-71-0/0/2311.
      0.00935000.00.0013.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-71-0/0/1540.
      0.00934800.00.008.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-7128080/23/1577_
      0.05000.00.108.31
      149.126.78.177127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      41-65-0/0/310.
      0.00385926700.00.001.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-61-0/0/185.
      0.00626147200.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-61-0/0/360.
      0.00626147000.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-61-0/0/599.
      0.00626146900.00.003.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-61-0/0/105.
      0.00626146300.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-61-0/0/229.
      0.00626146500.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-61-0/0/95.
      0.00626146400.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-61-0/0/81.
      0.00626145900.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-61-0/0/122.
      0.17623366600.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-61-0/0/66.
      0.00626146200.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-61-0/0/66.
      0.00626146600.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-61-0/0/66.
      0.00626146000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-61-0/0/133.
      0.00626146100.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-61-0/0/168.
      0.00626146800.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-61-0/0/97.
      0.00626146700.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-61-0/0/74.
      0.00626145700.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-61-0/0/82.
      0.00626145800.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-61-0/0/86.
      0.00626145500.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-61-0/0/357.
      0.00626145100.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-61-0/0/99.
      0.00626145600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-61-0/0/138.
      0.00626144900.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-61-0/0/364.
      0.00626145400.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-61-0/0/84.
      0.00626145300.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-61-0/0/209.
      0.00626145200.00.000.56
      ::1
      Found on 2023-06-29 10:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01c34cb8ea

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 08-Jun-2023 23:20:00 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 69
      Parent Server MPM Generation: 68
      Server uptime:  476 days 17 hours 5 minutes 43 seconds
      Server load: 0.08 0.07 0.10
      Total accesses: 741912 - Total Traffic: 5.0 GB
      CPU Usage: u3.51 s.6 cu0 cs0 - 9.98e-6% CPU load
      .018 requests/sec - 130 B/second - 7.1 kB/request
      1 requests currently being processed, 9 idle workers
      _._.W_..____.._._...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-68129200/45/52936_
      0.19400.00.29379.38
      198.143.60.178127.0.0.1:80\x16\x03\x01
      
      1-68-0/0/51642.
      0.19895000.00.00362.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-6852280/54/48510_
      0.23330.00.37340.88
      198.143.60.178127.0.0.1:80GET / HTTP/1.1
      
      3-68-0/0/46976.
      0.04895100.00.00333.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-68129230/57/44111W
      0.21000.00.38315.44
      198.143.60.178127.0.0.1:80GET /server-status HTTP/1.1
      
      5-68168450/15/43043_
      0.0512100.00.10304.66
      198.143.39.221
      
      6-68-0/0/38903.
      0.05891300.00.00273.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-68-0/0/38442.
      0.00894900.00.00274.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-68248970/34/35665_
      0.10320.00.43246.24
      198.143.60.178127.0.0.1:80GET / HTTP/1.1
      
      9-68248980/31/32756_
      0.10200.00.21226.65
      198.143.60.178127.0.0.1:80GET /about HTTP/1.1
      
      10-68263740/20/31781_
      0.05200.00.11218.21
      198.143.60.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      11-68263750/16/29153_
      0.05000.00.11199.57
      198.143.60.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-68-0/0/25302.
      0.00898300.00.00171.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-68-0/0/22250.
      0.00898200.00.00154.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-68127150/55/21194_
      0.21100.00.36142.20
      198.143.60.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      15-68-0/0/19730.
      0.00898500.00.00132.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-68262250/13/18299_
      0.04000.00.07122.90
      198.143.60.178127.0.0.1:80GET /v2/_catalog HTTP/1.1
      
      17-68-0/0/14291.
      0.003341600.00.0099.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-68-0/0/12681.
      0.091644200.00.0084.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-68-0/0/10674.
      0.003341500.00.0074.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-68-0/0/11537.
      0.004206000.00.0074.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-68-0/0/9469.
      0.004205800.00.0064.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-68-0/0/9346.
      0.004205900.00.0062.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-68-0/0/7836.
      0.004205700.00.0050.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-68-0/0/7785.
      0.004205600.00.0052.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-68-0/0/5186.
      0.0011957600.00.0034.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-68-0/0/4130.
      0.0011957300.00.0027.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-68-0/0/4685.
      0.0011958000.00.0031.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-68-0/0/4413.
      0.0011957900.00.0028.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-68-0/0/3694.
      0.0011957500.00.0022.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-68-0/0/4000.
      0.0011958200.00.0026.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-68-0/0/3559.
      0.0011958100.00.0023.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-68-0/0/3397.
      0.0011957800.00.0022.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-68-0/0/2505.
      0.0011957700.00.0014.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-68-0/0/3038.
      0.0011957200.00.0018.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-68-0/0/2153.
      0.0011957400.00.0013.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-68-0/0/2250.
      0.0011957100.00.0012.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-68-0/0/2178.
      0.0011957100.00.0012.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-68-0/0/2266.
      0.0011956800.00.0013.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-68-0/0/1531.
      0.0011956600.00.008.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-68-0/0/1523.
      0.0011956700.00.008.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-65-0/0/310.
      0.00210426200.00.001.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-61-0/0/185.
      0.00450646600.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-61-0/0/360.
      0.00450646400.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-61-0/0/599.
      0.00450646300.00.003.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-61-0/0/105.
      0.00450645700.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-61-0/0/229.
      0.00450645900.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-61-0/0/95.
      0.00450645800.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-61-0/0/81.
      0.00450645300.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-61-0/0/122.
      0.17447866100.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-61-0/0/66.
      0.00450645600.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-61-0/0/66.
      0.00450646000.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-61-0/0/66.
      0.00450645400.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-61-0/0/133.
      0.00450645500.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-61-0/0/168.
      0.00450646200.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-61-0/0/97.
      0.00450646100.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-61-0/0/74.
      0.00450645100.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-61-0/0/82.
      0.00450645200.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-61-0/0/86.
      0.00450644900.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-61-0/0/357.
      0.00450644500.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-61-0/0/99.
      0.00450645000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-61-0/0/138.
      0.00450644300.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-61-0/0/364.
      0.00450644800.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-61-0/0/84.
      0.00450644700.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-61-0/0/209.
      0.00450644600.00.00
      Found on 2023-06-09 03:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01d78327e1

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 04-May-2023 18:22:06 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 64
      Parent Server MPM Generation: 63
      Server uptime:  441 days 12 hours 7 minutes 50 seconds
      Server load: 0.02 0.03 0.05
      Total accesses: 672999 - Total Traffic: 4.5 GB
      CPU Usage: u3.64 s.56 cu0 cs0 - 1.1e-5% CPU load
      .0176 requests/sec - 126 B/second - 7.0 kB/request
      9 requests currently being processed, 1 idle workers
      _C.CC.WW..CCCC..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6361900/14/47809_
      0.070140.00.11339.94
      149.126.78.177127.0.0.1:80HELP
      
      1-63100901/70/46624C
      0.24000.50.47322.77
      149.126.78.177127.0.0.1:80GET /info.php HTTP/1.1
      
      2-63-0/0/43882.
      0.07714300.00.00306.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-6361931/20/42471C
      0.08000.50.15297.92
      149.126.78.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      4-63184231/14/39549C
      0.05000.70.09281.83
      149.126.78.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-63-0/0/38441.
      0.00990500.00.00272.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-63297780/50/34764W
      0.15000.00.38242.83
      149.126.78.177127.0.0.1:80GET /server-status HTTP/1.1
      
      7-63297800/54/34402W
      0.16000.00.52245.73
      149.126.78.177127.0.0.1:80GET / HTTP/1.1
      
      8-63-0/0/31813.
      0.00990400.00.00219.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-63-0/0/29833.
      0.00990700.00.00206.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-63297811/55/28689C
      0.17000.50.35196.58
      149.126.78.177127.0.0.1:80GET /.env HTTP/1.1
      
      11-63196151/45/26367C
      0.13026.90.41179.28
      149.126.78.177127.0.0.1:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      12-63207851/43/22720C
      0.12000.70.25151.21
      149.126.78.177127.0.0.1:80GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      13-63100951/71/19878C
      0.23000.50.56137.38
      149.126.78.177127.0.0.1:80GET /.git/config HTTP/1.1
      
      14-63-0/0/18924.
      0.00990600.00.00125.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-63-0/0/18034.
      0.001379400.00.00120.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-63-0/0/16678.
      0.03990300.00.00111.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-63-0/0/13098.
      0.03990200.00.0090.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-63-0/0/11591.
      0.001375600.00.0077.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-63-0/0/9776.
      0.001375900.00.0067.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-63-0/0/10300.
      0.001374000.00.0065.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-63-0/0/8414.
      0.0023311400.00.0057.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-63-0/0/8466.
      0.0023311300.00.0057.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-63-0/0/7275.
      0.0023311000.00.0046.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-63-0/0/7265.
      0.0023310700.00.0049.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-63-0/0/5124.
      0.0428603000.00.0034.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-63-0/0/4081.
      0.0028954500.00.0027.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-63-0/0/4512.
      0.1227732100.00.0031.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-63-0/0/4335.
      0.0028954400.00.0028.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-63-0/0/3656.
      0.0028956300.00.0022.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-63-0/0/3971.
      0.0028956200.00.0026.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-63-0/0/3175.
      0.0028953900.00.0020.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-63-0/0/3342.
      0.0028955900.00.0021.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-63-0/0/2430.
      0.0028955800.00.0013.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-63-0/0/2939.
      0.0028955700.00.0017.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-63-0/0/2131.
      0.0028956100.00.0013.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-63-0/0/2206.
      0.0028955500.00.0012.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-63-0/0/2056.
      0.0028955600.00.0011.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-63-0/0/1939.
      0.0028955300.00.0011.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-63-0/0/1466.
      0.0028955200.00.008.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-63-0/0/1482.
      0.0028955400.00.007.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-61-0/0/309.
      0.00146459200.00.001.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-61-0/0/185.
      0.00146459300.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-61-0/0/360.
      0.00146459100.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-61-0/0/599.
      0.00146459000.00.003.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-61-0/0/105.
      0.00146458400.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-61-0/0/229.
      0.00146458600.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-61-0/0/95.
      0.00146458500.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-61-0/0/81.
      0.00146458000.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-61-0/0/122.
      0.17143678800.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-61-0/0/66.
      0.00146458300.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-61-0/0/66.
      0.00146458700.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-61-0/0/66.
      0.00146458100.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-61-0/0/133.
      0.00146458200.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-61-0/0/168.
      0.00146458900.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-61-0/0/97.
      0.00146458800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-61-0/0/74.
      0.00146457800.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-61-0/0/82.
      0.00146457900.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-61-0/0/86.
      0.00146457600.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-61-0/0/357.
      0.00146457200.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-61-0/0/99.
      0.00146457700.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-61-0/0/138.
      0.00146457000.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-61-0/0/364.
      0.00146457500.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-61-0/0/84.
      0.00146457400.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      
      Found on 2023-05-04 22:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b016484618c

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 13-Apr-2023 11:40:27 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  420 days 5 hours 26 minutes 10 seconds
      Server load: 0.04 0.08 0.05
      Total accesses: 632171 - Total Traffic: 4.2 GB
      CPU Usage: u3.69 s.58 cu0 cs0 - 1.18e-5% CPU load
      .0174 requests/sec - 123 B/second - 6.9 kB/request
      11 requests currently being processed, 0 idle workers
      WCCCC.....................CC......CC.CR.........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-60110160/22/44735W
      0.07000.00.15312.82
      198.143.38.179127.0.0.1:80GET /server-status HTTP/1.1
      
      1-6026971/4/43612C
      0.02026.90.03296.11
      198.143.38.179127.0.0.1:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-6078661/7/40899C
      0.01000.50.28281.57
      198.143.38.179127.0.0.1:80GET /.git/config HTTP/1.1
      
      3-6078771/3/39701C
      0.01000.50.02274.65
      198.143.38.179127.0.0.1:80GET /info.php HTTP/1.1
      
      4-60128761/1/36811C
      0.00000.70.00260.01
      198.143.38.179127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-60-0/0/35638.
      0.001037900.00.00249.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-60-0/0/32239.
      0.041037500.00.00220.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-60-0/0/31727.
      0.341038900.00.00224.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-60-0/0/29877.
      0.061037300.00.00205.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-60-0/0/27821.
      0.001037000.00.00189.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-60-0/0/26804.
      0.001036900.00.00181.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-60-0/0/24954.
      0.001036800.00.00166.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-60-0/0/21246.
      0.111037600.00.00139.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-60-0/0/18381.
      0.19753200.00.00125.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-60-0/0/17743.
      0.001038600.00.00116.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-60-0/0/17280.
      0.001038800.00.00115.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-60-0/0/15561.
      0.001036300.00.00103.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-60-0/0/12453.
      0.001037800.00.0085.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-60-0/0/11138.
      0.001038500.00.0074.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-60-0/0/9274.
      0.201037100.00.0063.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-60-0/0/9947.
      0.001038700.00.0062.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-60-0/0/7933.
      0.001036700.00.0052.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-60-0/0/8234.
      0.001036600.00.0054.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-60-0/0/7098.
      0.001036500.00.0045.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-60-0/0/7086.
      0.001036400.00.0047.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-60-0/0/5034.
      0.001038000.00.0033.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-60303051/22/3770C
      0.10000.50.1825.43
      198.143.38.179127.0.0.1:80GET /.env HTTP/1.1
      
      27-60303061/23/4169C
      0.11037.00.1928.55
      198.143.38.179127.0.0.1:80GET / HTTP/1.1
      
      28-60-0/0/3880.
      0.09221400.00.0024.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-60-0/0/3642.
      0.001042400.00.0022.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-60-0/0/3949.
      0.001038200.00.0026.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-60-0/0/3133.
      0.001042300.00.0020.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-60-0/0/3321.
      0.09109900.00.0021.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-60-0/0/2377.
      0.001038300.00.0013.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-60303131/32/2859C
      0.11000.50.3516.89
      198.143.38.179127.0.0.1:80GET /.DS_Store HTTP/1.1
      
      35-60303141/22/1837C
      0.08000.60.1411.15
      198.143.38.179127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      36-60-0/0/2187.
      0.001038100.00.0012.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-60303161/28/2006C
      0.11000.50.2111.52
      198.143.38.179127.0.0.1:80GET /telescope/requests HTTP/1.1
      
      38-60303170/20/1876R
      0.11300.00.1610.83
      198.143.32.48
      
      39-60-0/0/1456.
      0.08110000.00.008.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-60-0/0/1463.
      0.001042500.00.007.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-60-0/0/308.
      0.001041900.00.001.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-60-0/0/184.
      0.001042100.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-60-0/0/359.
      0.001042000.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-60-0/0/598.
      0.001041800.00.003.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-60-0/0/104.
      0.001041600.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-60-0/0/228.
      0.001041700.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-60-0/0/94.
      0.001041500.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-60-0/0/80.
      0.001041400.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-60-0/0/82.
      0.001041300.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-60-0/0/65.
      0.001041200.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-60-0/0/65.
      0.001041100.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-60-0/0/65.
      0.001041000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-60-0/0/132.
      0.001040900.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-60-0/0/167.
      0.001040800.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-60-0/0/96.
      0.001040700.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-60-0/0/73.
      0.001040600.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-60-0/0/81.
      0.001040500.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-60-0/0/85.
      0.001040400.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-60-0/0/356.
      0.001040300.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-60-0/0/98.
      0.001040100.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-60-0/0/137.
      0.001039900.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-60-0/0/363.
      0.001040200.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-60-0/0/83.
      0.001040000.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-60-0/0/208.
      0.00
      Found on 2023-04-13 15:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01562256c8

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 18-Mar-2023 12:54:26 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 57
      Parent Server MPM Generation: 56
      Server uptime:  394 days 6 hours 40 minutes 9 seconds
      Server load: 0.14 0.09 0.06
      Total accesses: 581914 - Total Traffic: 3.8 GB
      CPU Usage: u5.96 s.98 cu0 cs0 - 2.04e-5% CPU load
      .0171 requests/sec - 120 B/second - 6.9 kB/request
      10 requests currently being processed, 0 idle workers
      C..CCCCWC.CCC...................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-56316721/69/40662C
      0.29000.50.59281.41
      198.143.38.177127.0.0.1:80GET /.git/config HTTP/1.1
      
      1-56-0/0/40019.
      0.002251000.00.00269.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-56-0/0/37439.
      0.352251200.00.00255.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-56152591/58/36098C
      0.26000.50.51248.97
      198.143.38.177127.0.0.1:80GET /info.php HTTP/1.1
      
      4-5695771/47/33391C
      0.18036.90.32235.64
      198.143.38.177127.0.0.1:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      5-56133021/33/32731C
      0.17000.50.41228.46
      198.143.38.177127.0.0.1:80GET /.DS_Store HTTP/1.1
      
      6-56305541/41/29614C
      0.16000.50.27201.97
      198.143.38.177127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      7-56169960/200/29001W
      0.76000.01.59202.76
      198.143.38.177127.0.0.1:80GET /server-status HTTP/1.1
      
      8-56305551/49/26931C
      0.14000.60.43185.38
      198.143.38.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      9-56-0/0/25824.
      0.002251100.00.00175.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-56275111/54/24860C
      0.21000.50.35166.60
      198.143.38.177127.0.0.1:80GET /.env HTTP/1.1
      
      11-56250131/23/22222C
      0.12000.70.18145.13
      198.143.38.177127.0.0.1:80GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      12-56250141/23/19585C
      0.12027.00.21127.83
      198.143.38.177127.0.0.1:80GET / HTTP/1.1
      
      13-56-0/0/16758.
      0.003381600.00.00114.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-56-0/0/16329.
      0.004767700.00.00106.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-56-0/0/15497.
      0.004766800.00.00103.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-56-0/0/14509.
      0.004766400.00.0095.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-56-0/0/11373.
      0.004766500.00.0078.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-56-0/0/10050.
      0.004767500.00.0067.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-56-0/0/8440.
      0.102844700.00.0057.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-56-0/0/9368.
      0.063381400.00.0058.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-56-0/0/7675.
      0.093307900.00.0050.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-56-0/0/7553.
      0.004766900.00.0049.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-56-0/0/6632.
      0.0113110300.00.0043.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-56-0/0/6990.
      0.1511904800.00.0047.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-56-0/0/4920.
      0.0013651000.00.0032.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-56-0/0/3676.
      0.379360400.00.0024.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-56-0/0/4077.
      0.0013651100.00.0027.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-56-0/0/3710.
      0.0013649000.00.0023.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-56-0/0/3577.
      0.0013648700.00.0021.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-56-0/0/3857.
      0.0013648900.00.0025.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-56-0/0/3070.
      0.0013649300.00.0020.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-56-0/0/3243.
      0.0013650900.00.0021.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-56-0/0/2327.
      0.0013649100.00.0013.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-56-0/0/2642.
      0.389361300.00.0014.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-56-0/0/1800.
      0.0213116800.00.0011.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-56-0/0/2169.
      0.339360500.00.0012.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-56-0/0/1926.
      0.0013649200.00.0010.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-56-0/0/1740.
      0.2311009500.00.009.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-56-0/0/1330.
      0.1012319700.00.007.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-56-0/0/1381.
      0.0013648800.00.007.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-55-0/0/301.
      0.0074390700.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-55-0/0/180.
      0.0074390500.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-55-0/0/355.
      0.0074391300.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-55-0/0/595.
      0.0074391200.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-55-0/0/101.
      0.0074390600.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-55-0/0/225.
      0.0074391500.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-55-0/0/91.
      0.0074391400.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-55-0/0/77.
      0.0074391100.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-55-0/0/79.
      0.0074391000.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-55-0/0/62.
      0.0074390900.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-55-0/0/62.
      0.0074390400.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-55-0/0/62.
      0.0074390800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-55-0/0/129.
      0.0074390300.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-55-0/0/164.
      0.0074386900.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-55-0/0/93.
      0.0074389900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-55-0/0/70.
      0.0074385900.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-55-0/0/78.
      0.0074389800.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-55-0/0/82.
      0.0074389600.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-55-0/0/353.
      0.0074386000.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-55-0/0/95.
      0.0074389700.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-55-0/0/134.
      0.0074390100.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-55-0/0/360.
      0.0074390200.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-55-0/0/80.
      0.0074385800.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-55
      Found on 2023-03-18 16:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b013043744f

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 05-Mar-2023 03:12:40 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 55
      Parent Server MPM Generation: 54
      Server uptime:  380 days 21 hours 58 minutes 23 seconds
      Server load: 0.28 0.12 0.12
      Total accesses: 541702 - Total Traffic: 3.6 GB
      CPU Usage: u2.85 s.43 cu0 cs0 - 9.97e-6% CPU load
      .0165 requests/sec - 116 B/second - 6.9 kB/request
      10 requests currently being processed, 0 idle workers
      ..WC.C...C.CCC..CC.C............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-54-0/0/37625.
      0.00184300.00.00258.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-54-0/0/37130.
      0.17181800.00.00250.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-54250350/5/34356W
      0.02000.00.03234.63
      198.143.38.179127.0.0.1:80GET /server-status HTTP/1.1
      
      3-54250361/5/33136C
      0.01000.50.03229.04
      198.143.38.179127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      4-54-0/0/30541.
      0.06181400.00.00215.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-54198901/23/30036C
      0.07000.50.22210.21
      198.143.38.179127.0.0.1:80GET /telescope/requests HTTP/1.1
      
      6-54-0/0/27085.
      0.02831200.00.00185.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-54-0/0/26613.
      0.00830500.00.00186.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-54-0/0/24485.
      0.00830400.00.00168.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-54203031/23/24080C
      0.09000.60.43162.83
      198.143.38.179127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      10-54-0/0/23147.
      0.00830600.00.00155.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-54203041/14/20389C
      0.06000.50.08132.96
      198.143.38.179127.0.0.1:80GET /.DS_Store HTTP/1.1
      
      12-54281271/14/18547C
      0.06000.50.10121.40
      198.143.38.179127.0.0.1:80GET /.git/config HTTP/1.1
      
      13-54203051/17/16046C
      0.07000.50.14108.93
      198.143.38.179127.0.0.1:80GET /info.php HTTP/1.1
      
      14-54-0/0/15088.
      0.001006100.00.0098.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-54-0/0/14722.
      0.001006900.00.0098.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-54203081/17/13933C
      0.07000.70.1191.10
      198.143.38.179127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-54203091/17/10726C
      0.07027.00.1674.15
      198.143.38.179127.0.0.1:80GET / HTTP/1.1
      
      18-54-0/0/9834.
      0.001006800.00.0065.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-54199011/25/8031C
      0.07000.50.2954.17
      198.143.38.179127.0.0.1:80GET /.env HTTP/1.1
      
      20-54-0/0/8897.
      0.001006300.00.0055.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-54-0/0/7517.
      0.001006700.00.0049.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-54-0/0/7179.
      0.001006400.00.0047.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-54-0/0/5889.
      0.001006600.00.0038.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-54-0/0/6254.
      0.001006500.00.0041.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-54-0/0/4752.
      0.0016933700.00.0030.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-54-0/0/3501.
      0.0016933600.00.0023.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-54-0/0/3908.
      0.0016934000.00.0026.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-54-0/0/3692.
      0.0016934100.00.0023.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-54-0/0/3562.
      0.0016932100.00.0021.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-54-0/0/3677.
      0.0016933900.00.0024.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-54-0/0/3001.
      0.0016934200.00.0019.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-54-0/0/3221.
      0.0016933800.00.0021.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-54-0/0/2314.
      0.0016933500.00.0013.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-54-0/0/2482.
      0.0016933400.00.0013.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-54-0/0/1771.
      0.0016933300.00.0010.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-54-0/0/1685.
      0.0016933200.00.009.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-54-0/0/1735.
      0.0016933100.00.009.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-54-0/0/1601.
      0.0016933000.00.008.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-54-0/0/1287.
      0.0016932900.00.006.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-54-0/0/1344.
      0.0016932800.00.007.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-53-0/0/300.
      0.00118942800.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-51-0/0/179.
      0.00224381100.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-51-0/0/354.
      0.00224381000.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-51-0/0/594.
      0.00224380900.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-51-0/0/100.
      0.00224380800.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-51-0/0/224.
      0.00224380700.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-51-0/0/90.
      0.00224371600.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-51-0/0/76.
      0.00224371500.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-51-0/0/78.
      0.07223625200.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-51-0/0/61.
      0.00224375200.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-51-0/0/61.
      0.00224375800.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-51-0/0/61.
      0.00224380600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-51-0/0/128.
      0.00224380500.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-51-0/0/162.
      0.00224380400.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-51-0/0/92.
      0.00224380300.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-51-0/0/69.
      0.00224380200.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-51-0/0/77.
      0.00224380100.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-51-0/0/81.
      0.00224379900.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-51-0/0/352.
      0.00224380000.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-51-0/0/94.
      0.00224379800.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-51-0/0/133.
      0.00224379700.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-51-0/0/359.
      0.00224379300.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-51-0/0/79.
      0.00224379600.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-51
      Found on 2023-03-05 08:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0156a641e9

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 22-Feb-2023 10:56:01 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  370 days 5 hours 41 minutes 44 seconds
      Server load: 0.38 0.22 0.14
      Total accesses: 520418 - Total Traffic: 3.4 GB
      CPU Usage: u4.65 s.85 cu0 cs0 - 1.72e-5% CPU load
      .0163 requests/sec - 114 B/second - 6.8 kB/request
      9 requests currently being processed, 1 idle workers
      CCCC_CCRC....W..................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-5360701/13/36060C
      0.04000.50.12246.46
      149.126.76.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      1-5360731/15/35536C
      0.05000.50.11238.81
      149.126.76.178127.0.0.1:80GET /.git/config HTTP/1.1
      
      2-5338061/87/32835C
      0.16000.70.30223.04
      149.126.76.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-5360741/10/31633C
      0.03000.50.07217.06
      149.126.76.178127.0.0.1:80GET /info.php HTTP/1.1
      
      4-5381620/102/29036_
      0.19020.00.34203.28
      149.126.76.178127.0.0.1:80HELP
      
      5-53231831/123/28596C
      0.26000.50.64199.39
      149.126.76.178127.0.0.1:80GET /.env HTTP/1.1
      
      6-53282151/104/25747C
      0.16000.70.50175.41
      149.126.76.178127.0.0.1:80GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      7-53218950/4/25323R
      0.01420.00.03175.75
      198.143.39.36
      
      8-5338071/89/23261C
      0.16026.90.32158.80
      149.126.76.178127.0.0.1:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      9-53-0/0/22833.
      0.22591000.00.00153.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-53-0/0/22087.
      0.081593900.00.00147.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-53-0/0/19721.
      0.21588100.00.00127.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-53-0/0/17765.
      0.001596100.00.00116.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-53252270/25/15446W
      0.09000.00.20104.09
      149.126.76.178127.0.0.1:80GET /server-status HTTP/1.1
      
      14-53-0/0/14480.
      0.161597200.00.0093.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-53-0/0/14191.
      0.001596200.00.0094.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-53-0/0/13437.
      0.09239900.00.0088.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-53-0/0/10294.
      0.116453700.00.0071.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-53-0/0/9379.
      0.006450400.00.0062.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-53-0/0/7742.
      0.006450500.00.0051.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-53-0/0/8790.
      0.203802800.00.0054.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-53-0/0/7207.
      0.006450900.00.0047.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-53-0/0/6950.
      0.006452700.00.0045.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-53-0/0/5765.
      0.025786000.00.0037.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-53-0/0/6223.
      0.006450800.00.0041.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-53-0/0/4720.
      0.006452500.00.0030.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-53-0/0/3491.
      0.006452400.00.0023.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-53-0/0/3899.
      0.035790200.00.0026.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-53-0/0/3649.
      0.045785700.00.0023.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-53-0/0/3553.
      0.173862100.00.0021.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-53-0/0/3659.
      0.173869700.00.0024.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-53-0/0/2973.
      0.075310800.00.0019.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-53-0/0/3192.
      0.016267800.00.0021.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-53-0/0/2307.
      0.006452300.00.0013.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-53-0/0/2447.
      0.163783400.00.0013.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-53-0/0/1740.
      0.173914100.00.0010.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-53-0/0/1679.
      0.006454100.00.009.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-53-0/0/1729.
      0.006452200.00.009.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-53-0/0/1595.
      0.006454000.00.008.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-53-0/0/1281.
      0.006453900.00.006.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-53-0/0/1284.
      0.006453900.00.006.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-53-0/0/300.
      0.0026682900.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-51-0/0/179.
      0.00132121300.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-51-0/0/354.
      0.00132121200.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-51-0/0/594.
      0.00132121100.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-51-0/0/100.
      0.00132121000.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-51-0/0/224.
      0.00132120900.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-51-0/0/90.
      0.00132111800.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-51-0/0/76.
      0.00132111700.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-51-0/0/78.
      0.07131365300.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-51-0/0/61.
      0.00132115400.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-51-0/0/61.
      0.00132116000.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-51-0/0/61.
      0.00132120800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-51-0/0/128.
      0.00132120700.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-51-0/0/162.
      0.00132120600.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-51-0/0/92.
      0.00132120500.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-51-0/0/69.
      0.00132120400.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-51-0/0/77.
      0.00132120300.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-51-0/0/81.
      0.00132120100.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-51-0/0/352.
      0.00132120200.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-51-0/0/94.
      0.00132120000.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-51-0/0/133.
      0.00132119900.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-51-0/0/359.
      0.00132119500.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-51-0/0/79.
      0.00132119800.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-51-0/0/204.
      <
      Found on 2023-02-22 15:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0142ed8dbf

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 20-Feb-2023 10:26:07 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  368 days 5 hours 11 minutes 50 seconds
      Server load: 0.01 0.05 0.10
      Total accesses: 515737 - Total Traffic: 3.4 GB
      CPU Usage: u3.73 s.53 cu0 cs0 - 1.34e-5% CPU load
      .0162 requests/sec - 113 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      .._......_._....__W__..__.......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-53-0/0/35754.
      0.24209700.00.00244.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-53-0/0/35297.
      0.01209600.00.00237.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-53112070/52/32490_
      0.175420.00.30220.78
      198.143.39.220
      
      3-53-0/0/31338.
      0.20213100.00.00215.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-53-0/0/28734.
      0.23211300.00.00201.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-53-0/0/28249.
      0.00211500.00.00197.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-53-0/0/25504.
      0.18211000.00.00174.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-53-0/0/25056.
      0.04210900.00.00174.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-53-0/0/23023.
      0.05209800.00.00157.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-5392210/3/22546_
      0.014500.00.02152.01
      198.143.39.221
      
      10-53-0/0/21919.
      0.00211400.00.00146.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-5392230/3/19482_
      0.014520.00.02126.24
      198.143.39.221
      
      12-53-0/0/17668.
      0.00213300.00.00115.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-53-0/0/15324.
      0.25209500.00.00103.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-53-0/0/14323.
      0.00213400.00.0093.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-53-0/0/14125.
      0.23211100.00.0093.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-5392270/3/13391_
      0.014520.00.0387.79
      198.143.39.221
      
      17-5392280/3/10145_
      0.004500.00.0270.06
      198.143.39.221
      
      18-5392300/2/9364W
      0.00000.00.0162.28
      149.126.78.177127.0.0.1:80GET /server-status HTTP/1.1
      
      19-5392310/5/7716_
      0.015420.00.0451.49
      198.143.39.220
      
      20-5392320/4/8686_
      0.01020.00.0354.14
      149.126.78.177127.0.0.1:80\x16\x03\x01
      
      21-53-0/0/7194.
      0.00211700.00.0047.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-53-0/0/6919.
      0.00211200.00.0045.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-5392350/4/5708_
      0.01020.00.0336.68
      149.126.78.177127.0.0.1:80HELP
      
      24-5392360/1/6134_
      0.015060.00.0140.72
      198.143.33.22127.0.0.1:443GET / HTTP/1.1
      
      25-53-0/0/4714.
      0.00211600.00.0030.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-53-0/0/3487.
      0.003234300.00.0023.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-53-0/0/3875.
      0.003234600.00.0026.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-53-0/0/3627.
      0.009224000.00.0023.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-53-0/0/3498.
      0.009222400.00.0021.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-53-0/0/3604.
      0.159221600.00.0023.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-53-0/0/2952.
      0.009217700.00.0019.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-53-0/0/3185.
      0.009222700.00.0021.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-53-0/0/2291.
      0.009205700.00.0013.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-53-0/0/2396.
      0.009222600.00.0013.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-53-0/0/1687.
      0.009223900.00.0010.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-53-0/0/1606.
      0.009217800.00.008.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-53-0/0/1723.
      0.009223800.00.009.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-53-0/0/1579.
      0.009223700.00.008.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-53-0/0/1264.
      0.009223400.00.006.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-53-0/0/1277.
      0.009223600.00.006.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-53-0/0/300.
      0.009223500.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-51-0/0/179.
      0.00114661800.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-51-0/0/354.
      0.00114661700.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-51-0/0/594.
      0.00114661600.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-51-0/0/100.
      0.00114661500.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-51-0/0/224.
      0.00114661400.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-51-0/0/90.
      0.00114652300.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-51-0/0/76.
      0.00114652200.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-51-0/0/78.
      0.07113905900.00.000.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-51-0/0/61.
      0.00114655900.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-51-0/0/61.
      0.00114656500.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-51-0/0/61.
      0.00114661300.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-51-0/0/128.
      0.00114661200.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-51-0/0/162.
      0.00114661100.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-51-0/0/92.
      0.00114661000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-51-0/0/69.
      0.00114660900.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-51-0/0/77.
      0.00114660800.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-51-0/0/81.
      0.00114660600.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-51-0/0/352.
      0.00114660700.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-51-0/0/94.
      0.00114660500.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-51-0/0/133.
      0.00114660400.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-51-0/0/359.
      0.00114660000.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-51-0/0/79.
      0.00114660300.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-51-0/0/204.
      0.00114660200.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-51-0/0/352.
      0.02114577000.00.002.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0</
      Found on 2023-02-20 15:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b019cdfdfd2

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 05-Feb-2023 15:05:46 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 52
      Parent Server MPM Generation: 51
      Server uptime:  353 days 9 hours 51 minutes 29 seconds
      Server load: 0.06 0.10 0.13
      Total accesses: 461783 - Total Traffic: 3.0 GB
      CPU Usage: u3.47 s.55 cu0 cs0 - 1.32e-5% CPU load
      .0151 requests/sec - 106 B/second - 6.9 kB/request
      11 requests currently being processed, 0 idle workers
      W.CCCCC..C...CCC.C..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      </SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-51295490/0/31927W
      0.16000.00.00220.11
      149.126.75.178127.0.0.1:80GET /server-status HTTP/1.1
      
      1-51-0/0/31738.
      0.0087800.00.00214.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-51129321/25/29008C
      0.09010.50.33197.54
      149.126.75.178127.0.0.1:80GET /.git/config HTTP/1.1
      
      3-51102021/11/27476C
      0.04010.50.07189.68
      149.126.75.178127.0.0.1:80GET /telescope/requests HTTP/1.1
      
      4-51156581/26/25444C
      0.07000.70.33180.19
      149.126.75.178127.0.0.1:80GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      5-5159441/78/24969C
      0.28010.50.80175.92
      149.126.75.178127.0.0.1:80GET /.vscode/sftp.json HTTP/1.1
      
      6-51254161/5/22665C
      0.00000.60.02156.72
      149.126.75.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      7-51-0/0/22120.
      0.0087500.00.00155.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-51-0/0/19448.
      0.0387300.00.00134.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-51236301/14/19275C
      0.05010.50.26130.20
      149.126.75.178127.0.0.1:80GET /.DS_Store HTTP/1.1
      
      10-51-0/0/19433.
      0.2387900.00.00131.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-51-0/0/16873.
      0.0387200.00.00111.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-51-0/0/15384.
      0.0087400.00.00101.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-51254711/4/13418C
      0.01047.00.0291.85
      149.126.75.178127.0.0.1:80GET / HTTP/1.1
      
      14-5193121/60/12570C
      0.17046.90.5581.97
      149.126.75.178127.0.0.1:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      15-51254741/3/12825C
      0.00020.70.0186.36
      149.126.75.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-51-0/0/11907.
      0.0088300.00.0079.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-51254761/6/9349C
      0.01000.50.0264.53
      149.126.75.178127.0.0.1:80GET /.env HTTP/1.1
      
      18-51-0/0/8593.
      0.0088400.00.0056.25
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-50-0/0/7094.
      0.004419100.00.0047.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-50-0/0/8328.
      0.004419700.00.0051.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-51-0/0/6918.
      0.132166400.00.0045.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-51-0/0/6457.
      0.043400400.00.0042.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-50-0/0/5448.
      0.014174420.00.0035.14
      192.230.114.1127.0.0.1:443GET / HTTP/1.1
      
      24-50-0/0/5955.
      0.024174420.00.0039.18
      192.230.114.1127.0.0.1:443GET / HTTP/1.1
      
      25-50-0/0/4214.
      0.024174420.00.0027.26
      198.143.39.221
      
      26-50-0/0/3386.
      0.0141744180.00.0022.33
      198.143.39.221
      
      27-50-0/0/3845.
      0.014194900.00.0026.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-50-0/0/3570.
      0.004421900.00.0022.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-50-0/0/3238.
      0.004422000.00.0019.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-50-0/0/3452.
      0.004421800.00.0022.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-50-0/0/2551.
      0.004421700.00.0016.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-50-0/0/2954.
      0.004422100.00.0019.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-50-0/0/2272.
      0.004421600.00.0013.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-50-0/0/2221.
      0.004421500.00.0012.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-50-0/0/1649.
      0.004422200.00.0010.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-50-0/0/1326.
      0.004421400.00.007.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-50-0/0/1644.
      0.004421200.00.009.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-50-0/0/1532.
      0.004421300.00.008.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-50-0/0/1246.
      0.004421000.00.006.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-50-0/0/1241.
      0.004421100.00.006.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-50-0/0/298.
      0.0013083900.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-50-0/0/178.
      0.0013085700.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-50-0/0/353.
      0.0013083700.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-48-0/0/593.
      0.16145548500.00.003.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-48-0/0/99.
      0.00148488400.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-48-0/0/223.
      0.11146886900.00.001.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-48-0/0/89.
      0.00148487600.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-48-0/0/75.
      0.00148487500.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-48-0/0/61.
      0.00148487400.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-48-0/0/58.
      0.00148487700.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-48-0/0/59.
      0.00148487100.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-48-0/0/60.
      0.00148488200.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-48-0/0/127.
      0.00148487800.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-48-0/0/161.
      0.00148488100.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-48-0/0/91.
      0.00148488000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-48-0/0/68.
      0.00148487300.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-48-0/0/76.
      0.00148487900.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-48-0/0/80.
      0.00148487200.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-48-0/0/351.
      0.00148487000.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-48-0/0/93.
      0.00148486600.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-48-0/0/132.
      0.00148486700.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-48-0/0/358.
      0.00148486900.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-48-0/0/78.
      0.00148486400.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      Found on 2023-02-05 19:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0166ac34fe

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 17-Jan-2023 15:48:47 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 49
      Parent Server MPM Generation: 48
      Server uptime:  334 days 10 hours 34 minutes 30 seconds
      Server load: 0.00 0.04 0.06
      Total accesses: 426688 - Total Traffic: 2.8 GB
      CPU Usage: u3.56 s.56 cu0 cs0 - 1.43e-5% CPU load
      .0148 requests/sec - 103 B/second - 6.9 kB/request
      1 requests currently being processed, 9 idle workers
      W____.__......___...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-48141160/96/29408W
      0.32000.00.99203.05
      149.126.78.180127.0.0.1:80GET /server-status HTTP/1.1
      
      1-48223640/29/29288_
      0.1137720.00.38196.07
      149.126.78.179
      
      2-48323560/10/26721_
      0.0317220.00.20179.97
      198.143.37.8127.0.0.1:80NULL
      
      3-48296870/80/25406_
      0.23020.00.41174.11
      149.126.78.180127.0.0.1:80HELP
      
      4-4882380/5/23095_
      0.0137400.00.02164.42
      43.155.100.83127.0.0.1:80HEAD /Core/Skin/Login.aspx HTTP/1.1
      
      5-48-0/0/22700.
      0.0052500.00.00159.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-48220900/2/20803_
      0.002200.00.01142.90
      152.89.196.211127.0.0.1:443GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      7-48220910/0/20198_
      0.00000.00.00141.99
      149.126.78.180127.0.0.1:80\x16\x03\x01
      
      8-48-0/0/17793.
      0.02362200.00.00123.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-48-0/0/17578.
      0.00362000.00.00117.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-48-0/0/17838.
      0.00362100.00.00119.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-48-0/0/15527.
      0.13361200.00.00101.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-48-0/0/14181.
      0.0152600.00.0093.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-48-0/0/12458.
      0.0152800.00.0085.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-4882430/3/11666_
      0.0145860.00.0176.07
      198.143.39.221
      
      15-4882440/3/11783_
      0.0112120.00.0380.05
      198.143.37.8127.0.0.1:80GET / HTTP/1.1
      
      16-4882450/5/11107_
      0.017120.00.0473.33
      198.143.37.8127.0.0.1:80GET / HTTP/1.1
      
      17-48-0/0/8561.
      0.00362900.00.0058.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-48-0/0/8082.
      0.00362800.00.0052.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-48-0/0/6515.
      0.00363000.00.0043.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-48-0/0/7618.
      0.00362700.00.0046.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-48-0/0/6440.
      0.00362600.00.0042.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-48-0/0/5973.
      0.00362500.00.0039.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-48-0/0/4844.
      0.00362400.00.0031.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-48-0/0/5460.
      0.00362300.00.0035.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-48-0/0/4053.
      0.0314023400.00.0026.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-48-0/0/3300.
      0.0014440700.00.0021.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-48-0/0/3677.
      0.0414003400.00.0025.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-48-0/0/3539.
      0.0014440600.00.0022.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-48-0/0/3202.
      0.0314049600.00.0019.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-48-0/0/3348.
      0.0912534900.00.0021.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-48-0/0/2443.
      0.1511870800.00.0015.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-48-0/0/2890.
      0.239217800.00.0019.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-48-0/0/2245.
      0.0313976700.00.0013.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-48-0/0/2190.
      0.0014442500.00.0012.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-48-0/0/1521.
      0.0014442400.00.009.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-48-0/0/1285.
      0.0014442300.00.006.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-48-0/0/1571.
      0.0214439900.00.008.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-48-0/0/1319.
      0.0014442200.00.006.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-48-0/0/1129.
      0.0014442100.00.005.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-48-0/0/1209.
      0.0912535000.00.006.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-47-0/0/295.
      0.0061257800.00.001.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-47-0/0/176.
      0.0061258500.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-47-0/0/350.
      0.0061258300.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-47-0/0/553.
      0.0061258400.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-47-0/0/98.
      0.0061257700.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-47-0/0/202.
      0.0061258600.00.001.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-47-0/0/88.
      0.0061257900.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-47-0/0/74.
      0.0061257600.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-47-0/0/60.
      0.0061257400.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-47-0/0/57.
      0.0061257500.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-47-0/0/58.
      0.0061261300.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-47-0/0/59.
      0.0061261100.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-47-0/0/126.
      0.0061260900.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-47-0/0/160.
      0.0061261600.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-47-0/0/90.
      0.0061261000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-47-0/0/67.
      0.0061261200.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-47-0/0/75.
      0.0061260800.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-47-0/0/79.
      0.0061260600.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-47-0/0/350.
      0.0161052300.00.002.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-47-0/0/92.
      0.0061260500.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-47-0/0/131.
      0.0061256500.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-47-0/0/357.
      0.0061260700.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-47-0/0/77.
      0.0061203000.00.000.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-47-0/0/202.
      0.0061260200.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-47-0/0/345
      Found on 2023-01-17 20:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01227fdad1

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Monday, 12-Dec-2022 03:33:31 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  297 days 22 hours 19 minutes 14 seconds
      Server load: 0.08 0.04 0.05
      Total accesses: 365479 - Total Traffic: 2.4 GB
      CPU Usage: u2.95 s.44 cu0 cs0 - 1.32e-5% CPU load
      .0142 requests/sec - 99 B/second - 6.9 kB/request
      4 requests currently being processed, 6 idle workers
      C._W.C_.._...__......C_.........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-42167091/2/24715C
      0.02000.50.01172.17
      198.143.39.178127.0.0.1:80GET /info.php HTTP/1.1
      
      1-42-0/0/24415.
      0.04120500.00.00165.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-42119680/20/22638_
      0.1011200.00.15152.00
      198.143.34.178127.0.0.1:80GET /favicon.ico HTTP/1.1
      
      3-42147990/4/21331W
      0.03000.00.05145.02
      198.143.39.178127.0.0.1:80GET /server-status HTTP/1.1
      
      4-42-0/0/19541.
      0.00120400.00.00139.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-42222041/3/18965C
      0.00000.70.00133.71
      198.143.39.178127.0.0.1:80GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      6-42222050/2/17923_
      0.00060.00.01123.01
      198.143.39.178127.0.0.1:80HELP
      
      7-42-0/0/17201.
      0.09120600.00.00118.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-42-0/0/14879.
      0.001716500.00.00102.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-42119770/22/14753_
      0.0913020.00.2198.80
      149.126.78.17127.0.0.1:80GET / HTTP/1.1
      
      10-42-0/0/15340.
      0.001716600.00.00103.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-42-0/0/13192.
      0.001716400.00.0087.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-42-0/0/12173.
      0.021775100.00.0080.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-42120320/17/10796_
      0.085320.00.1670.57
      198.143.49.178
      
      14-42120370/16/9920_
      0.098120.00.3164.24
      149.126.78.17127.0.0.1:80GET / HTTP/1.1
      
      15-42-0/0/9287.
      0.001775700.00.0063.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-42-0/0/9507.
      0.001776000.00.0062.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-42-0/0/7177.
      0.10241300.00.0050.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-42-0/0/7044.
      0.001777000.00.0046.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-42-0/0/5883.
      0.021776200.00.0039.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-42-0/0/6122.
      0.021774900.00.0039.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-42191721/23/5777C
      0.11000.70.3638.97
      198.143.39.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      22-42191730/25/4978_
      0.10000.00.1833.59
      198.143.39.178127.0.0.1:80\x16\x03\x01
      
      23-42-0/0/4277.
      0.001776600.00.0027.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-42-0/0/4689.
      0.001776700.00.0031.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-42-0/0/3888.
      0.001776300.00.0025.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-42-0/0/3176.
      0.002334800.00.0020.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-42-0/0/3502.
      0.002334500.00.0024.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-42-0/0/3089.
      0.002334400.00.0019.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-42-0/0/3059.
      0.002334700.00.0018.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-42-0/0/2961.
      0.002334600.00.0019.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-42-0/0/2340.
      0.002333800.00.0015.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-42-0/0/2706.
      0.002333700.00.0018.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-42-0/0/2170.
      0.002333600.00.0012.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-42-0/0/2075.
      0.002333900.00.0011.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-42-0/0/1402.
      0.002333400.00.008.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-42-0/0/1218.
      0.002333500.00.006.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-42-0/0/1348.
      0.002334300.00.007.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-42-0/0/1270.
      0.002334000.00.006.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-42-0/0/1042.
      0.002334200.00.005.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-42-0/0/1141.
      0.002334100.00.006.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-41-0/0/283.
      0.00108907800.00.001.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-41-0/0/172.
      0.00120312900.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-41-0/0/347.
      0.00120313300.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-41-0/0/550.
      0.00120313000.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-41-0/0/95.
      0.00120313100.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-41-0/0/199.
      0.00120310600.00.001.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-41-0/0/85.
      0.00120310400.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-41-0/0/71.
      0.00120312800.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-41-0/0/57.
      0.00120312700.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-41-0/0/54.
      0.00120312600.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-41-0/0/55.
      0.00120312500.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-41-0/0/56.
      0.00120312400.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-41-0/0/123.
      0.00120312300.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-41-0/0/157.
      0.00120312200.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-41-0/0/87.
      0.00120312100.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-41-0/0/64.
      0.00120312000.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-41-0/0/72.
      0.00120311900.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-41-0/0/76.
      0.00120311500.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-41-0/0/338.
      0.00120311800.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-41-0/0/89.
      0.00120311600.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-41-0/0/127.
      0.00120311700.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-41-0/0/354.
      0.00120311400.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-41-0/0/72.
      0.00120311000.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-41-0/0/199.
      0.00120310900.00.000.55
      ::1</
      Found on 2022-12-12 08:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b010dc4c402

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 03-Dec-2022 13:29:07 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  289 days 8 hours 14 minutes 50 seconds
      Server load: 0.09 0.07 0.06
      Total accesses: 354497 - Total Traffic: 2.3 GB
      CPU Usage: u3.5 s.5 cu0 cs0 - 1.6e-5% CPU load
      .0142 requests/sec - 99 B/second - 6.8 kB/request
      4 requests currently being processed, 6 idle workers
      _.W__._._.WC..._..C.............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41150990/8/23864_
      0.04050.00.06164.94
      149.126.78.178127.0.0.1:80\x16\x03\x01
      
      1-41-0/0/23684.
      0.00393100.00.00159.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-41224530/2/21972W
      0.02000.00.02146.99
      149.126.78.178127.0.0.1:80GET /server-status HTTP/1.1
      
      3-41244790/16/20605_
      0.1212620.00.11138.76
      198.143.39.25127.0.0.1:443GET / HTTP/1.1
      
      4-41244800/18/18796_
      0.0914620.00.30134.37
      198.143.39.25127.0.0.1:443NULL
      
      5-41-0/0/18257.
      0.001782500.00.00128.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-41199380/74/17333_
      0.3110620.00.59117.91
      198.143.39.25127.0.0.1:443GET / HTTP/1.1
      
      7-41-0/0/16753.
      0.15393200.00.00114.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-41244820/41/14596_
      0.1330220.00.2599.93
      192.230.114.16127.0.0.1:443GET / HTTP/1.1
      
      9-41-0/0/14212.
      0.031779800.00.0094.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-4173040/23/14865W
      0.12000.00.2498.50
      149.126.78.178127.0.0.1:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      11-41244831/17/12810C
      0.12000.50.1184.49
      149.126.78.178127.0.0.1:80GET /telescope/requests HTTP/1.1
      
      12-41-0/0/11715.
      0.001782300.00.0076.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-41-0/0/10502.
      0.021780100.00.0067.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-41-0/0/9668.
      0.001780900.00.0062.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-4173090/18/9101_
      0.12020.00.0961.66
      149.126.78.178127.0.0.1:80HELP
      
      16-41-0/0/9378.
      0.001780800.00.0061.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-41-0/0/7069.
      0.101272600.00.0049.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-4173131/30/6847C
      0.13000.70.1745.23
      149.126.78.178127.0.0.1:80GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      19-41-0/0/5838.
      0.001782000.00.0039.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-41-0/0/6094.
      0.001780700.00.0039.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-41-0/0/5712.
      0.001780600.00.0038.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-41-0/0/4915.
      0.001780500.00.0032.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-41-0/0/4237.
      0.001780400.00.0026.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-41-0/0/4641.
      0.001780300.00.0030.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-41-0/0/3808.
      0.0019491200.00.0024.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-41-0/0/3053.
      0.0019489700.00.0020.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-41-0/0/3114.
      0.0019491700.00.0021.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-41-0/0/2914.
      0.0019491600.00.0018.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-41-0/0/2799.
      0.0019490900.00.0016.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-41-0/0/2827.
      0.0019489800.00.0018.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-41-0/0/2285.
      0.0219053100.00.0014.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-41-0/0/2621.
      0.0019491500.00.0017.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-41-0/0/2112.
      0.0019489900.00.0012.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-41-0/0/1737.
      0.0019491100.00.009.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-41-0/0/1384.
      0.0019491400.00.008.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-41-0/0/1186.
      0.0019491000.00.006.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-41-0/0/1197.
      0.0019491300.00.006.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-41-0/0/1260.
      0.0019490600.00.006.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-41-0/0/1034.
      0.0019490800.00.005.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-41-0/0/1133.
      0.0019490700.00.006.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-41-0/0/283.
      0.0034721400.00.001.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-41-0/0/172.
      0.0046126500.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-41-0/0/347.
      0.0046126900.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-41-0/0/550.
      0.0046126600.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-41-0/0/95.
      0.0046126700.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-41-0/0/199.
      0.0046124200.00.001.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-41-0/0/85.
      0.0046124000.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-41-0/0/71.
      0.0046126400.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-41-0/0/57.
      0.0046126300.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-41-0/0/54.
      0.0046126200.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-41-0/0/55.
      0.0046126100.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-41-0/0/56.
      0.0046126000.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-41-0/0/123.
      0.0046125900.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-41-0/0/157.
      0.0046125800.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-41-0/0/87.
      0.0046125700.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-41-0/0/64.
      0.0046125600.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-41-0/0/72.
      0.0046125500.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-41-0/0/76.
      0.0046125100.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-41-0/0/338.
      0.0046125400.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-41-0/0/89.
      0.0046125200.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-41-0/0/127.
      0.0046125300.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-41-0/0/354.
      0.0046125000.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-41-0/0/72.
      0.0046124600.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-41-0/0/199.
      0.0046124500.00.000.55
      ::112
      Found on 2022-12-03 18:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01643a07b5

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Tuesday, 15-Nov-2022 06:26:08 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  271 days 1 hour 11 minutes 51 seconds
      Server load: 0.06 0.06 0.05
      Total accesses: 331168 - Total Traffic: 2.2 GB
      CPU Usage: u2.52 s.35 cu0 cs0 - 1.23e-5% CPU load
      .0141 requests/sec - 99 B/second - 6.8 kB/request
      8 requests currently being processed, 2 idle workers
      CWC..C...CC_C._.C...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-39218301/8/22250C
      0.02000.70.07155.11
      149.126.76.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-39266940/5/22062W
      0.01000.00.03149.85
      149.126.76.177127.0.0.1:80GET /server-status HTTP/1.1
      
      2-3958121/12/20376C
      0.04000.50.07138.03
      149.126.76.177127.0.0.1:80GET /.git/config HTTP/1.1
      
      3-39-0/0/19320.
      0.00502100.00.00130.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-39-0/0/17223.
      0.00502200.00.00122.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-39218321/6/16985C
      0.02000.50.02119.48
      149.126.76.177127.0.0.1:80GET /.DS_Store HTTP/1.1
      
      6-39-0/0/16267.
      0.01605800.00.00109.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-39-0/0/15510.
      0.02605900.00.00105.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-39-0/0/13708.
      0.03606100.00.0094.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-39218331/13/13285C
      0.02000.50.1188.56
      149.126.76.177127.0.0.1:80GET /info.php HTTP/1.1
      
      10-39218871/8/13672C
      0.02000.60.2491.91
      149.126.76.177127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      11-39218880/6/11414_
      0.01020.00.0777.00
      149.126.76.177127.0.0.1:80\x16\x03\x01
      
      12-39218891/7/10876C
      0.02000.70.0470.90
      149.126.76.177127.0.0.1:80GET /s/033313e2638313e20363e25343/_/;/META-INF/maven/com.atlass
      
      13-39-0/0/9832.
      0.02605600.00.0062.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-39218900/7/8782_
      0.02020.00.0356.41
      149.126.76.177127.0.0.1:80HELP
      
      15-39-0/0/8442.
      0.00607800.00.0057.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-39218931/8/8614C
      0.02000.50.1255.37
      149.126.76.177127.0.0.1:80GET /telescope/requests HTTP/1.1
      
      17-39-0/0/6570.
      0.12606000.00.0045.78
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-39-0/0/6446.
      0.01502300.00.0042.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-39-0/0/5168.
      0.00607900.00.0034.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-39-0/0/5827.
      0.12605000.00.0037.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-39-0/0/5246.
      0.00605500.00.0034.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-39-0/0/4805.
      0.00605700.00.0032.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-39-0/0/4051.
      0.00607700.00.0025.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-39-0/0/4397.
      0.00608000.00.0029.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-39-0/0/3776.
      0.00607300.00.0024.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-39-0/0/2995.
      0.00607200.00.0019.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-39-0/0/3091.
      0.00607400.00.0021.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-39-0/0/2879.
      0.00607600.00.0018.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-39-0/0/2754.
      0.00607500.00.0016.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-39-0/0/2741.
      0.00605300.00.0018.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-39-0/0/2182.
      0.00607100.00.0014.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-39-0/0/2561.
      0.00607000.00.0017.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-39-0/0/2008.
      0.00606900.00.0011.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-39-0/0/1669.
      0.00606800.00.009.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-39-0/0/1325.
      0.00606700.00.008.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-39-0/0/1154.
      0.00606300.00.006.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-39-0/0/1166.
      0.00606200.00.006.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-39-0/0/1230.
      0.00606600.00.006.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-39-0/0/1017.
      0.00606400.00.005.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-39-0/0/1116.
      0.00606500.00.006.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-39-0/0/276.
      0.003042000.00.001.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-39-0/0/169.
      0.003041900.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-39-0/0/344.
      0.003041700.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-39-0/0/547.
      0.003041800.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-39-0/0/92.
      0.003041600.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-39-0/0/195.
      0.003041500.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-39-0/0/81.
      0.003041400.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-39-0/0/68.
      0.003041300.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-39-0/0/53.
      0.003041200.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-39-0/0/51.
      0.003041100.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-39-0/0/52.
      0.003041000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-39-0/0/53.
      0.003040900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-39-0/0/120.
      0.003040900.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-39-0/0/154.
      0.003040400.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-39-0/0/84.
      0.003040500.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-39-0/0/61.
      0.003032900.00.000.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-39-0/0/69.
      0.003040700.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-39-0/0/73.
      0.003040300.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-39-0/0/335.
      0.003040600.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-39-0/0/66.
      0.003032400.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-39-0/0/124.
      0.003032500.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-39-0/0/351.
      0.003033100.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-39-0/0/69.
      0.003040200.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-39-0/0/196.
      0.003039600.00.00
      Found on 2022-11-15 11:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b0141876f29

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Saturday, 12-Nov-2022 19:14:20 EST
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 39
      Parent Server MPM Generation: 38
      Server uptime:  268 days 14 hours 3 seconds
      Server load: 1.52 0.60 0.27
      Total accesses: 328053 - Total Traffic: 2.1 GB
      CPU Usage: u7 s1.08 cu0 cs0 - 3.48e-5% CPU load
      .0141 requests/sec - 99 B/second - 6.8 kB/request
      5 requests currently being processed, 5 idle workers
      C.W_C_._..C_C.._................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-38312381/24/22033C
      0.16000.80.13153.69
      149.126.75.178127.0.0.1:80PUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      1-38-0/0/21855.
      0.18369100.00.00148.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-3878110/1/20187W
      0.00000.00.00136.76
      149.126.75.178127.0.0.1:80GET /server-status HTTP/1.1
      
      3-38104280/194/19160_
      0.570350.00.89129.12
      149.126.75.178127.0.0.1:80\x16\x03\x01
      
      4-38132981/24/17031C
      0.12000.50.38121.35
      149.126.75.178127.0.0.1:80GET /.DS_Store HTTP/1.1
      
      5-38118560/262/16832_
      0.50020.00.64118.55
      149.126.75.178127.0.0.1:80HELP
      
      6-38-0/0/16144.
      0.711277700.00.00109.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-3871970/173/15352_
      0.3999620.00.57104.95
      95.214.235.205127.0.0.1:80POST / HTTP/1.1
      
      8-38-0/0/13574.
      0.002394500.00.0093.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-38-0/0/13180.
      0.002396200.00.0087.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-3833821/219/13451C
      0.56000.71.2290.38
      149.126.75.178127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-38133010/36/11140_
      0.2254420.00.2675.64
      192.230.114.178127.0.0.1:80NULL
      
      12-3894281/271/10672C
      0.86027.01.4769.53
      149.126.75.178127.0.0.1:80GET / HTTP/1.1
      
      13-38-0/0/9702.
      0.002396500.00.0061.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-38-0/0/8683.
      0.002396300.00.0055.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-3872010/161/8378_
      0.3999600.00.6557.00
      95.214.235.205127.0.0.1:80GET /.env HTTP/1.1
      
      16-38-0/0/8571.
      0.002396000.00.0055.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-38-0/0/6518.
      0.002395900.00.0045.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-38-0/0/6414.
      0.002396100.00.0042.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-38-0/0/5133.
      0.002395800.00.0034.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-38-0/0/5792.
      0.172394800.00.0037.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-38-0/0/5183.
      0.002395700.00.0034.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-38-0/0/4785.
      0.002395600.00.0032.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-38-0/0/4040.
      0.002395500.00.0025.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-38-0/0/4392.
      0.002395400.00.0029.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-38-0/0/3745.
      0.0022604900.00.0024.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-38-0/0/2990.
      0.0022604800.00.0019.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-38-0/0/3087.
      0.4922602200.00.0021.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-38-0/0/2868.
      0.0022604600.00.0018.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-38-0/0/2724.
      0.0022604700.00.0016.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-38-0/0/2732.
      0.0022604500.00.0018.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-38-0/0/2178.
      0.0022604400.00.0014.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-38-0/0/2545.
      0.0022604300.00.0017.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-38-0/0/2004.
      0.0022604200.00.0011.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-38-0/0/1663.
      0.0022604100.00.009.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-38-0/0/1322.
      0.0022604000.00.008.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-38-0/0/1140.
      0.0022603900.00.005.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-38-0/0/1162.
      0.0022603800.00.006.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-38-0/0/1224.
      0.0022603700.00.006.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-38-0/0/1013.
      0.0022603600.00.005.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-38-0/0/1112.
      0.0022603500.00.006.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-38-0/0/275.
      0.0022603400.00.001.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-38-0/0/168.
      0.0032276800.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-38-0/0/343.
      0.0032276300.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-38-0/0/546.
      0.0032275900.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-38-0/0/91.
      0.0032276200.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-38-0/0/194.
      0.0032276000.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-38-0/0/80.
      0.0032276100.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-36-0/0/67.
      0.00157715200.00.000.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-36-0/0/52.
      0.00157715800.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-36-0/0/50.
      0.00157715000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-36-0/0/51.
      0.00157717900.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-36-0/0/52.
      0.00157718900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-36-0/0/119.
      0.00157603400.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-36-0/0/153.
      0.00157717500.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-36-0/0/83.
      0.00157717800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-36-0/0/60.
      0.00157718100.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-36-0/0/68.
      0.00157718000.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-36-0/0/72.
      0.00157717400.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-36-0/0/334.
      0.04156962100.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-36-0/0/65.
      0.00157717600.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-36-0/0/123.
      0.03156963800.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-36-0/0/350.
      0.03156966700.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-36-0/0/68.
      0.00157717700.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-36-0/0/195.
      0.00157717100.00.000.55
      ::
      Found on 2022-11-13 00:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01ab3e5880

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 03-Nov-2022 04:15:20 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 38
      Parent Server MPM Generation: 37
      Server uptime:  258 days 22 hours 1 minute 3 seconds
      Server load: 0.07 0.09 0.07
      Total accesses: 314614 - Total Traffic: 2.1 GB
      CPU Usage: u5.03 s.83 cu0 cs0 - 2.62e-5% CPU load
      .0141 requests/sec - 98 B/second - 6.9 kB/request
      2 requests currently being processed, 8 idle workers
      ______C.._.._.......W...........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-37155700/21/21120_
      0.0830620.00.14147.26
      149.126.76.24
      
      1-37111770/23/20975_
      0.0930620.00.19143.21
      149.126.76.24
      
      2-37206740/7/19354_
      0.03020.00.05130.68
      149.126.78.180127.0.0.1:80\x16\x03\x01
      
      3-37223030/83/18267_
      0.3530620.00.54123.82
      149.126.76.24
      
      4-37206780/4/16335_
      0.0119700.00.04116.32
      192.230.120.2127.0.0.1:80NULL
      
      5-37223050/84/15805_
      0.349720.00.59112.88
      192.230.120.2127.0.0.1:80GET / HTTP/1.1
      
      6-37250781/51/14991C
      0.21000.50.36102.59
      149.126.78.180127.0.0.1:80GET /telescope/requests HTTP/1.1
      
      7-37-0/0/14565.
      0.00344100.00.00100.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-37-0/0/13202.
      0.301984000.00.0091.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-37112150/28/12473_
      0.09020.00.1983.38
      149.126.78.180127.0.0.1:80HELP
      
      10-37-0/0/12674.
      0.001983900.00.0085.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-37-0/0/10781.
      0.05344200.00.0073.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-37112170/16/10161_
      0.0814730.00.1066.54
      192.230.120.2127.0.0.1:80GET / HTTP/1.1
      
      13-37-0/0/9247.
      0.07345100.00.0058.21
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-37-0/0/8166.
      0.011885600.00.0051.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-37-0/0/7670.
      0.001984100.00.0052.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      16-37-0/0/8356.
      0.008191100.00.0053.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-37-0/0/6161.
      0.008191700.00.0043.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-37-0/0/6334.
      0.323256300.00.0041.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-37-0/0/5040.
      0.008191600.00.0033.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-3781530/131/5519W
      0.50000.00.8035.49
      149.126.78.180127.0.0.1:80GET /server-status HTTP/1.1
      
      21-37-0/0/5128.
      0.008191000.00.0033.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-37-0/0/4753.
      0.008190900.00.0032.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-37-0/0/4013.
      0.008190800.00.0025.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-37-0/0/4354.
      0.0010647700.00.0029.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-37-0/0/3623.
      0.1210647600.00.0023.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-37-0/0/2918.
      0.0010650300.00.0018.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-37-0/0/2962.
      0.0010650200.00.0020.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-37-0/0/2837.
      0.1010647900.00.0018.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-37-0/0/2704.
      0.0010650100.00.0016.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-37-0/0/2703.
      0.1110647400.00.0018.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-37-0/0/2163.
      0.0010650000.00.0014.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-37-0/0/2465.
      0.0010649900.00.0016.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-37-0/0/1930.
      0.0010649800.00.0010.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-37-0/0/1633.
      0.0010648200.00.009.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-37-0/0/1311.
      0.0010649700.00.008.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-37-0/0/1130.
      0.0010649600.00.005.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-37-0/0/1139.
      0.0010649500.00.006.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-37-0/0/1213.
      0.0010649400.00.006.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-37-0/0/1004.
      0.236213900.00.005.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-37-0/0/1103.
      0.0110523900.00.006.20
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-37-0/0/271.
      0.0013402200.00.001.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-36-0/0/167.
      0.0074202100.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-36-0/0/342.
      0.0074201900.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-36-0/0/545.
      0.0074201600.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-36-0/0/90.
      0.0074205100.00.000.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-36-0/0/193.
      0.0074201400.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-36-0/0/79.
      0.0074201700.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-36-0/0/67.
      0.0074201200.00.000.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-36-0/0/52.
      0.0074201800.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-36-0/0/50.
      0.0074201000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-36-0/0/51.
      0.0074203900.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-36-0/0/52.
      0.0074204900.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-36-0/0/119.
      0.0074089400.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-36-0/0/153.
      0.0074203500.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-36-0/0/83.
      0.0074203800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-36-0/0/60.
      0.0074204100.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-36-0/0/68.
      0.0074204000.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-36-0/0/72.
      0.0074203400.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-36-0/0/334.
      0.0473448100.00.002.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-36-0/0/65.
      0.0074203600.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-36-0/0/123.
      0.0373449800.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-36-0/0/350.
      0.0373452700.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-36-0/0/68.
      0.0074203700.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-36-0/0/195.
      0.0074203100.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-36-0/0/338.
      0.0074205000.0
      Found on 2022-11-03 08:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01ef44010e

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Thursday, 20-Oct-2022 16:27:49 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 36
      Parent Server MPM Generation: 35
      Server uptime:  245 days 10 hours 13 minutes 32 seconds
      Server load: 0.15 0.06 0.06
      Total accesses: 297624 - Total Traffic: 1.9 GB
      CPU Usage: u1.99 s.29 cu0 cs0 - 1.08e-5% CPU load
      .014 requests/sec - 98 B/second - 6.8 kB/request
      10 requests currently being processed, 0 idle workers
      C....C...CCWWCCCC...............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-35121651/24/19851C
      0.08027.00.16138.45
      149.126.75.178127.0.0.1:80GET / HTTP/1.1
      
      1-35-0/0/19679.
      0.091648000.00.00133.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-35-0/0/18270.
      0.001650700.00.00123.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-35-0/0/17199.
      0.051648100.00.00116.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-35-0/0/15410.
      0.191647800.00.00109.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-35319751/19/14940C
      0.06000.60.15107.14
      149.126.75.178127.0.0.1:80GET /debug/default/view?panel=config HTTP/1.1
      
      6-35-0/0/14048.
      0.141647900.00.0095.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-35-0/0/13784.
      0.061650800.00.0094.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-35-0/0/12470.
      0.001650500.00.0085.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-3543481/89/11724C
      0.36000.50.6478.38
      149.126.75.178127.0.0.1:80GET /.DS_Store HTTP/1.1
      
      10-35321531/28/11954C
      0.10000.50.1779.54
      149.126.75.178127.0.0.1:80GET /info.php HTTP/1.1
      
      11-35319780/18/10250W
      0.07000.00.1468.63
      149.126.75.178127.0.0.1:80GET /server-status HTTP/1.1
      
      12-35319790/23/9442W
      0.06000.00.1560.43
      149.126.75.178127.0.0.1:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      13-35324601/69/8783C
      0.26000.70.4955.73
      149.126.75.178127.0.0.1:80GET /s/34352e36302e3138362e313330/_/;/META-INF/maven/com.atlass
      
      14-35324611/71/7559C
      0.27000.50.6447.64
      149.126.75.178127.0.0.1:80GET /.git/config HTTP/1.1
      
      15-35319801/17/7342C
      0.07000.50.1250.01
      149.126.75.178127.0.0.1:80GET /telescope/requests HTTP/1.1
      
      16-35319811/25/7894C
      0.08000.50.1750.11
      149.126.75.178127.0.0.1:80GET /.env HTTP/1.1
      
      17-35-0/0/5865.
      0.005215000.00.0040.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-35-0/0/6078.
      0.005214900.00.0039.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-35-0/0/4942.
      0.005215100.00.0033.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-35-0/0/5080.
      0.005214800.00.0032.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-35-0/0/4996.
      0.005214700.00.0032.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-35-0/0/4582.
      0.005213800.00.0030.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-35-0/0/3959.
      0.005214600.00.0024.97
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-35-0/0/4286.
      0.005213900.00.0028.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-35-0/0/3550.
      0.0023885700.00.0022.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-35-0/0/2812.
      0.0023885500.00.0018.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-35-0/0/2746.
      0.0023885600.00.0019.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-35-0/0/2772.
      0.0025111500.00.0017.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-35-0/0/2690.
      0.0025111300.00.0016.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-35-0/0/2660.
      0.0025111200.00.0018.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-35-0/0/2113.
      0.1323891600.00.0013.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-35-0/0/2454.
      0.0025109500.00.0016.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-35-0/0/1914.
      0.0025111100.00.0010.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-35-0/0/1589.
      0.0026913300.00.009.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-35-0/0/1295.
      0.0026913200.00.008.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-35-0/0/1118.
      0.0026913000.00.005.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-35-0/0/1043.
      0.0026913100.00.005.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-35-0/0/1144.
      0.0026912300.00.006.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-35-0/0/941.
      0.0026917900.00.004.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-35-0/0/1080.
      0.0226389400.00.006.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-35-0/0/266.
      0.0625117000.00.001.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-35-0/0/164.
      0.0026917800.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-35-0/0/339.
      0.0026917700.00.001.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-35-0/0/543.
      0.1323884900.00.003.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-35-0/0/85.
      0.0026917000.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-35-0/0/190.
      0.0026916600.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-35-0/0/76.
      0.0026917100.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-35-0/0/64.
      0.0026916500.00.000.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-35-0/0/48.
      0.0026917200.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-35-0/0/47.
      0.0026916900.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-35-0/0/47.
      0.0026917300.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-35-0/0/50.
      0.0026917600.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-35-0/0/115.
      0.0026917500.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-35-0/0/114.
      0.0026916800.00.000.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-35-0/0/81.
      0.0026917400.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-35-0/0/57.
      0.0026916700.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-35-0/0/66.
      0.0026916300.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-35-0/0/69.
      0.0026916400.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-35-0/0/320.
      0.0026916200.00.002.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-35-0/0/62.
      0.0026915900.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-35-0/0/109.
      0.0026915500.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-35-0/0/335.
      0.0026916100.00.001.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-35-0/0/66.
      0.0026916000.00.000.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-35-0/
      Found on 2022-10-20 20:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01be8b23f4

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 10-Jun-2022 00:30:14 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  112 days 18 hours 15 minutes 57 seconds
      Server load: 0.16 0.14 0.10
      Total accesses: 131420 - Total Traffic: 864.5 MB
      CPU Usage: u1.8 s.22 cu0 cs0 - 2.07e-5% CPU load
      .0135 requests/sec - 93 B/second - 6.7 kB/request
      7 requests currently being processed, 3 idle workers
      _CC.....C...C..__.C........W........C...........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1677850/2/8673_
      0.01020.00.0259.18
      149.126.78.177127.0.0.1:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-16327171/3/8445C
      0.01000.50.0156.70
      149.126.78.177127.0.0.1:80GET /.git/config HTTP/1.1
      
      2-16327181/7/8270C
      0.03000.70.0553.92
      149.126.78.177127.0.0.1:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-16-0/0/7646.
      0.54268700.00.0051.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-16-0/0/6686.
      0.00268600.00.0047.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-16-0/0/6627.
      0.13268800.00.0047.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-16-0/0/6238.
      0.00266500.00.0041.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-16-0/0/5739.
      0.13268200.00.0040.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-16316461/5/5194C
      0.02000.50.0335.17
      149.126.78.177127.0.0.1:80GET /.env HTTP/1.1
      
      9-16-0/0/4952.
      0.08268900.00.0032.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-16-0/0/5564.
      0.08267900.00.0036.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-16-0/0/4284.
      0.00268300.00.0027.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-16316491/3/3884C
      0.02000.50.0124.74
      149.126.78.177127.0.0.1:80GET /.DS_Store HTTP/1.1
      
      13-16-0/0/3513.
      0.00245500.00.0022.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-16-0/0/3043.
      0.00268400.00.0017.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-16316530/3/2744_
      0.02000.00.0218.47
      149.126.78.177127.0.0.1:80GET /info.php HTTP/1.1
      
      16-16316540/6/2894_
      0.02000.00.0317.50
      149.126.78.177127.0.0.1:80GET /telescope/requests HTTP/1.1
      
      17-16-0/0/2441.
      0.0186100.00.0016.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-16316561/3/2687C
      0.02000.70.0117.49
      149.126.78.177127.0.0.1:80GET /s/34352e36302e3138362e313330/_/;/META-INF/maven/com.atlass
      
      19-16-0/0/2094.
      0.00245300.00.0015.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-16-0/0/1930.
      0.33268500.00.0012.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-16-0/0/2561.
      0.00270700.00.0016.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-16-0/0/2259.
      0.00270600.00.0015.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-16-0/0/1593.
      0.31268000.00.0010.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-16-0/0/1917.
      0.00270500.00.0012.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-16-0/0/1787.
      0.00270400.00.0010.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-16-0/0/1464.
      0.00270300.00.009.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-16316640/4/1507W
      0.02000.00.0410.44
      149.126.78.177127.0.0.1:80GET /server-status HTTP/1.1
      
      28-16-0/0/1368.
      0.00270200.00.008.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-16-0/0/1682.
      0.00270100.00.009.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-16-0/0/1421.
      0.00270000.00.009.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-16-0/0/1308.
      0.00269900.00.009.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-16-0/0/1264.
      0.00269800.00.008.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-16-0/0/1194.
      0.00269700.00.006.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-16-0/0/942.
      0.00269600.00.005.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-16-0/0/782.
      0.00269500.00.004.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-16316731/4/570C
      0.01027.00.022.99
      149.126.78.177127.0.0.1:80GET / HTTP/1.1
      
      37-16-0/0/479.
      0.00269400.00.002.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-16-0/0/451.
      0.00269300.00.002.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-16-0/0/353.
      0.00269100.00.001.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-16-0/0/326.
      0.00269200.00.001.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-16-0/0/121.
      0.0020126100.00.000.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-15-0/0/34.
      0.0058564200.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-15-0/0/303.
      0.0058564000.00.001.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-15-0/0/298.
      0.0058564100.00.001.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-15-0/0/59.
      0.0058569500.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-15-0/0/23.
      0.0058569300.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-15-0/0/50.
      0.0058569400.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-15-0/0/34.
      0.0058563900.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-15-0/0/22.
      0.0058569600.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-15-0/0/22.
      0.0058569100.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-15-0/0/21.
      0.0058569000.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-15-0/0/25.
      0.0058568900.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-15-0/0/31.
      0.0058568600.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-15-0/0/84.
      0.0058568800.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-15-0/0/21.
      0.0058568700.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-15-0/0/29.
      0.0157892300.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-15-0/0/28.
      0.0257892200.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-15-0/0/24.
      0.0058566000.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-15-0/0/84.
      0.0058563800.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-15-0/0/30.
      0.0257891900.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-15-0/0/22.
      0.0058567300.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-15-0/0/121.
      0.0058563700.00.000.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-15-0/0/31.
      0.0058563500.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-15-0/0/165.
      0.0058563300.00.000.48
      
      Found on 2022-06-10 04:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01b07d15ff

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Wednesday, 18-May-2022 22:00:57 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  90 days 15 hours 46 minutes 40 seconds
      Server load: 0.01 0.08 0.09
      Total accesses: 105981 - Total Traffic: 697.6 MB
      CPU Usage: u1.75 s.26 cu0 cs0 - 2.57e-5% CPU load
      .0135 requests/sec - 93 B/second - 6.7 kB/request
      1 requests currently being processed, 9 idle workers
      .____....__._..W__..............................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-13-0/0/7063.
      0.0050700.00.0047.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-13151940/13/6861_
      0.0613520.00.1045.40
      198.235.24.130127.0.0.1:80GET / HTTP/1.0
      
      2-13200470/1/6633_
      0.0022300.00.0042.91
      135.125.217.54127.0.0.1:80GET /.env HTTP/1.1
      
      3-13258230/4/6042_
      0.02000.00.0341.24
      149.126.78.178127.0.0.1:80\x16\x03\x01
      
      4-13200480/1/5380_
      0.0022360.00.0138.35
      135.125.217.54127.0.0.1:80POST / HTTP/1.1
      
      5-13-0/0/5254.
      0.01639400.00.0037.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-13-0/0/5140.
      0.0850800.00.0033.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-13-0/0/4416.
      0.0250900.00.0033.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-13-0/0/4269.
      0.00639900.00.0029.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-13258270/3/4127_
      0.0118020.00.0227.72
      185.167.97.38
      
      10-13258280/6/4458_
      0.0151000.00.0429.51
      149.126.78.4127.0.0.1:443NULL
      
      11-13-0/0/3640.
      0.06639600.00.0023.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-13258290/6/3221_
      0.0251020.00.0519.95
      149.126.78.4127.0.0.1:443NULL
      
      13-13-0/0/2776.
      0.07635600.00.0017.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-13-0/0/2389.
      0.00635400.00.0014.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-13258430/3/2116W
      0.02000.00.0813.80
      149.126.78.178127.0.0.1:80GET /server-status HTTP/1.1
      
      16-13259090/8/2375_
      0.03020.00.0614.42
      149.126.78.178127.0.0.1:80HELP
      
      17-1365880/18/1889_
      0.09510190.00.1112.55
      149.126.78.8127.0.0.1:443NULL
      
      18-13-0/0/2140.
      0.08635700.00.0013.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-13-0/0/1391.
      0.00635800.00.0010.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      20-13-0/0/1579.
      0.00640300.00.009.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      21-13-0/0/1808.
      0.00640100.00.0010.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-13-0/0/1729.
      0.07639500.00.0012.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-13-0/0/1259.
      0.00640200.00.007.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-13-0/0/1547.
      0.04975500.00.009.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-13-0/0/1458.
      0.002505300.00.009.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-13-0/0/1111.
      0.002505200.00.007.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-13-0/0/1360.
      0.002505400.00.009.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-13-0/0/1042.
      0.002505100.00.006.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-13-0/0/1289.
      0.002505000.00.007.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-13-0/0/1203.
      0.002504900.00.008.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-13-0/0/1090.
      0.002504800.00.008.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-13-0/0/1079.
      0.002504700.00.007.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-13-0/0/1069.
      0.002504600.00.005.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-13-0/0/707.
      0.002504500.00.004.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-13-0/0/696.
      0.002504400.00.004.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-13-0/0/474.
      0.002504300.00.002.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-13-0/0/403.
      0.002504100.00.002.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-13-0/0/413.
      0.002503800.00.002.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-13-0/0/321.
      0.002503900.00.001.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-13-0/0/296.
      0.002504000.00.001.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-11-0/0/80.
      0.00104274700.00.000.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-11-0/0/31.
      0.00104271300.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-12-0/0/300.
      0.0092976400.00.001.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-11-0/0/291.
      0.00104274600.00.001.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-11-0/0/57.
      0.00104277400.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-11-0/0/21.
      0.00104277300.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-11-0/0/48.
      0.00104277200.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-11-0/0/32.
      0.00104277100.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-11-0/0/20.
      0.00104277000.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-11-0/0/20.
      0.00104276900.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-11-0/0/19.
      0.00104276800.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-11-0/0/23.
      0.00104276700.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-11-0/0/29.
      0.00104276600.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-11-0/0/82.
      0.00104275900.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-11-0/0/19.
      0.00104276300.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-11-0/0/20.
      0.00104276500.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-11-0/0/19.
      0.00104276400.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-11-0/0/21.
      0.00104276200.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-11-0/0/81.
      0.00104276100.00.000.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-11-0/0/19.
      0.00104276000.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-11-0/0/19.
      0.00104275800.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-11-0/0/119.
      0.00104275700.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-11-0/0/29.
      0.00104275600.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-11-0/0/163.
      0.13101471600.00.000.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-12-0/0/272.
      0.2087555400.00.001.71
      ::1
      Found on 2022-05-19 01:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318a436b018a436b01b7e694f0

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Sunday, 08-May-2022 18:58:50 EDT
      Restart Time: Thursday, 17-Feb-2022 05:14:16 EST
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  80 days 12 hours 44 minutes 33 seconds
      Server load: 0.11 0.10 0.06
      Total accesses: 94297 - Total Traffic: 624.6 MB
      CPU Usage: u2.57 s.42 cu0 cs0 - 4.3e-5% CPU load
      .0136 requests/sec - 94 B/second - 6.8 kB/request
      3 requests currently being processed, 7 idle workers
      .........W._.WC_.._____.........................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12-0/0/6251.
      0.0960900.00.0042.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-12-0/0/6227.
      0.0060400.00.0041.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-12-0/0/5764.
      0.2662800.00.0037.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-12-0/0/5380.
      0.2360600.00.0037.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-12-0/0/4819.
      0.2161200.00.0034.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-12-0/0/4515.
      0.2160500.00.0033.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-12-0/0/4443.
      0.0762600.00.0029.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-12-0/0/3978.
      0.2160700.00.0030.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-12-0/0/3670.
      0.1361100.00.0025.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-12155630/1/3426W
      0.00000.00.0124.19
      149.126.78.178127.0.0.1:80GET /server-status HTTP/1.1
      
      10-12-0/0/3861.
      0.2661000.00.0026.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-12155640/1/3131_
      0.0025560.00.0120.14
      198.143.45.17127.0.0.1:443GET / HTTP/1.1
      
      12-12-0/0/2710.
      0.0062100.00.0016.88
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      13-12155660/0/2402W
      0.00000.00.0014.24
      149.126.78.178127.0.0.1:80GET / HTTP/1.1
      
      14-12155671/2/2131C
      0.00000.50.0112.44
      149.126.78.178127.0.0.1:80GET /.DS_Store HTTP/1.1
      
      15-12155680/0/1902_
      0.0017900.00.0012.23
      192.230.103.3127.0.0.1:443NULL
      
      16-12-0/0/2019.
      0.0061900.00.0011.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-12-0/0/1741.
      0.0061800.00.0011.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-12155720/1/1870_
      0.0016060.00.0112.21
      192.230.103.3127.0.0.1:443GET / HTTP/1.1
      
      19-12155730/1/1188_
      0.00060.00.019.44
      149.126.78.178127.0.0.1:80HELP
      
      20-12155740/1/1229_
      0.00141130.00.017.91
      192.230.103.3127.0.0.1:443GET / HTTP/1.1
      
      21-12155750/0/1579_
      0.00000.00.009.82
      149.126.78.178127.0.0.1:80\x16\x03\x01
      
      22-12155760/1/1551_
      0.00060.00.0110.53
      149.126.78.178127.0.0.1:443HELP
      
      23-12-0/0/1062.
      0.0061700.00.006.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-12-0/0/1475.
      0.0062000.00.009.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-12-0/0/1309.
      0.0063400.00.008.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-12-0/0/1085.
      0.0063700.00.007.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-12-0/0/1315.
      0.0062300.00.008.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-12-0/0/1005.
      0.0063500.00.006.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-12-0/0/1231.
      0.0061500.00.007.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-12-0/0/1148.
      0.0060800.00.007.89
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-12-0/0/1066.
      0.0061600.00.007.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-12-0/0/1062.
      0.0061400.00.007.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-12-0/0/1056.
      0.0063600.00.005.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-12-0/0/694.
      0.0061300.00.004.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-12-0/0/682.
      0.0063300.00.004.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-12-0/0/463.
      0.0063200.00.002.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-12-0/0/392.
      0.0063100.00.002.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-12-0/0/402.
      0.0063000.00.002.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-12-0/0/310.
      0.0062900.00.001.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-11-0/0/285.
      0.0016778900.00.001.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-11-0/0/80.
      0.0016782000.00.000.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-11-0/0/31.
      0.0016778600.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-12-0/0/300.
      0.005483700.00.001.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-11-0/0/291.
      0.0016781900.00.001.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-11-0/0/57.
      0.0016784700.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-11-0/0/21.
      0.0016784600.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-11-0/0/48.
      0.0016784500.00.000.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-11-0/0/32.
      0.0016784400.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-11-0/0/20.
      0.0016784300.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-11-0/0/20.
      0.0016784200.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-11-0/0/19.
      0.0016784100.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-11-0/0/23.
      0.0016784000.00.000.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-11-0/0/29.
      0.0016783900.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-11-0/0/82.
      0.0016783200.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-11-0/0/19.
      0.0016783600.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-11-0/0/20.
      0.0016783800.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-11-0/0/19.
      0.0016783700.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-11-0/0/21.
      0.0016783500.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-11-0/0/81.
      0.0016783400.00.000.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-11-0/0/19.
      0.0016783300.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-11-0/0/19.
      0.0016783100.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-11-0/0/119.
      0.0016783000.00.000.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-11-0/0/29.
      0.0016782900.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-11-0/0/163.
      0.1313979000.00.000.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-12-0/0/272.
      0.2062700.00.001.71
      ::1127.0.0.1:80
      Found on 2022-05-08 22:55
  • Leak detected by ApacheStatusHttpPlugin
    First seen 2021-07-02 14:41
    Last seen 2021-10-23 00:29
    Open for 112 days
    • Severity: medium
      Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f185c9ecc185c9ecc18ef36612

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 22-Oct-2021 20:29:33 EDT
      Restart Time: Tuesday, 11-Aug-2020 00:46:38 EDT
      Parent Server Config. Generation: 64
      Parent Server MPM Generation: 63
      Server uptime:  437 days 19 hours 42 minutes 55 seconds
      Server load: 0.26 0.18 0.16
      Total accesses: 717401 - Total Traffic: 3.7 GB
      CPU Usage: u6.26 s2.24 cu0 cs0 - 2.25e-5% CPU load
      .019 requests/sec - 106 B/second - 5.5 kB/request
      1 requests currently being processed, 9 idle workers
      W..........._..______._.._......................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-6336270/30/43535W
      0.17000.00.24247.16
      149.126.75.177127.0.0.1:443GET /server-status HTTP/1.1
      
      1-63-0/0/41055.
      0.002373400.00.00229.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-63-0/0/39504.
      0.002373300.00.00218.23
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-63-0/0/37310.
      0.002373200.00.00204.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-63-0/0/35470.
      0.002372900.00.00198.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-63-0/0/33905.
      0.002372800.00.00180.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-63-0/0/32228.
      0.002373100.00.00172.62
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      7-63-0/0/30590.
      0.002373000.00.00159.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-63-0/0/28766.
      0.002733700.00.00151.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-63-0/0/28276.
      0.002733600.00.00144.24
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      10-63-0/0/25621.
      0.002733800.00.00133.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-63-0/0/23552.
      0.162734200.00.00120.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      12-63206980/29/22658_
      0.18000.00.22112.61
      149.126.75.177127.0.0.1:443GET /.DS_Store HTTP/1.1
      
      13-63-0/0/22572.
      0.022442000.00.00108.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-63-0/0/19567.
      0.002734700.00.0095.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-63207010/28/18272_
      0.17130.00.2186.29
      149.126.75.177
      
      16-63207020/42/16952_
      0.21220.00.4185.63
      149.126.75.177
      
      17-63207030/31/12529_
      0.18300.00.2567.23
      149.126.75.177
      
      18-63207040/34/10960_
      0.19440.00.2856.41
      149.126.75.177
      
      19-63207050/29/11771_
      0.18340.00.2865.03
      149.126.75.177
      
      20-63207070/31/10211_
      0.19440.00.2654.15
      149.126.75.177
      
      21-63-0/0/9656.
      0.002736900.00.0053.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-63207090/22/10435_
      0.16000.00.1858.12
      149.126.75.177127.0.0.1:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e
      
      23-63-0/0/10420.
      0.002736800.00.0058.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-63-0/0/10189.
      0.002736700.00.0056.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-63197790/73/7603_
      0.37240.00.6345.43
      149.126.75.177127.0.0.1:443GET / HTTP/1.1
      
      26-63-0/0/7779.
      0.152734000.00.0047.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      27-63-0/0/7250.
      0.002736600.00.0044.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-63-0/0/7112.
      0.002736500.00.0040.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-63-0/0/7822.
      0.002736400.00.0046.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-63-0/0/6801.
      0.152734100.00.0037.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-63-0/0/5896.
      0.002736300.00.0034.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-63-0/0/5719.
      0.002736100.00.0033.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      33-63-0/0/4857.
      0.002736200.00.0028.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-63-0/0/5217.
      0.002735600.00.0029.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-63-0/0/5053.
      0.002735500.00.0026.92
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-63-0/0/4428.
      0.152735100.00.0023.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      37-63-0/0/3393.
      0.002735400.00.0017.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-63-0/0/3750.
      0.002735300.00.0019.95
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-63-0/0/3605.
      0.152734300.00.0018.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-63-0/0/3135.
      0.002735200.00.0016.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-63-0/0/1777.
      0.0045011200.00.008.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-62-0/0/1153.
      0.0081170300.00.005.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-62-0/0/1473.
      0.0081170200.00.007.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-62-0/0/896.
      0.0081170100.00.003.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-62-0/0/845.
      0.0081170000.00.003.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-62-0/0/866.
      0.0081169900.00.003.70
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-62-0/0/746.
      0.0081169800.00.002.84
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-62-0/0/882.
      0.0081169700.00.003.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-62-0/0/773.
      0.0081169600.00.003.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-62-0/0/957.
      0.0081169500.00.004.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-62-0/0/696.
      0.0081169400.00.001.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-62-0/0/612.
      0.0081169300.00.001.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-62-0/0/752.
      0.0081169200.00.003.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-62-0/0/826.
      0.0081169000.00.003.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-62-0/0/737.
      0.0081168900.00.002.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-62-0/0/706.
      0.0081169100.00.003.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-62-0/0/633.
      0.0081168400.00.001.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-62-0/0/766.
      0.0081168500.00.003.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-62-0/0/702.
      0.0081168800.00.002.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-62-0/0/460.
      0.0081168700.00.001.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-62-0/0/519.
      0.0081168600.00.001.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-62-0/0/699.
      0.0081168300.00.002.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-62-0/0/728.
      0.0081167900.00.002.80
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-62-0/0/790.
      0.0081167700.00.002.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-62-0/0/817.
      0.0081168100.00.003.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      66-62-0/0/713.
      0.0081167800.00.002.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      67-62-0/0/614.
      0.0081168200.00.001.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      68-62-0/0/581.
      0.0081168000.00.001.94
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      69-62-0/0/914.
      0.0081167600.00.004.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      70-62-0/0/682.
      0.0081167500.00.002.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      71-62-0/0/775.
      0.0081167300.00.003.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      72-62-0/0/697.
      0.0081167400.00.002.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      73-58-0/0/328.
      0.00315975200.00.001.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      74-57-0/0/258.
      0.46404285900.00.001.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      75-57-0/0/386.
      0.05411456000.00.002.40
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      76-57-0/0/307.
      0.36406846400.00.001.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      77-56-0/0/113.
      0.044121610500.00.000.69
      198.143.57.178127.0.0.1:443POST / HTTP/1.1
      
      78-56-0/0/158.
      0.00412890900.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      79-56-0/0/178.
      0.00412889500.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      80-56-0/0/116.
      0.07412161040.00.000.73
      198.143.57.145
      
      81-56-0/0/67.
      0.00412890500.00.000.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      82-56-0/0/148.
      0.00412890700.00.001.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      83-56-0/0/135.
      0.00412891500.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      84-56-0/0/101.
      0.00412887400.00.000.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      85-56-0/0/142.
      0.02412161000.00.000.84
      198.143.57.145
      
      86-56-0/0/170.
      0.00412893100.00.001.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      87-56-0/0/70.
      0.00412892900.00.000.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      88-56-0/0/142.
      0.00412891400.00.000.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      89-56-0/0/117.
      0.00412892800.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      90-56-0/0/244.
      0.00412891300.00.001.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      91-56-0/0/53.
      0.06412161040.00.000.26
      135.125.244.48127.0.0.1:80POST / HTTP/1.1
      
      92-56-0/0/98.
      0.00412893000.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      93-56-0/0/241.
      0.06412161040.00.001.57
      198.143.57.178127.0.0.1:80POST / HTTP/1.1
      
      94-56-0/0/65.
      0.00412887200.00.000.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      95-56-0/0/204.
      0.00412892600.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      96-56-0/0/37.
      0.00412892700.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      97-56-0/0/54.
      0.00412892200.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      98-56-0/0/171.
      0.00412892400.00.001.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      99-56-0/0/149.
      0.00412892300.00.001.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      100-56-0/0/213.
      0.00412892100.00.001.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      101-56-0/0/135.
      0.00412892000.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      102-56-0/0/154.
      0.00412891900.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      103-56-0/0/32.
      0.00412892500.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      104-56-0/0/124.
      0.00412891800.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      105-30-0/0/160.
      0.172035232500.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      106-30-0/0/126.
      0.202035237100.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      107-30-0/0/230.
      0.102035235400.00.001.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      108-30-0/0/118.
      0.002035246900.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      109-30-0/0/156.
      0.152035235300.00.001.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      110-30-0/0/51.
      0.002035243900.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      111-30-0/0/227.
      0.012035244900.00.001.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      112-30-0/0/222.
      0.152035232600.00.001.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      113-30-0/0/226.
      0.152035234000.00.001.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      114-30-0/0/153.
      0.272032954100.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      115-30-0/0/57.
      0.002035244600.00.000.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      116-30-0/0/416.
      0.152035232900.00.002.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      117-30-0/0/325.
      0.012035245900.00.002.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      118-30-0/0/22.
      0.002035247300.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      119-30-0/0/37.
      0.002035244800.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      120-30-0/0/49.
      0.002035245100.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      121-30-0/0/65.
      0.002035244300.00.000.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      122-30-0/0/307.
      0.002035244400.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      123-30-0/0/132.
      0.012035147500.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      124-30-0/0/69.
      0.002035245400.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      125-30-0/0/143.
      0.002035244000.00.000.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      126-30-0/0/269.
      0.002035246700.00.001.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      127-30-0/0/51.
      0.002035245800.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      128-30-0/0/354.
      0.002035243400.00.002.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      129-30-0/0/54.
      0.012035147100.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      130-30-0/0/149.
      0.122035232200.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      131-30-0/0/338.
      0.002035248400.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      132-30-0/0/191.
      0.152035233400.00.001.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      133-30-0/0/347.
      0.152035233900.00.002.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      134-30-0/0/362.
      0.002035239600.00.002.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      135-30-0/0/84.
      0.002035245000.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      136-30-0/0/125.
      0.152035233500.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      137-30-0/0/118.
      0.162035233000.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      138-30-0/0/21.
      0.012035247100.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      139-30-0/0/153.
      0.152035234100.00.001.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      140-30-0/0/169.
      0.012035244500.00.001.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      141-30-0/0/300.
      0.002035243500.00.002.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      142-30-0/0/97.
      0.102035238700.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      143-30-0/0/193.
      0.112035238500.00.001.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      144-30-0/0/88.
      0.122035237200.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      145-30-0/0/134.
      0.002035237900.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      146-30-0/0/272.
      0.002035243800.00.001.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      147-30-0/0/30.
      0.002035251400.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      148-30-0/0/301.
      0.002035251300.00.001.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      149-30-0/0/107.
      0.082035237300.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      150-30-0/0/82.
      0.012035146900.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      151-30-0/0/19.
      0.002035252540.00.000.09
      198.143.39.18127.0.0.1:443NULL
      
      152-30-0/0/23.
      0.002035239900.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      153-30-0/0/110.
      0.002035240800.00.000.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      154-30-0/0/16.
      0.002035242500.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      155-30-0/0/21.
      0.002035241100.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      156-30-0/0/16.
      0.002035241000.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      157-30-0/0/26.
      0.002035242900.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      158-30-0/0/22.
      0.002035241900.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      159-30-0/0/27.
      0.002035240300.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      160-30-0/0/18.
      0.012035147000.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      161-30-0/0/108.
      0.002035242300.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      162-30-0/0/46.
      0.002035242800.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      163-30-0/0/69.
      0.002035241700.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      164-30-0/0/146.
      0.002035242100.00.000.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      165-30-0/0/29.
      0.002035242600.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      166-30-0/0/71.
      0.002035242700.00.000.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      167-30-0/0/17.
      0.012035147600.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      168-30-0/0/127.
      0.002035241600.00.000.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      169-30-0/0/15.
      0.002035240900.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      170-30-0/0/143.
      0.002035240700.00.000.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      171-30-0/0/350.
      0.002035240200.00.002.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      172-30-0/0/11.
      0.002035241500.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      173-30-0/0/20.
      0.002035241300.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      174-30-0/0/26.
      0.002035242000.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      175-30-0/0/18.
      0.002035240400.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      176-30-0/0/29.
      0.042035242200.00.000.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      177-30-0/0/13.
      0.002035242400.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      178-30-0/0/15.
      0.022035240500.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      179-30-0/0/14.
      0.002035241400.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      180-30-0/0/17.
      0.002035241200.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      181-30-0/0/7.
      0.002035241800.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      182-30-0/0/76.
      0.082035239100.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      183-30-0/0/13.
      0.002035252200.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      184-30-0/0/11.
      0.002035252400.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      185-30-0/0/15.
      0.002035239800.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      186-30-0/0/120.
      0.152035238200.00.000.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      187-30-0/0/107.
      0.132035239300.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      188-30-0/0/69.
      0.082035239200.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      189-30-0/0/14.
      0.002035251600.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      190-30-0/0/122.
      0.152035237600.00.000.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      191-30-0/0/8.
      0.002035251800.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      192-30-0/0/82.
      0.112035250240.00.000.54
      198.143.39.18127.0.0.1:443NULL
      
      193-30-0/0/61.
      0.072035238100.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      194-30-0/0/14.
      0.002035251500.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      195-30-0/0/75.
      0.092035238400.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      196-30-0/0/113.
      0.142035238900.00.000.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      197-30-0/0/82.
      0.102035238000.00.000.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      198-30-0/0/100.
      0.132035239400.00.000.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      199-30-0/0/77.
      0.102035238300.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      200-30-0/0/9.
      0.002035252000.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      201-30-0/0/58.
      0.072035250220.00.000.34
      198.143.39.18127.0.0.1:443NULL
      
      202-30-0/0/13.
      0.002035252500.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      203-30-0/0/15.
      0.002035240100.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      204-30-0/0/92.
      0.122035238600.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      205-30-0/0/10.
      0.002035251700.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      206-30-0/0/10.
      0.002035252300.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      207-30-0/0/115.
      0.152035239000.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      208-30-0/0/12.
      0.002035252500.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      209-30-0/0/18.
      0.002035252100.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      210-30-0/0/113.
      0.152035238800.00.000.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      211-30-0/0/9.
      0.002035239700.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      212-30-0/0/12.
      0.002035252500.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      213-30-0/0/15.
      0.002035251900.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      214-29-0/0/16.
      0.002061701900.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      215-29-0/0/13.
      0.002061700600.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      216-29-0/0/8.
      0.002061703400.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      217-29-0/0/10.
      0.002061702300.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      218-29-0/0/13.
      0.002061706400.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      219-29-0/0/11.
      0.002061702500.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      220-29-0/0/13.
      0.002061706000.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      221-29-0/0/8.
      0.002061700800.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      222-29-0/0/17.
      0.002061704400.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      223-29-0/0/13.
      0.002061702400.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      224-29-0/0/15.
      0.002061698300.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      225-29-0/0/10.
      0.002061701000.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      226-29-0/0/17.
      0.002061705200.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      227-29-0/0/5.
      0.002061701300.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      228-29-0/0/14.
      0.002061705500.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      229-29-0/0/10.
      0.002061705400.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      230-29-0/0/5.
      0.002061702900.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      231-29-0/0/8.
      0.002061704700.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      232-29-0/0/10.
      0.002061698000.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      233-29-0/0/6.
      0.0020617093980.00.000.02
      198.143.39.18127.0.0.1:443NULL
      
      234-29-0/0/13.
      0.002061704800.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      235-29-0/0/6.
      0.002061703200.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      236-29-0/0/22.
      0.002061701600.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      237-29-0/0/11.
      0.002061703900.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      238-29-0/0/5.
      0.002061705800.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      239-29-0/0/3.
      0.002061705300.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      240-29-0/0/4.
      0.002061705100.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      241-29-0/0/5.
      0.002061706700.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      242-29-0/0/7.
      0.002061705600.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      243-29-0/0/10.
      0.002061704900.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      244-29-0/0/7.
      0.002061706200.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      245-29-0/0/5.
      0.002061700700.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      246-29-0/0/5.
      0.002061698100.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      247-29-0/0/3.
      0.002061703500.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      248-29-0/0/9.
      0.002061700200.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      249-29-0/0/6.
      0.002061702600.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      250-29-0/0/2.
      0.002061703700.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      251-29-0/0/2.
      0.002061700500.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      252-29-0/0/1.
      0.002061697500.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      253-29-0/0/1.
      0.002061697700.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      254-29-0/0/1.
      0.002061697400.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      255-29-0/0/1.
      0.002061697700.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 4subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 229 seconds, (range: 163...296)index usage: 0%, cache usage: 0%total entries stored since starting: 871total entries replaced since starting: 0total entries expired since starting: 867total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 7022 misstotal removes since starting: 0 hit, 0 miss
      
      
      
      Found on 2021-10-23 00:29
    • Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f185c9ecc185c9ecc17de0bf46

      Apache Status
      
      Apache Server Status for 45.60.186.130 (via 172.31.3.48)
      
      Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
      Server MPM: prefork
      Server Built: Apr 20 2018 18:10:38
      
      Current Time: Friday, 02-Jul-2021 10:42:05 EDT
      Restart Time: Tuesday, 11-Aug-2020 00:46:38 EDT
      Parent Server Config. Generation: 48
      Parent Server MPM Generation: 47
      Server uptime:  325 days 9 hours 55 minutes 27 seconds
      Server load: 0.19 0.18 0.15
      Total accesses: 572367 - Total Traffic: 2.8 GB
      CPU Usage: u5.58 s1.58 cu0 cs0 - 2.55e-5% CPU load
      .0204 requests/sec - 108 B/second - 5.2 kB/request
      2 requests currently being processed, 8 idle workers
      ......_..R.__.._..._W....._....._..._...........................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-47-0/0/34219.
      0.05230000.00.00184.22
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      1-47-0/0/32727.
      0.05228600.00.00173.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      2-47-0/0/31563.
      0.04229100.00.00166.63
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      3-47-0/0/29816.
      0.00228800.00.00157.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      4-47-0/0/28314.
      0.00229400.00.00152.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      5-47-0/0/27335.
      0.00229300.00.00138.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      6-4784800/16/26376_
      0.08110.00.14134.33
      149.126.75.177127.0.0.1:443GET /info.php HTTP/1.1
      
      7-47-0/0/25251.
      0.00230400.00.00125.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      8-47-0/0/23796.
      0.00228900.00.00119.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      9-4795870/2/23772R
      0.001070.00.01114.49
      198.143.38.14
      
      10-47-0/0/21516.
      0.00230500.00.00107.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      11-4795890/2/20167_
      0.016130.00.0299.72
      149.126.75.177
      
      12-4795900/4/18960_
      0.01520.00.0390.58
      149.126.75.177127.0.0.1:443GET / HTTP/1.1
      
      13-47-0/0/19117.
      0.00230200.00.0087.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      14-47-0/0/16867.
      0.00230100.00.0078.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      15-4795930/8/15561_
      0.02300.00.1669.40
      149.126.75.177127.0.0.1:443GET /idx_config/ HTTP/1.1
      
      16-47-0/0/13721.
      0.05229200.00.0064.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      17-47-0/0/9969.
      0.00230300.00.0049.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      18-47-0/0/8225.
      0.00228700.00.0040.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      19-4795960/3/8606_
      0.01500.00.0144.15
      149.126.75.177127.0.0.1:443GET /.env HTTP/1.1
      
      20-4753950/17/7470W
      0.06000.00.0836.26
      149.126.75.177127.0.0.1:443GET /server-status HTTP/1.1
      
      21-47-0/0/7224.
      0.00877000.00.0036.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      22-47-0/0/7558.
      0.00827600.00.0038.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      23-47-0/0/7872.
      0.05229000.00.0041.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      24-47-0/0/7276.
      0.00877900.00.0037.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      25-47-0/0/5706.
      0.00827200.00.0032.37
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      26-4754030/15/4798_
      0.06400.00.1225.39
      149.126.75.177127.0.0.1:443GET /.git/config HTTP/1.1
      
      27-47-0/0/4648.
      0.00827300.00.0025.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      28-47-0/0/4792.
      0.00877700.00.0024.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      29-47-0/0/5002.
      0.00879400.00.0026.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      30-47-0/0/4354.
      0.00877800.00.0023.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      31-47-0/0/4124.
      0.00877500.00.0022.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      32-4754090/18/3869_
      0.07000.00.0921.04
      149.126.75.177127.0.0.1:443GET /.json HTTP/1.1
      
      33-47-0/0/3211.
      0.00877600.00.0017.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      34-47-0/0/3789.
      0.00877300.00.0021.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      35-47-0/0/3568.
      0.00879300.00.0018.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      36-4754130/18/3032_
      0.06200.00.3115.75
      149.126.75.177127.0.0.1:443GET /telescope/requests HTTP/1.1
      
      37-47-0/0/2455.
      0.00877200.00.0012.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      38-47-0/0/2777.
      0.00877100.00.0014.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      39-47-0/0/2572.
      0.00879500.00.0012.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      40-47-0/0/2238.
      0.00877400.00.0011.16
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      41-47-0/0/1324.
      0.00881600.00.006.61
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      42-47-0/0/855.
      0.00881900.00.003.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      43-47-0/0/1177.
      0.00882600.00.005.34
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      44-47-0/0/832.
      0.00882500.00.003.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      45-47-0/0/693.
      0.00882000.00.002.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      46-47-0/0/738.
      0.00881700.00.003.12
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      47-47-0/0/696.
      0.00882700.00.002.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      48-47-0/0/832.
      0.00882400.00.003.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      49-47-0/0/696.
      0.00882300.00.002.76
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      50-47-0/0/877.
      0.00882200.00.004.39
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      51-47-0/0/638.
      0.00882800.00.001.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      52-47-0/0/549.
      0.00881900.00.001.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      53-47-0/0/704.
      0.00882100.00.003.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      54-47-0/0/757.
      0.00883100.00.003.17
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      55-47-0/0/684.
      0.00882900.00.002.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      56-47-0/0/623.
      0.00883000.00.002.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      57-47-0/0/558.
      0.00880600.00.001.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      58-47-0/0/660.
      0.00880500.00.002.54
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      59-47-0/0/585.
      0.00881200.00.001.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      60-47-0/0/375.
      0.00878700.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      61-47-0/0/418.
      0.00881100.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      62-47-0/0/651.
      0.00880700.00.002.42
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      63-47-0/0/674.
      0.00881500.00.002.67
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      64-47-0/0/658.
      0.00881000.00.002.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      65-47-0/0/531.
      0.00881400.00.001.66
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      66-47-0/0/612.
      0.00878200.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      67-47-0/0/564.
      0.00881300.00.001.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      68-47-0/0/531.
      0.00880900.00.001.87
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      69-47-0/0/768.
      0.00880800.00.003.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      70-47-0/0/623.
      0.00880300.00.002.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      71-47-0/0/728.
      0.00880400.00.003.11
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      72-47-0/0/649.
      0.00880200.00.002.38
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      73-38-0/0/304.
      0.00549635300.00.001.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      74-30-0/0/163.
      0.011064041910.00.000.91
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      75-30-0/0/366.
      0.151064030300.00.002.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      76-30-0/0/232.
      0.161064027700.00.001.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      77-30-0/0/107.
      0.011064041300.00.000.64
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      78-30-0/0/156.
      0.001064039010.00.000.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      79-30-0/0/172.
      0.0010640448120.00.001.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      80-30-0/0/101.
      0.001064033100.00.000.53
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      81-30-0/0/64.
      0.021064043010.00.000.32
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      82-30-0/0/146.
      0.141064034800.00.000.90
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      83-30-0/0/133.
      0.001064045410650.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      84-30-0/0/99.
      0.021064041700.00.000.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      85-30-0/0/138.
      0.001064038610.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      86-30-0/0/169.
      0.171064031600.00.001.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      87-30-0/0/69.
      0.021064032700.00.000.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      88-30-0/0/140.
      0.161064027600.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      89-30-0/0/116.
      0.001064041410.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      90-30-0/0/242.
      0.151064029000.00.001.57
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      91-30-0/0/43.
      0.011064045010.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      92-30-0/0/97.
      0.091063942000.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      93-30-0/0/231.
      0.181064028900.00.001.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      94-30-0/0/63.
      0.031064038410.00.000.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      95-30-0/0/203.
      0.171064028500.00.001.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      96-30-0/0/36.
      0.011064040900.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      97-30-0/0/53.
      0.001064042110.00.000.26
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      98-30-0/0/170.
      0.171064030100.00.001.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      99-30-0/0/148.
      0.091064031100.00.001.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      100-30-0/0/212.
      0.141064032200.00.001.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      101-30-0/0/134.
      0.001064040010.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      102-30-0/0/153.
      0.041063942500.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      103-30-0/0/31.
      0.001064043400.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      104-30-0/0/123.
      0.001064043500.00.000.74
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      105-30-0/0/160.
      0.171064027800.00.001.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      106-30-0/0/126.
      0.201064032400.00.000.81
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      107-30-0/0/230.
      0.101064030700.00.001.55
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      108-30-0/0/118.
      0.001064042200.00.000.71
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      109-30-0/0/156.
      0.151064030600.00.001.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      110-30-0/0/51.
      0.001064039200.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      111-30-0/0/227.
      0.011064040200.00.001.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      112-30-0/0/222.
      0.151064027900.00.001.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      113-30-0/0/226.
      0.151064029300.00.001.49
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      114-30-0/0/153.
      0.271061749400.00.000.96
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      115-30-0/0/57.
      0.001064039900.00.000.33
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      116-30-0/0/416.
      0.151064028200.00.002.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      117-30-0/0/325.
      0.011064041200.00.002.19
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      118-30-0/0/22.
      0.001064042600.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      119-30-0/0/37.
      0.001064040100.00.000.18
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      120-30-0/0/49.
      0.001064040400.00.000.28
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      121-30-0/0/65.
      0.001064039600.00.000.44
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      122-30-0/0/307.
      0.001064039700.00.002.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      123-30-0/0/132.
      0.011063942800.00.000.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      124-30-0/0/69.
      0.001064040700.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      125-30-0/0/143.
      0.001064039300.00.000.99
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      126-30-0/0/269.
      0.001064042000.00.001.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      127-30-0/0/51.
      0.001064041100.00.000.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      128-30-0/0/354.
      0.001064038700.00.002.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      129-30-0/0/54.
      0.011063942400.00.000.31
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      130-30-0/0/149.
      0.121064027500.00.000.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      131-30-0/0/338.
      0.001064043700.00.002.29
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      132-30-0/0/191.
      0.151064028700.00.001.35
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      133-30-0/0/347.
      0.151064029200.00.002.41
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      134-30-0/0/362.
      0.001064034900.00.002.51
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      135-30-0/0/84.
      0.001064040300.00.000.60
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      136-30-0/0/125.
      0.151064028800.00.000.83
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      137-30-0/0/118.
      0.161064028300.00.000.79
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      138-30-0/0/21.
      0.011064042400.00.000.10
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      139-30-0/0/153.
      0.151064029400.00.001.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      140-30-0/0/169.
      0.011064039800.00.001.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      141-30-0/0/300.
      0.001064038800.00.002.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      142-30-0/0/97.
      0.101064034000.00.000.58
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      143-30-0/0/193.
      0.111064033800.00.001.30
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      144-30-0/0/88.
      0.121064032500.00.000.56
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      145-30-0/0/134.
      0.001064033200.00.000.86
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      146-30-0/0/272.
      0.001064039100.00.001.82
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      147-30-0/0/30.
      0.001064046700.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      148-30-0/0/301.
      0.001064046600.00.001.98
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      149-30-0/0/107.
      0.081064032600.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      150-30-0/0/82.
      0.011063942200.00.000.52
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      151-30-0/0/19.
      0.001064047840.00.000.09
      198.143.39.18127.0.0.1:443NULL
      
      152-30-0/0/23.
      0.001064035200.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      153-30-0/0/110.
      0.001064036100.00.000.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      154-30-0/0/16.
      0.001064037800.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      155-30-0/0/21.
      0.001064036400.00.000.07
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      156-30-0/0/16.
      0.001064036300.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      157-30-0/0/26.
      0.001064038200.00.000.13
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      158-30-0/0/22.
      0.001064037200.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      159-30-0/0/27.
      0.001064035600.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      160-30-0/0/18.
      0.011063942300.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      161-30-0/0/108.
      0.001064037600.00.000.69
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      162-30-0/0/46.
      0.001064038100.00.000.27
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      163-30-0/0/69.
      0.001064037000.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      164-30-0/0/146.
      0.001064037400.00.000.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      165-30-0/0/29.
      0.001064037900.00.000.14
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      166-30-0/0/71.
      0.001064038000.00.000.48
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      167-30-0/0/17.
      0.011063942900.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      168-30-0/0/127.
      0.001064036900.00.000.85
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      169-30-0/0/15.
      0.001064036200.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      170-30-0/0/143.
      0.001064036000.00.000.93
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      171-30-0/0/350.
      0.001064035500.00.002.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      172-30-0/0/11.
      0.001064036800.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      173-30-0/0/20.
      0.001064036600.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      174-30-0/0/26.
      0.001064037300.00.000.09
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      175-30-0/0/18.
      0.001064035700.00.000.08
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      176-30-0/0/29.
      0.041064037500.00.000.15
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      177-30-0/0/13.
      0.001064037700.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      178-30-0/0/15.
      0.021064035800.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      179-30-0/0/14.
      0.001064036700.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      180-30-0/0/17.
      0.001064036500.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      181-30-0/0/7.
      0.001064037100.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      182-30-0/0/76.
      0.081064034400.00.000.45
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      183-30-0/0/13.
      0.001064047500.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      184-30-0/0/11.
      0.001064047700.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      185-30-0/0/15.
      0.001064035100.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      186-30-0/0/120.
      0.151064033500.00.000.75
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      187-30-0/0/107.
      0.131064034600.00.000.68
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      188-30-0/0/69.
      0.081064034500.00.000.43
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      189-30-0/0/14.
      0.001064046900.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      190-30-0/0/122.
      0.151064032900.00.000.77
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      191-30-0/0/8.
      0.001064047100.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      192-30-0/0/82.
      0.111064045440.00.000.54
      198.143.39.18127.0.0.1:443NULL
      
      193-30-0/0/61.
      0.071064033400.00.000.36
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      194-30-0/0/14.
      0.001064046800.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      195-30-0/0/75.
      0.091064033700.00.000.46
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      196-30-0/0/113.
      0.141064034200.00.000.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      197-30-0/0/82.
      0.101064033300.00.000.47
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      198-30-0/0/100.
      0.131064034700.00.000.65
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      199-30-0/0/77.
      0.101064033600.00.000.50
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      200-30-0/0/9.
      0.001064047300.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      201-30-0/0/58.
      0.071064045420.00.000.34
      198.143.39.18127.0.0.1:443NULL
      
      202-30-0/0/13.
      0.001064047800.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      203-30-0/0/15.
      0.001064035400.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      204-30-0/0/92.
      0.121064033900.00.000.59
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      205-30-0/0/10.
      0.001064047000.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      206-30-0/0/10.
      0.001064047600.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      207-30-0/0/115.
      0.151064034300.00.000.73
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      208-30-0/0/12.
      0.001064047800.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      209-30-0/0/18.
      0.001064047400.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      210-30-0/0/113.
      0.151064034100.00.000.72
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      211-30-0/0/9.
      0.001064035000.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      212-30-0/0/12.
      0.001064047800.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      213-30-0/0/15.
      0.001064047200.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      214-29-0/0/16.
      0.001090497200.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      215-29-0/0/13.
      0.001090495900.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      216-29-0/0/8.
      0.001090498700.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      217-29-0/0/10.
      0.001090497600.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      218-29-0/0/13.
      0.001090501700.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      219-29-0/0/11.
      0.001090497800.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      220-29-0/0/13.
      0.001090501300.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      221-29-0/0/8.
      0.001090496100.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      222-29-0/0/17.
      0.001090499700.00.000.06
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      223-29-0/0/13.
      0.001090497700.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      224-29-0/0/15.
      0.001090493600.00.000.04
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      225-29-0/0/10.
      0.001090496300.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      226-29-0/0/17.
      0.001090500500.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      227-29-0/0/5.
      0.001090496600.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      228-29-0/0/14.
      0.001090500800.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      229-29-0/0/10.
      0.001090500700.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      230-29-0/0/5.
      0.001090498200.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      231-29-0/0/8.
      0.001090500000.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      232-29-0/0/10.
      0.001090493300.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      233-29-0/0/6.
      0.0010905046980.00.000.02
      198.143.39.18127.0.0.1:443NULL
      
      234-29-0/0/13.
      0.001090500100.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      235-29-0/0/6.
      0.001090498500.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      236-29-0/0/22.
      0.001090496900.00.000.05
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      237-29-0/0/11.
      0.001090499200.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      238-29-0/0/5.
      0.001090501100.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      239-29-0/0/3.
      0.001090500600.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      240-29-0/0/4.
      0.001090500400.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      241-29-0/0/5.
      0.001090502000.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      242-29-0/0/7.
      0.001090500900.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      243-29-0/0/10.
      0.001090500200.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      244-29-0/0/7.
      0.001090501500.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      245-29-0/0/5.
      0.001090496000.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      246-29-0/0/5.
      0.001090493400.00.000.02
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      247-29-0/0/3.
      0.001090498800.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      248-29-0/0/9.
      0.001090495500.00.000.03
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      249-29-0/0/6.
      0.001090497900.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      250-29-0/0/2.
      0.001090499000.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      251-29-0/0/2.
      0.001090495800.00.000.01
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      252-29-0/0/1.
      0.001090492800.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      253-29-0/0/1.
      0.001090493000.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      254-29-0/0/1.
      0.001090492700.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      255-29-0/0/1.
      0.001090493000.00.000.00
      ::1127.0.0.1:80OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 8subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 295 seconds, (range: 293...299)index usage: 0%, cache usage: 0%total entries stored since starting: 566total entries replaced since starting: 0total entries expired since starting: 558total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 5108 misstotal removes since starting: 0 hit, 0 miss
      
      
      
      Found on 2021-07-02 14:41
Domain summary
No record