nginx
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8d738e5e8
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 09-Jan-2026 22:15:47 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 144 Parent Server MPM Generation: 143 Server uptime: 142 days 17 hours 4 minutes 37 seconds Server load: 0.00 0.01 0.00 Total accesses: 1841997 - Total Traffic: 82.6 GB CPU Usage: u10.19 s3.92 cu0 cs0 - .000114% CPU load .149 requests/sec - 7.0 kB/second - 47.0 kB/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-143148130/1753/281757_ 2.00000.0126.2412882.36 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-143148140/1760/281753_ 2.00700.0132.3112880.89 127.0.0.1http/1.1www.smalbo.it:8080GET /actuator/env HTTP/1.0 2-143148150/1740/281815W 2.19000.0136.4512743.02 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-143148160/1750/281723_ 1.88500.0115.3112886.45 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 4-143148170/1765/281900_ 1.85200.0127.2812870.81 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-143188800/1523/260122_ 1.56300.0118.5712275.14 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-143228750/1294/144808_ 1.40600.0121.676804.64 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 7-138-0/0/26761. 0.8440263300.00.001155.37 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39446343500.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b89fd29739
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 02-Jan-2026 15:18:18 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 135 days 10 hours 7 minutes 8 seconds Server load: 0.31 0.15 0.07 Total accesses: 1714231 - Total Traffic: 76.7 GB CPU Usage: u11.82 s4.33 cu0 cs0 - .000138% CPU load .147 requests/sec - 6.9 kB/second - 46.9 kB/request 1 requests currently being processed, 7 idle workers __W_____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13615940/1831/262077_ 2.35700.0167.0911960.31 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 1-13615950/1820/262089_ 2.29000.0149.3711972.09 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13615960/1827/262158W 2.31000.0170.3611813.99 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-13615970/1827/262096_ 2.16300.0141.2612007.28 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-13615980/1823/262200_ 2.38200.0187.8611957.66 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-136218330/1679/242348_ 2.04100.0158.3511370.60 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-136248750/1028/135550_ 1.38800.092.006321.61 127.0.0.1http/1.1www.smalbo.it:8080GET /actuator/env HTTP/1.0 7-13659510/670/24355_ 0.85600.064.431056.47 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 8-91-0/0/1358. 0.39383358600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b828a467d3
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 26-Dec-2025 20:44:20 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 130 Parent Server MPM Generation: 129 Server uptime: 128 days 15 hours 33 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 1603842 - Total Traffic: 70.7 GB CPU Usage: u5.46 s2.52 cu0 cs0 - 7.18e-5% CPU load .144 requests/sec - 6.7 kB/second - 46.2 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1298530/1059/245040_ 0.69600.019.3411019.21 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 1-1298540/1055/245047W 0.66000.017.5811089.13 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-1298550/1063/245077_ 0.67400.016.5910880.54 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-1298560/1059/245044_ 0.65200.018.3311017.22 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-1298570/1059/245110_ 0.66300.018.9111042.33 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-129323750/761/226291_ 0.43100.05.6010435.45 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-128-0/0/127190. 1.755154500.00.005894.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-signin.php HTTP/1.0 7-127-0/0/23685. 2.0813794400.00.00992.04 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39324834800.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8ccd644f5
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 24-Dec-2025 23:07:32 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 126 days 17 hours 56 minutes 22 seconds Server load: 0.00 0.04 0.00 Total accesses: 1567734 - Total Traffic: 69.7 GB CPU Usage: u23.29 s6.94 cu0 cs0 - .000276% CPU load .143 requests/sec - 6.7 kB/second - 46.6 kB/request 1 requests currently being processed, 7 idle workers ___W____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-127231280/3832/239442_ 4.15800.0182.6110841.97 127.0.0.1http/1.1www.smalbo.it:8080GET /actuator/env HTTP/1.0 1-127231290/3858/239468_ 4.23400.0185.0910914.75 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 2-127231300/3843/239458_ 4.14200.0178.8510705.99 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 3-127231310/3829/239434W 4.31000.0187.7810848.81 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-127231320/3844/239515_ 4.08300.0162.1310867.48 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-127174000/3779/221430_ 4.21700.0169.8710276.10 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 6-127219390/2732/124803_ 3.03600.0108.245817.72 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 7-127208940/1647/22826_ 1.69100.051.47991.26 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-91-0/0/1358. 0.39308414000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8625a02b9
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 23-Dec-2025 04:12:43 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 126 Parent Server MPM Generation: 125 Server uptime: 124 days 23 hours 1 minute 33 seconds Server load: 0.02 0.03 0.01 Total accesses: 1521427 - Total Traffic: 68.1 GB CPU Usage: u24.39 s8.41 cu0 cs0 - .000304% CPU load .141 requests/sec - 6.6 kB/second - 47.0 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-125152790/5205/232810W 4.55000.0124.2310610.45 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-125152800/5225/232806_ 4.42100.0120.2610683.47 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-125152810/5206/232819_ 4.34300.0116.5010475.56 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-125152820/5216/232818_ 4.25600.0119.6510614.17 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 4-125152830/5223/232873_ 4.48200.0125.5210655.23 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-12578860/5083/214957_ 4.28400.0121.5510059.69 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-122-0/0/119807. 3.3225124900.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.7725124900.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39292965100.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b825a25aec
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 20-Dec-2025 13:26:34 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 122 days 8 hours 15 minutes 24 seconds Server load: 0.00 0.01 0.00 Total accesses: 1472346 - Total Traffic: 67.2 GB CPU Usage: u6.87 s2.68 cu0 cs0 - 9.03e-5% CPU load .139 requests/sec - 6.7 kB/second - 47.9 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12364520/1214/224508_ 0.63000.05.9410441.38 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-12364530/1215/224488_ 0.61200.06.0010528.94 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-12364540/1214/224514W 0.59000.07.0010322.96 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-12364550/1215/224505_ 0.60100.07.9510454.19 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-12364560/1216/224542_ 0.57500.07.3810492.49 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-123191460/68/207445_ 0.07300.00.419912.77 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-122-0/0/119807. 3.322528100.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.772528100.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39270368300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b859841a36
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 18-Dec-2025 16:29:58 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 120 days 11 hours 18 minutes 48 seconds Server load: 0.09 0.07 0.02 Total accesses: 1434547 - Total Traffic: 66.0 GB CPU Usage: u18.01 s4.61 cu0 cs0 - .000217% CPU load .138 requests/sec - 6.6 kB/second - 48.2 kB/request 1 requests currently being processed, 7 idle workers ___W____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-121273200/2284/219058_ 3.17300.0112.9310275.11 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-121273210/2296/219017_ 2.92000.0117.1010347.11 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-121273220/2277/219054_ 3.01500.0112.1610160.34 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-121273230/2292/219051W 3.01000.0110.4510281.86 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-121273240/2280/219068_ 2.86400.0111.6410322.11 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-121142280/2134/203138_ 2.66700.0105.269746.36 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 6-121253080/2005/116543_ 2.52800.0102.425544.58 127.0.0.1http/1.1www.smalbo.it:8080GET /actuator/env HTTP/1.0 7-121180930/1603/18260_ 2.08200.087.82827.33 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 8-91-0/0/1358. 0.39254188600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b815914448
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 16-Dec-2025 12:49:22 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 118 days 7 hours 38 minutes 12 seconds Server load: 0.07 0.04 0.00 Total accesses: 1397380 - Total Traffic: 64.8 GB CPU Usage: u5.41 s1.59 cu0 cs0 - 6.85e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.6 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-119152660/370/213893_ 0.37700.017.8410110.28 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 1-119152670/366/213844_ 0.35300.013.9310180.41 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-119152680/368/213891_ 0.34400.018.559992.48 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-119152690/367/213872_ 0.44200.018.2110117.60 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-119152700/375/213904_ 0.34600.018.0410164.35 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-119291260/339/198121_ 0.32100.016.959584.23 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-11919940/214/111840W 0.32000.014.885401.19 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-118-0/0/16657. 4.132304700.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39235585000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b80df47df8
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 12-Dec-2025 20:13:55 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 116 Parent Server MPM Generation: 115 Server uptime: 114 days 15 hours 2 minutes 45 seconds Server load: 0.00 0.04 0.00 Total accesses: 1347102 - Total Traffic: 62.7 GB CPU Usage: u8.93 s3.52 cu0 cs0 - .000126% CPU load .136 requests/sec - 6.6 kB/second - 48.8 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-115284300/1629/206670W 1.46000.043.969825.73 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-115284310/1621/206608_ 1.44300.040.849878.14 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 2-115284320/1614/206682_ 1.44000.046.279697.79 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-115284330/1600/206613_ 1.52500.041.469830.51 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 4-115284340/1622/206644_ 1.38100.048.479865.54 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-115294040/1185/191020_ 1.18200.036.329282.42 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-114-0/0/107810. 1.944971940.00.005197.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/js/jquery.themepunch.tools.min.js HTTP/1. 7-114-0/0/13697. 1.704971900.00.00606.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-91-0/0/1358. 0.39203692400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8b8e9e200
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 01-Dec-2025 13:00:29 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 105 Parent Server MPM Generation: 104 Server uptime: 103 days 7 hours 49 minutes 19 seconds Server load: 0.01 0.02 0.00 Total accesses: 1173279 - Total Traffic: 56.3 GB CPU Usage: u9.1 s2.49 cu0 cs0 - .00013% CPU load .131 requests/sec - 6.6 kB/second - 50.3 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10482590/1109/180340_ 1.46100.044.358818.12 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-10482600/1099/180299_ 1.78400.047.858888.27 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-10482610/1101/180409_ 1.56300.050.198701.41 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-10482620/1101/180304_ 1.54400.045.708839.60 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 4-10482630/1097/180327_ 1.77100.049.198880.29 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-104300460/1049/166385_ 1.54200.046.828339.67 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-104257550/687/93577W 0.95000.034.864662.94 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-96-0/0/10280. 0.6062851600.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39106051700.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b831110234
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 29-Nov-2025 08:46:48 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 103 Parent Server MPM Generation: 102 Server uptime: 101 days 3 hours 35 minutes 38 seconds Server load: 0.04 0.03 0.00 Total accesses: 1153925 - Total Traffic: 55.5 GB CPU Usage: u1.75 s.47 cu0 cs0 - 2.54e-5% CPU load .132 requests/sec - 6.7 kB/second - 50.5 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10235850/49/177234_ 0.06000.01.218693.80 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-10235860/53/177209W 0.07000.01.928755.82 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-10235870/51/177317_ 0.06000.02.428570.98 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-10235880/49/177207_ 0.04000.01.018710.95 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-10235890/49/177236_ 0.08000.02.408748.72 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-102108660/41/163423_ 0.03000.01.888216.71 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-100-0/0/92661. 0.899489600.00.004619.53 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 7-96-0/0/10280. 0.6044049600.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3987249600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b81a27b489
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 27-Nov-2025 02:21:42 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 100 Parent Server MPM Generation: 99 Server uptime: 98 days 21 hours 10 minutes 32 seconds Server load: 0.01 0.02 0.00 Total accesses: 1135271 - Total Traffic: 54.8 GB CPU Usage: u17.08 s4.3 cu0 cs0 - .00025% CPU load .133 requests/sec - 6.7 kB/second - 50.6 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-9974290/2143/174222_ 3.01200.0100.598582.37 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 1-9974300/2137/174200_ 3.31000.0102.818623.50 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 2-9974310/2139/174296_ 2.87100.0107.078457.52 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-9974320/2153/174199_ 3.10300.0109.308594.37 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 4-9974330/2134/174228_ 3.16000.0106.188626.11 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-9925550/2110/160652_ 2.90200.0112.848107.82 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 6-9919600/1239/91836W 2.04000.060.274591.90 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-96-0/0/10280. 0.6024459000.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3967659000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b80d969f02
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 22-Nov-2025 07:58:13 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 94 days 2 hours 47 minutes 3 seconds Server load: 0.00 0.00 0.00 Total accesses: 1072880 - Total Traffic: 52.0 GB CPU Usage: u8.82 s2.5 cu0 cs0 - .000139% CPU load .132 requests/sec - 6.7 kB/second - 50.9 kB/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-95244140/78/164838_ 0.04100.02.288168.88 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-95244150/76/164838W 0.06000.00.808198.65 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-95244160/78/164932_ 0.04100.01.438034.80 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 3-95244170/77/164801_ 0.06000.00.688168.12 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-95244180/78/164847_ 0.04200.00.998183.31 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-94-0/0/151605. 4.23558000.00.007707.25 127.0.0.1http/1.1www.smalbo.com:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 6-94-0/0/85787. 3.93558000.00.004302.91 127.0.0.1http/1.1www.smalbo.com:8080GET /site/wp-includes/wlwmanifest.xml HTTP/1.0 7-91-0/0/9874. 2.5326478200.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3926478200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8206f5d04
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 20-Nov-2025 09:34:10 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 92 days 4 hours 23 minutes Server load: 0.02 0.04 0.00 Total accesses: 1045451 - Total Traffic: 51.0 GB CPU Usage: u4.94 s1.13 cu0 cs0 - 7.62e-5% CPU load .131 requests/sec - 6.7 kB/second - 51.1 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-93116000/111/160648_ 0.12000.04.227998.38 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-93116010/109/160652_ 0.14000.03.558034.27 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-93116020/110/160747_ 0.12000.04.557876.05 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-93116030/113/160618W 0.09000.03.967994.15 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-93116040/107/160677_ 0.12000.03.848017.84 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-93102600/71/147625_ 0.09000.02.907554.19 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-91-0/0/83252. 2.479773900.00.004190.66 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 7-91-0/0/9874. 2.539773900.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.399773900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8f725c426
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 16-Nov-2025 13:32:49 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 88 days 8 hours 21 minutes 39 seconds Server load: 0.06 0.05 0.01 Total accesses: 1005431 - Total Traffic: 49.1 GB CPU Usage: u3.88 s.98 cu0 cs0 - 6.37e-5% CPU load .132 requests/sec - 6.7 kB/second - 51.2 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-89212070/287/154603_ 0.36100.011.447704.03 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 1-89212080/294/154626W 0.37000.011.787734.98 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-89212090/292/154710_ 0.35000.012.027599.01 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 3-89212100/294/154587_ 0.35100.011.097692.06 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-89212110/294/154628_ 0.35100.011.487725.37 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-89307550/46/142191_ 0.02000.00.827292.95 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-88-0/0/80533. 1.712565900.00.004045.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/QI0232A_A.D.E.A.AMIDIDEST_261_CO_28032022_28032022.pdf 7-85-0/0/8544. 0.1028485800.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25210285700.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b886cbaa85
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 14-Nov-2025 09:11:42 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 86 days 4 hours 32 seconds Server load: 0.01 0.02 0.00 Total accesses: 981482 - Total Traffic: 48.1 GB CPU Usage: u6.45 s1.72 cu0 cs0 - .00011% CPU load .132 requests/sec - 6.8 kB/second - 51.3 kB/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-87129350/140/151005_ 0.10000.04.617545.24 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-87129360/133/151034_ 0.16000.06.007570.24 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-87129370/136/151113_ 0.17000.05.017451.23 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-87129380/134/150980_ 0.11000.04.047542.67 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-87129400/135/151005W 0.15000.02.497564.53 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-86-0/0/139017. 3.60998800.00.007163.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/vide/vide.min.js HTTP/1.0 6-86-0/0/77775. 2.53998810.00.003922.71 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.js HTTP/1.0 7-85-0/0/8544. 0.109639000.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25191438900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b88a87a1b4
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 12-Nov-2025 07:20:16 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 84 days 2 hours 9 minutes 6 seconds Server load: 0.08 0.14 0.08 Total accesses: 953053 - Total Traffic: 46.7 GB CPU Usage: u4.5 s1.18 cu0 cs0 - 7.82e-5% CPU load .131 requests/sec - 6.7 kB/second - 51.4 kB/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-8544440/31/146776W 0.02000.00.487341.95 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-8544450/33/146811_ 0.02000.00.157352.42 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-8544460/32/146875_ 0.02100.01.567248.85 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-8544470/32/146763_ 0.03100.00.197339.77 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-8544480/33/146781_ 0.02000.01.507354.93 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-84-0/0/134953. 1.01330700.00.006970.58 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 6-83-0/0/74650. 2.448970410.00.003773.20 127.0.0.1http/1.1www.adea-srl.it:8080GET /contatti.php HTTP/1.0 7-69-0/0/8435. 0.87129930600.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25173490400.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b816e3a6fd
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 10-Nov-2025 07:30:51 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 82 days 2 hours 19 minutes 41 seconds Server load: 0.05 0.05 0.00 Total accesses: 925638 - Total Traffic: 45.4 GB CPU Usage: u3.64 s1.1 cu0 cs0 - 6.68e-5% CPU load .13 requests/sec - 6.7 kB/second - 51.5 kB/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-83280790/66/142301_ 0.04000.00.077127.60 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-83280800/66/142306W 0.04000.01.517141.01 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-83280810/66/142385_ 0.04100.00.087042.35 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-83280820/66/142298_ 0.03000.00.207128.02 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-83280830/66/142271_ 0.03000.00.077134.11 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-82-0/0/131508. 0.51394300.00.006800.88 127.0.0.1http/1.1mail.industryautomation.net:808GET /admin/config.php HTTP/1.0 6-80-0/0/73125. 1.9317674200.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.87112714100.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25156273900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b827b18775
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 08-Nov-2025 05:37:42 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 81 Parent Server MPM Generation: 80 Server uptime: 80 days 26 minutes 32 seconds Server load: 0.00 0.00 0.00 Total accesses: 915828 - Total Traffic: 45.1 GB CPU Usage: u14.05 s4.17 cu0 cs0 - .000264% CPU load .132 requests/sec - 6.8 kB/second - 51.7 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-8012240/2080/140623_ 2.45010.095.717082.39 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-8012250/2073/140627_ 2.46000.092.817087.25 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-8012260/2067/140709_ 2.32000.084.196997.89 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 3-8012270/2074/140619_ 2.26000.095.557084.64 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 4-8012280/2066/140594W 2.44000.095.377079.05 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-80319220/2030/130099_ 2.25000.090.626757.75 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-80271750/1734/73113_ 1.92000.074.273700.47 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 7-69-0/0/8435. 0.8794755200.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25138315000.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b879b83e18
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 06-Nov-2025 11:53:18 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 80 Parent Server MPM Generation: 79 Server uptime: 78 days 6 hours 42 minutes 8 seconds Server load: 0.14 0.06 0.02 Total accesses: 888641 - Total Traffic: 43.9 GB CPU Usage: u4.87 s1.56 cu0 cs0 - 9.51e-5% CPU load .131 requests/sec - 6.8 kB/second - 51.8 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-79125610/487/136544_ 0.40100.014.106888.31 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-79125620/485/136557_ 0.32000.013.106893.10 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 2-79125630/486/136643W 0.33000.012.696813.94 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-79125640/483/136525_ 0.38000.012.966896.01 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-79125650/483/136521_ 0.30100.013.856885.41 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-795840/6/126064_ 0.00100.00.536566.46 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 6-77-0/0/70343. 2.5810608600.00.003581.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /news/AITA%205%20marzo%202019%20-%20nuovi%20alimenti%20per% 7-69-0/0/8435. 0.8779728900.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25123288600.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8505d2034
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 04-Nov-2025 06:50:43 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 78 Parent Server MPM Generation: 77 Server uptime: 76 days 1 hour 39 minutes 33 seconds Server load: 0.03 0.12 0.07 Total accesses: 857961 - Total Traffic: 42.6 GB CPU Usage: u5.39 s1.24 cu0 cs0 - .000101% CPU load .131 requests/sec - 6.8 kB/second - 52.0 kB/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7715670/248/131747W 0.28000.011.916679.49 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-7715680/250/131783_ 0.32000.010.856683.03 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 2-7715690/249/131852_ 0.32000.012.226605.36 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-7715700/251/131726_ 0.33000.016.486681.00 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-7715750/247/131730_ 0.32000.012.746676.79 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-76-0/0/121845. 2.17153420.00.006368.22 127.0.0.1http/1.1www.adea-srl.it:8080GET /css/skins/default.css HTTP/1.0 6-75-0/0/67834. 0.778793400.00.003473.80 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 7-69-0/0/8435. 0.8760633300.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25104193100.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8bd99b85a
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 02-Nov-2025 10:59:37 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 74 days 5 hours 48 minutes 27 seconds Server load: 0.00 0.03 0.00 Total accesses: 836565 - Total Traffic: 41.7 GB CPU Usage: u8.1 s1.93 cu0 cs0 - .000156% CPU load .13 requests/sec - 6.8 kB/second - 52.3 kB/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-75244420/187/128147_ 0.15000.04.896527.02 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-75244430/187/128204W 0.16000.04.496529.67 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-75244440/188/128264_ 0.16000.08.086452.93 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-75244450/184/128124_ 0.17000.05.896530.95 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-75244460/186/128167_ 0.16000.04.946520.31 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-74-0/0/118950. 3.671646500.00.006239.34 127.0.0.1http/1.1mail.industryautomation.net:808GET /X7x.php HTTP/1.0 6-74-0/0/67265. 3.441646500.00.003450.29 127.0.0.1http/1.1mail.industryautomation.net:808GET /v.php HTTP/1.0 7-69-0/0/8435. 0.8744846700.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2588406400.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8adbc2b21
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 01-Nov-2025 07:09:18 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 75 Parent Server MPM Generation: 74 Server uptime: 73 days 1 hour 58 minutes 8 seconds Server load: 0.26 0.17 0.07 Total accesses: 815168 - Total Traffic: 40.7 GB CPU Usage: u3.79 s1.06 cu0 cs0 - 7.68e-5% CPU load .129 requests/sec - 6.8 kB/second - 52.3 kB/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7428950/39/124961W 0.03000.00.106369.07 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-7428960/39/125037_ 0.01200.00.086380.45 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 2-7428970/39/125099_ 0.02000.00.066296.97 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-7428980/39/124952_ 0.02200.00.046382.15 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-7428990/39/124994_ 0.02100.00.226378.41 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-73-0/0/116133. 1.04265000.00.006098.04 127.0.0.1http/1.1www.smalbo.com:8080GET /favicon.ico HTTP/1.0 6-71-0/0/64548. 1.5917544910.00.003314.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/jquery.validation/jquery.validation.min.js HTTP/1.0 7-69-0/0/8435. 0.8734824800.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2578384600.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8a9ba9f19
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 30-Oct-2025 15:06:49 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 9 hours 55 minutes 39 seconds Server load: 0.05 0.06 0.01 Total accesses: 806312 - Total Traffic: 40.1 GB CPU Usage: u4.52 s1.21 cu0 cs0 - 9.29e-5% CPU load .131 requests/sec - 6.8 kB/second - 52.1 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-72247020/368/123457_ 0.30100.011.256248.08 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 1-72247030/367/123535_ 0.35000.010.426281.28 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 2-72247040/369/123601W 0.33000.012.756190.04 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-72247050/369/123458_ 0.37100.09.446299.71 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-72247060/365/123498_ 0.35100.010.426276.66 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-7276220/352/114771_ 0.32000.010.665982.83 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-71-0/0/64548. 1.593130010.00.003314.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/jquery.validation/jquery.validation.min.js HTTP/1.0 7-69-0/0/8435. 0.8720409900.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2563969700.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8e51219f2
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 28-Oct-2025 15:39:51 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 69 days 10 hours 28 minutes 41 seconds Server load: 0.00 0.01 0.00 Total accesses: 782406 - Total Traffic: 39.0 GB CPU Usage: u7.99 s3.2 cu0 cs0 - .000187% CPU load .13 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 6 idle workers _W_____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-70113670/2384/119898_ 1.48000.038.726081.32 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-70113680/2385/119966W 1.43000.044.366110.06 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-70113690/2377/120024_ 1.41000.035.426015.62 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-70113700/2384/119906_ 1.43000.040.986137.64 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-70113710/2380/119936_ 1.48000.038.116119.37 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 5-70161130/2308/111299_ 1.38000.038.915812.26 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 6-70103910/375/61933_ 0.46000.014.333193.57 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-69-0/0/8435. 0.873328100.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2546887900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b842c51c7c
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Thursday, 18-Apr-2024 22:16:44 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 hours 42 minutes 16 seconds Server load: 0.00 0.00 0.00 Total accesses: 4206 - Total Traffic: 1.2 GB CPU Usage: u5 s3.75 cu0 cs0 - .0279% CPU load .134 requests/sec - 38.9 kB/second - 290.0 kB/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0217170/612/612W 1.26000.0143.45143.45 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-0217180/621/621_ 1.31100.0180.57180.57 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 2-0217210/616/616_ 1.28000.0163.88163.88 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0217240/617/617_ 1.33100.0195.06195.06 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 4-0217370/619/619_ 1.22000.0159.40159.40 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-0234500/562/562_ 1.19100.0187.38187.38 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 6-0238200/559/559_ 1.16100.0161.24161.24 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8c20322d6
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Wednesday, 10-Apr-2024 19:30:48 CEST Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 38 days 1 hour 25 minutes 50 seconds Server load: 0.00 0.00 0.00 Total accesses: 406419 - Total Traffic: 20.8 GB CPU Usage: u16.26 s4.36 cu0 cs0 - .000627% CPU load .124 requests/sec - 6.6 kB/second - 53.8 kB/request 1 requests currently being processed, 7 idle workers _____W_._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-38121930/1845/49674_ 2.42600.096.032563.45 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 1-38121900/1841/52023_ 2.54700.099.632814.20 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 2-38122700/1848/49702_ 2.39500.099.762677.30 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-38121940/1840/49371_ 2.36300.098.292570.18 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-38201600/1652/44875_ 2.19400.090.742329.91 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-38121920/1837/49666W 2.30000.091.832558.02 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 6-38282650/1322/28232_ 1.78200.062.431500.81 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 7-37-0/0/18182. 0.564713810.00.00965.05 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 8-38121910/1850/44850_ 2.17100.095.092329.91 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-36-0/0/11384. 0.53133536200.00.00609.63 127.0.0.1http/1.1www.smalbo.it:8080GET /assets/catalogo-completo.pdf HTTP/1.0 10-36-0/0/6187. 0.4913353610.00.00312.20 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/require.js?crc=7928878 HTTP/1.0 11-22-0/0/2273. 0.89133953700.00.00110.21 127.0.0.1http/1.1www.smalbo.com:8080HEAD /main HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b83c472c4e
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Wednesday, 27-Mar-2024 20:55:20 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 24 days 3 hours 50 minutes 22 seconds Server load: 0.03 0.03 0.00 Total accesses: 266741 - Total Traffic: 13.9 GB CPU Usage: u23.1 s6.22 cu0 cs0 - .0014% CPU load .128 requests/sec - 7.0 kB/second - 54.5 kB/request 1 requests currently being processed, 9 idle workers _W________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2467090/2147/31125_ 3.15000.0118.051619.02 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2467050/2138/33466W 2.97000.0113.611870.30 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-2467880/2135/31895_ 3.15000.0131.181766.93 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 3-2467070/2141/31093_ 2.93000.0119.231617.54 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-24147650/1905/30882_ 2.77000.0110.491618.42 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-2467080/2134/31141_ 3.09000.0128.151630.09 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 6-24147720/1893/20905_ 2.75000.098.791135.79 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 7-24228830/1650/13691_ 2.33000.086.75716.18 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-2467060/2142/26328_ 3.06000.0116.491378.40 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-24297140/936/8433_ 1.35000.047.03438.76 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 10-22-0/0/5509. 0.8813860960.00.00284.42 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 11-22-0/0/2273. 0.8913860900.00.00110.21 127.0.0.1http/1.1www.smalbo.com:8080HEAD /main HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8bc34a4c7
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Thursday, 21-Mar-2024 14:10:06 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 21 hours 5 minutes 7 seconds Server load: 0.00 0.00 0.02 Total accesses: 200608 - Total Traffic: 10.6 GB CPU Usage: u8.44 s2.61 cu0 cs0 - .000715% CPU load .13 requests/sec - 7.2 kB/second - 55.2 kB/request 1 requests currently being processed, 6 idle workers ____W_.._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-18286390/248/23033_ 0.31100.021.461214.77 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 1-18263340/271/25318_ 0.36000.020.071461.45 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-18263360/276/24109_ 0.34100.022.931367.78 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-18263370/272/22931_ 0.38000.019.231213.91 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-18311860/195/23417W 0.26000.015.811241.60 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-18263380/274/22998_ 0.34100.021.361203.10 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 6-17-0/0/16897. 3.062789410.00.00922.14 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 7-17-0/0/10757. 2.832789440.00.00564.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/ProntO%20Crocchette.pdf HTTP/1.0 8-18263350/273/18181_ 0.37000.023.16968.38 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 9-17-0/0/6220. 0.6067642200.00.00327.03 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 10-17-0/0/4995. 1.232789420.00.00249.26 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-6-0/0/1752. 0.9797829450.00.0084.42 127.0.0.1http/1.1www.adea-srl.it:8080GET /index.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8ed516100
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Friday, 08-Mar-2024 09:32:58 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 16 hours 28 minutes Server load: 0.00 0.21 0.66 Total accesses: 54250 - Total Traffic: 2.8 GB CPU Usage: u1.8 s1.19 cu0 cs0 - .000738% CPU load .134 requests/sec - 7.3 kB/second - 54.5 kB/request 1 requests currently being processed, 9 idle workers _______W__...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-564230/235/7742_ 0.45100.018.70403.45 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-564240/234/7736_ 0.392300.015.33426.12 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 2-581630/162/7325_ 0.40100.08.85373.93 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 3-564250/229/7740_ 0.32100.015.19411.45 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-564260/234/7734_ 0.31000.010.99409.06 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-5114900/16/6886_ 0.05100.04.82359.27 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 6-564270/231/5502_ 0.37000.021.28311.73 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 7-5114910/15/1709W 0.05000.02.1788.66 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 8-5114920/16/630_ 0.0885220.08.5038.35 127.0.0.1http/1.1climamico.lambri.it:8080POST /service_tech.php HTTP/1.0 9-5114930/17/577_ 0.03100.02.2534.31 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 10-5-0/0/334. 0.03101400.00.0016.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-4-0/0/335. 0.511126610.00.0015.35 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8e5a9aa56
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 02-Feb-2024 11:39:12 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 138 Parent Server MPM Generation: 137 Server uptime: 136 days 15 hours 37 minutes 2 seconds Server load: 0.13 0.39 0.84 Total accesses: 1286993 - Total Traffic: 72.8 GB CPU Usage: u5.62 s1.57 cu0 cs0 - 6.09e-5% CPU load .109 requests/sec - 6.5 kB/second - 59.4 kB/request 1 requests currently being processed, 8 idle workers _______W.._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13799600/360/162842_ 0.58000.013.809537.02 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 1-13781830/427/160491_ 0.72000.020.649528.57 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 2-13781820/433/156606_ 0.65000.025.289179.85 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-137114780/315/148203_ 0.49020.014.308780.37 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 4-13781800/434/158597_ 0.63000.019.859371.10 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-13781810/426/157562_ 0.69010.019.809235.10 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 6-137160320/25/127130_ 0.1330500.01.287143.24 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 7-137160540/14/86837W 0.04000.00.524758.57 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 8-135-0/0/43071. 0.0910524000.00.002405.75 127.0.0.1http/1.1www.smalbo.it:8080GET /web/.git/config HTTP/1.0 9-135-0/0/37241. 0.07105240150.00.001994.68 127.0.0.1http/1.1climamico.lambri.it:8080GET /robots.txt HTTP/1.0 10-13781790/436/40564_ 0.72000.020.242269.63 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-127-0/0/4024. 0.62796440340.00.00199.76 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 12-121-0/0/3140. 1.62136191000.00.00163.81 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-121-0/0/590. 0.00138293000.00.0025.92 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-60-0/0/95. 0.146585242270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b82c041b04
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 07-Jan-2024 10:11:35 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 110 days 14 hours 9 minutes 25 seconds Server load: 0.11 0.04 0.01 Total accesses: 928582 - Total Traffic: 52.6 GB CPU Usage: u8.9 s2.88 cu0 cs0 - .000123% CPU load .0972 requests/sec - 5.8 kB/second - 59.4 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-111302230/110/120400_ 0.11200.03.246978.94 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 1-111302180/110/118950_ 0.16000.05.587101.66 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-111302110/108/115961_ 0.11200.04.396794.08 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-111302160/109/108613_ 0.11100.05.786444.71 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-111310490/82/119782W 0.10000.03.717099.23 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-111302100/109/120711_ 0.14100.03.087131.29 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-110-0/0/96694. 2.181358520.00.005410.18 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /favicon.ico HTTP/1.0 7-110-0/0/57337. 2.181358510.00.003094.04 127.0.0.1http/1.1www.smalbo.it:8080GET /favicon.ico HTTP/1.0 8-110-0/0/32637. 2.111358500.00.001844.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 9-110-0/0/26912. 1.981358510.00.001456.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Laboratorio_1.jpg HTTP/1.0 10-110-0/0/9877. 1.9113585110.00.00500.34 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-71-0/0/417. 0.013444568210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.324333585112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.224333585380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.144333585270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8ad1013f6
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 06-Jan-2024 02:02:48 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 109 days 6 hours 37 seconds Server load: 0.10 0.06 0.01 Total accesses: 912240 - Total Traffic: 51.9 GB CPU Usage: u11.34 s3.72 cu0 cs0 - .00016% CPU load .0966 requests/sec - 5.8 kB/second - 59.6 kB/request 1 requests currently being processed, 7 idle workers ______W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-109214710/1341/118657_ 1.80000.075.176898.78 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-109195740/1356/117158_ 1.94000.087.967015.18 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-109195720/1361/114184_ 2.08000.092.886713.86 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-109195730/1362/106839_ 1.96000.076.736357.22 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 4-109195700/1363/119388_ 1.94000.0101.047077.75 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-109195710/1351/118933_ 1.96000.072.827040.49 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 6-10920890/573/95190W 0.87000.039.025341.56 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-10920900/581/55829_ 0.84000.040.713022.90 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 8-108-0/0/31275. 0.517065730.00.001778.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Magazzino.jpg HTTP/1.0 9-108-0/0/25556. 0.477065720.00.001388.41 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Laboratorio_2.jpg HTTP/1.0 10-108-0/0/8523. 0.0012519820.00.00437.59 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-71-0/0/417. 0.013328841210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.324217857112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.224217857380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.144217857270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8e32744d6
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 24-Dec-2023 04:51:04 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 97 Parent Server MPM Generation: 96 Server uptime: 96 days 8 hours 48 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 781842 - Total Traffic: 44.2 GB CPU Usage: u17.39 s5.14 cu0 cs0 - .000271% CPU load .0939 requests/sec - 5.6 kB/second - 59.3 kB/request 1 requests currently being processed, 9 idle workers _________.W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-96173660/1545/102550_ 2.27000.085.165943.51 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-96173680/1552/101248_ 2.29000.078.615963.11 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-96173670/1549/97522_ 2.33000.079.645703.55 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 3-96198970/1515/90305_ 2.43000.071.935350.13 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-96173640/1549/102750_ 2.23000.079.476066.29 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 5-96173650/1551/102287_ 2.25000.077.256022.84 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-96248640/1409/83061_ 2.26200.069.704643.78 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 7-96248660/1413/47315_ 2.26168200.077.702541.81 127.0.0.1http/1.1www.adea-srl.it:8080GET /contatti.php HTTP/1.0 8-96163770/3/26080_ 0.0224300.00.011489.41 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-96-0/0/21724. 2.20543500.00.001170.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 10-9652980/863/6292W 1.30000.044.38338.62 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 11-71-0/0/417. 0.012215737210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.323104753112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.223104753380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.143104753270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8f4bc6c63
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 11-Dec-2023 21:55:30 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 85 Parent Server MPM Generation: 84 Server uptime: 84 days 1 hour 53 minutes 19 seconds Server load: 0.04 0.01 0.05 Total accesses: 661129 - Total Traffic: 38.3 GB CPU Usage: u21.07 s5.72 cu0 cs0 - .000369% CPU load .091 requests/sec - 5.5 kB/second - 60.7 kB/request 1 requests currently being processed, 7 idle workers __W_____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-84292800/2064/86299_ 3.06000.097.365138.69 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 1-84292820/2063/84998_ 3.27000.0106.735142.80 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-84292810/2053/81310W 3.02000.0106.104886.58 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-84322070/2048/75189_ 3.12010.0101.624586.65 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 4-84292780/2057/86474_ 3.06000.0103.255224.88 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-84292790/2071/86000_ 3.16000.0106.665188.56 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-8443200/1977/71190_ 3.04000.0109.664042.26 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 7-8489620/1726/41665_ 2.70000.090.992265.76 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 8-83-0/0/23889. 0.365582070.00.001386.21 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-80-0/0/18879. 0.7931501700.00.001033.11 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 10-73-0/0/4528. 0.52919819140.00.00248.27 127.0.0.1http/1.1climamico.lambri.it:8080GET /.git/config HTTP/1.0 11-71-0/0/417. 0.011154003210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.322043019112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.222043019380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.142043019270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8aecde65b
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 28-Nov-2023 06:42:56 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 72 Parent Server MPM Generation: 71 Server uptime: 70 days 10 hours 40 minutes 45 seconds Server load: 0.27 0.26 0.10 Total accesses: 571958 - Total Traffic: 34.0 GB CPU Usage: u2.07 s1.4 cu0 cs0 - 5.7e-5% CPU load .094 requests/sec - 5.8 kB/second - 62.3 kB/request 1 requests currently being processed, 5 idle workers ___.W_..._...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7190680/13/74134_ 0.01000.00.384564.33 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 1-7199610/3/72851_ 0.00000.00.024531.54 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-7190690/13/69147_ 0.00000.00.064294.89 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 3-70-0/0/64405. 0.93106510.00.004057.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/magnific-popup/jquery.magnific-popup.min.js HTTP/1. 4-7190660/14/74285W 0.01000.00.084604.32 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-7190670/13/73824_ 0.00000.00.044601.78 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-70-0/0/63017. 1.02106520.00.003638.20 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/jquery.validation/jquery.validation.min.js HTTP/1.0 7-70-0/0/36989. 0.51106510.00.002034.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-67-0/0/21753. 0.0926026600.00.001272.82 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/circle-flip-slideshow/css/component.css HTTP/1.0 9-7190700/11/16653_ 0.01000.00.03909.62 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 10-67-0/0/4193. 0.0326026630.00.00230.48 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/bootstrap/css/bootstrap.min.css HTTP/1.0 11-60-0/0/416. 0.18865065130.00.0020.78 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/istruzioni_Pellet_29052019.pdf HTTP/1.0 12-60-0/0/99. 0.32865065112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.22865065380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.14865065270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8768aa4b9
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 16-Nov-2023 19:32:27 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 58 days 23 hours 30 minutes 17 seconds Server load: 0.01 0.12 0.25 Total accesses: 527111 - Total Traffic: 31.9 GB CPU Usage: u5.13 s2.28 cu0 cs0 - .000145% CPU load .103 requests/sec - 6.6 kB/second - 63.4 kB/request 1 requests currently being processed, 9 idle workers _W________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-59280030/538/68207_ 0.89010.029.404287.07 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 1-59280040/546/67420W 0.76000.024.964277.26 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-59286270/542/63304_ 0.78000.025.704015.34 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5979270/200/60501_ 0.41000.07.953869.49 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-59280000/541/68379_ 0.83000.024.654321.79 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 5-59280010/547/67894_ 0.9868430.025.714317.81 127.0.0.1http/1.1climamico.lambri.it:8080GET /operator.php HTTP/1.0 6-59280020/545/59875_ 0.99000.028.963483.84 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 7-5979290/198/35123_ 0.36000.08.401941.30 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 8-5979330/200/21182_ 0.3368870.010.571246.44 127.0.0.1http/1.1climamico.lambri.it:8080POST /service.php HTTP/1.0 9-5979390/199/11259_ 0.30000.05.78643.53 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 10-46-0/0/3652. 0.341084037200.00.00198.76 127.0.0.1http/1.1www.smalbo.it:8080GET /images/sfumature.png HTTP/1.0 11-35-0/0/315. 0.44204557190.00.0017.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8a0c236b2
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 06-Nov-2023 07:44:03 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 48 days 11 hours 41 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 464898 - Total Traffic: 29.3 GB CPU Usage: u2.35 s1.06 cu0 cs0 - 8.14e-5% CPU load .111 requests/sec - 7.3 kB/second - 66.1 kB/request 1 requests currently being processed, 4 idle workers W_..___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-49236150/30/59974W 0.05000.03.123935.97 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-49236160/31/59200_ 0.04000.00.563922.42 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-48-0/0/55574. 0.534735120.00.003691.31 127.0.0.1http/1.1www.adea-srl.it:8080GET /lineaApicoltura.php HTTP/1.0 3-47-0/0/54807. 0.5091133100.00.003637.16 127.0.0.1http/1.1www.smalbo.it:8080GET /prodotti.html HTTP/1.0 4-49236120/32/60163_ 0.03000.00.743983.54 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-49236130/31/59670_ 0.03100.01.013969.94 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-49236140/31/51612_ 0.04100.01.143157.50 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-46-0/0/30995. 0.2023182600.00.001770.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 8-46-0/0/19406. 0.5817753360.00.001159.13 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Logo-ADEA-bianco.png HTTP/1.0 9-46-0/0/9530. 0.6317753370.00.00548.29 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 10-46-0/0/3652. 0.34177533200.00.00198.76 127.0.0.1http/1.1www.smalbo.it:8080GET /images/sfumature.png HTTP/1.0 11-35-0/0/315. 0.44113906790.00.0017.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b83ed3b265
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 26-Oct-2023 22:16:55 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 38 days 1 hour 14 minutes 44 seconds Server load: 0.03 0.05 0.01 Total accesses: 392433 - Total Traffic: 25.8 GB CPU Usage: u17.61 s4.62 cu0 cs0 - .000676% CPU load .119 requests/sec - 8.2 kB/second - 68.9 kB/request 1 requests currently being processed, 9 idle workers ______W___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-38167020/2001/50669_ 2.77117610.0106.953480.02 127.0.0.1http/1.1www.smalbo.com:8080GET /millenium.html HTTP/1.0 1-38167030/1995/49881_ 2.93118130.0105.123472.39 127.0.0.1http/1.1climamico.lambri.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 2-38180200/1857/46683_ 2.62100.0113.053253.60 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 3-38197150/1494/47457_ 2.33000.083.663259.32 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 4-38166990/1999/50837_ 2.85000.0107.933540.54 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-38167000/1993/50341_ 2.92000.0109.003494.74 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-38167010/2002/42287W 2.90000.0113.302697.77 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-38257910/546/27561_ 0.81000.029.421595.34 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 8-38266660/392/16675_ 0.54000.026.581027.70 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-38266670/388/7556_ 0.57000.022.29454.66 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 10-35-0/0/2171. 0.5522990000.00.00125.01 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 11-35-0/0/315. 0.4423743990.00.0017.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8b577b165
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 11-Oct-2023 03:08:36 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 22 days 6 hours 6 minutes 26 seconds Server load: 0.03 0.03 0.04 Total accesses: 240435 - Total Traffic: 17.6 GB CPU Usage: u9.39 s3.08 cu0 cs0 - .000649% CPU load .125 requests/sec - 9.6 kB/second - 76.9 kB/request 1 requests currently being processed, 9 idle workers _W________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2228230/978/30958_ 1.391530.060.242379.57 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 1-2222440/981/31099W 1.53000.056.342407.09 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-2284570/778/29973_ 1.17100.037.012313.05 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-2222450/995/31098_ 1.48100.067.112377.68 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 4-2222460/989/31122_ 1.30000.054.652459.79 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2222470/980/30641_ 1.4224310.060.002400.64 127.0.0.1http/1.1www.smalbo.it:8080GET /images/u2527_states-r.png?crc=4074704883 HTTP/1.0 6-2222480/982/22526_ 1.53247740.055.671611.83 127.0.0.1http/1.1www.smalbo.it:8080GET /millenium.html HTTP/1.0 7-22217160/399/17191_ 0.63000.020.361052.68 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-22279540/142/9489_ 0.17000.06.27650.58 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 9-22279580/141/4850_ 0.203230.05.83310.24 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-21-0/0/1488. 1.657460430.00.0083.35 127.0.0.1http/1.1www.smalbo.com:8080GET /classic.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b854f4f257
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 03-Oct-2023 17:05:25 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 20 hours 3 minutes 14 seconds Server load: 0.00 0.01 0.00 Total accesses: 161300 - Total Traffic: 12.1 GB CPU Usage: u17.88 s4.78 cu0 cs0 - .00177% CPU load .126 requests/sec - 9.9 kB/second - 78.8 kB/request 1 requests currently being processed, 9 idle workers _W________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-15149400/1690/21068_ 2.41000.088.991634.20 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15149410/1677/21021W 2.43000.090.291685.94 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-15149420/1691/21058_ 2.53100.088.891697.72 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-15149430/1677/21026_ 2.47000.094.091639.73 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-15149440/1690/21059_ 2.31210.084.721739.57 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 5-15203480/1622/20766_ 2.382400.075.491695.19 127.0.0.1http/1.1www.smalbo.com:8080POST /scripts/form-u3768.php HTTP/1.0 6-15260040/1365/15216_ 2.202510.073.731099.96 127.0.0.1http/1.1www.smalbo.com:8080GET /contatti.html HTTP/1.0 7-15260080/1365/10979_ 2.08400.073.92676.44 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 8-15260110/1362/6316_ 1.93000.079.96402.00 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 9-15308580/843/2414_ 1.32100.043.30122.36 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 10-12-0/0/377. 0.602112131580.00.0019.95 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni.html?page=2 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8b33a07b4
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 29-Sep-2023 00:16:41 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 3 hours 14 minutes 30 seconds Server load: 0.00 0.00 0.00 Total accesses: 107216 - Total Traffic: 9.1 GB CPU Usage: u25.76 s6.87 cu0 cs0 - .00373% CPU load .122 requests/sec - 10.9 kB/second - 89.3 kB/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10120430/2667/14049_ 3.83000.0171.731232.04 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-10120440/2654/14017W 4.13000.0155.151273.43 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-10120450/2642/14018_ 4.21300.0187.271302.69 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 3-10120460/2659/14026_ 3.97000.0156.911241.04 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-10120470/2653/14038_ 4.08100.0174.351339.99 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-10121000/2669/13949_ 3.99100.0183.761328.87 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 6-10175020/2507/10737_ 3.86100.0166.95830.74 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 7-10175030/2507/7077_ 3.92000.0161.08467.01 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-9-0/0/4107. 0.3564289370.00.00274.99 127.0.0.1http/1.1climamico.lambri.it:8080POST /login.php HTTP/1.0 9-9-0/0/1198. 0.296428930.00.0061.58 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8fde31f3e
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 28-Sep-2023 19:19:04 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 22 hours 16 minutes 53 seconds Server load: 0.12 0.17 0.09 Total accesses: 92503 - Total Traffic: 8.4 GB CPU Usage: u7.36 s3.03 cu0 cs0 - .00121% CPU load .108 requests/sec - 10.3 kB/second - 95.2 kB/request 1 requests currently being processed, 7 idle workers ____W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10120430/827/12209_ 1.09000.071.781132.09 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-10120440/819/12182_ 1.22000.069.551187.83 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-10120450/810/12186_ 1.34000.087.541202.95 127.0.0.1http/1.1www.smalbo.it:8080GET /login.action HTTP/1.0 3-10120460/817/12184_ 1.26000.068.261152.38 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-10120470/815/12200W 1.26000.080.001245.65 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-10121000/826/12106_ 1.36000.092.861237.96 127.0.0.1http/1.1www.smalbo.it:8080GET /_all_dbs HTTP/1.0 6-10175020/660/8890_ 1.08000.070.22734.01 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-10175030/671/5241_ 1.14010.068.29374.22 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 8-9-0/0/4107. 0.3546432370.00.00274.99 127.0.0.1http/1.1climamico.lambri.it:8080POST /login.php HTTP/1.0 9-9-0/0/1198. 0.294643230.00.0061.58 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8a106f86b
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 30-Jul-2023 19:12:15 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 92 Parent Server MPM Generation: 91 Server uptime: 90 days 21 hours 16 minutes 53 seconds Server load: 0.10 0.12 0.05 Total accesses: 297602 - Total Traffic: 17.2 GB CPU Usage: u2.27 s1.22 cu0 cs0 - 4.44e-5% CPU load .0379 requests/sec - 2350 B/second - 60.6 kB/request 1 requests currently being processed, 5 idle workers __W_.__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-91109200/94/40602_ 0.12000.03.992448.10 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-91115240/100/38881_ 0.13000.01.512429.23 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-91109160/97/36481W 0.13000.06.022280.11 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-91109180/98/40018_ 0.11000.02.012454.82 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-90-0/0/28435. 0.2646025450.00.001769.54 127.0.0.1http/1.1www.smalbo.com:8080GET /admin/FCKeditor/editor/filemanager/upload/php/upload.php H 5-91109170/98/31591_ 0.11000.02.071986.85 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-91109190/98/30460_ 0.11000.01.871818.09 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-90-0/0/21623. 0.244602500.00.001096.92 127.0.0.1http/1.1mail.industryautomation.net:808GET /php-info.php HTTP/1.0 8-89-0/0/10898. 0.2413242500.00.00502.06 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 9-87-0/0/11928. 0.3030522500.00.00556.42 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 10-87-0/0/2264. 0.24305225440.00.0093.81 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 11-86-0/0/995. 0.0045639800.00.0028.56 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-86-0/0/828. 0.32391625350.00.0033.05 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 13-86-0/0/1216. 0.2845639800.00.0051.37 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-86-0/0/295. 0.0045639810.00.0011.92 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-86-0/0/359. 0.3239162500.00.0020.09 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 16-83-0/0/290. 0.1965082600.00.009.36 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 17-83-0/0/142. 0.19650826190.00.006.40 127.0.0.1http/1.1climamico.lambri.it:8080GET /css/datepicker.css HTTP/1.0 18-83-0/0/293. 0.20650826190.00.008.84 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 19-83-0/0/1. 0.0072252000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.0072252100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.0072252100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8310c210b
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 31-May-2023 09:03:04 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 30 days 11 hours 7 minutes 41 seconds Server load: 0.14 0.19 0.08 Total accesses: 102826 - Total Traffic: 7.3 GB CPU Usage: u.6 s.37 cu0 cs0 - 3.69e-5% CPU load .0391 requests/sec - 2987 B/second - 74.7 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-31285900/56/15596_ 0.06000.01.361121.02 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-31285910/56/15609_ 0.06000.01.631197.92 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 2-31285920/59/15595_ 0.08000.00.941155.81 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-31285930/58/15597W 0.06000.01.761166.26 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-31285940/58/15578_ 0.06000.01.821071.34 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-31320120/34/15079_ 0.04000.00.471096.01 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-31320160/35/7262_ 0.04000.00.65559.77 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 7-29-0/0/1572. 0.419587420.00.0080.83 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/logos/Certificazioni.jpg HTTP/1.0 8-28-0/0/881. 0.1018227410.00.0042.50 127.0.0.1http/1.1mail.industryautomation.net:808GET /adminer.php HTTP/1.0 9-28-0/0/1. 0.0022557330.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 10-28-0/0/56. 0.0618227400.00.007.67 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8c3fe3ddf
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 01-Apr-2023 01:26:37 CEST Restart Time: Friday, 10-Mar-2023 06:12:55 CET Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 18 hours 13 minutes 42 seconds Server load: 0.24 0.25 0.10 Total accesses: 99793 - Total Traffic: 5.1 GB CPU Usage: u6.51 s2.58 cu0 cs0 - .000484% CPU load .0531 requests/sec - 2907 B/second - 53.5 kB/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2288930/643/12800_ 0.98000.030.94656.31 127.0.0.1http/1.1www.smalbo.it:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 1-2288870/618/13256_ 1.15010.033.08698.09 127.0.0.1http/1.1www.smalbo.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 2-2288900/651/13316W 0.98000.033.54712.98 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-2295220/635/11626_ 1.04000.037.98643.01 127.0.0.1http/1.1www.smalbo.it:8080GET /.DS_Store HTTP/1.0 4-2288910/631/13317_ 1.02000.030.30711.86 127.0.0.1http/1.1www.smalbo.it:8080GET /.DS_Store HTTP/1.0 5-2288920/643/13158_ 1.15000.032.75679.28 127.0.0.1http/1.1www.smalbo.it:8080GET /info.php HTTP/1.0 6-22160610/463/9725_ 0.76000.025.90521.45 127.0.0.1http/1.1www.smalbo.it:8080GET /.git/config HTTP/1.0 7-21-0/0/5815. 0.666848700.00.00292.77 127.0.0.1http/1.1www.smalbo.com:8080GET /images/zincata-oggetto%20vettoriale%20avanzato2.png?crc=40 8-20-0/0/3412. 0.2115488710.00.00160.00 127.0.0.1http/1.1www.adea-srl.it:8080GET /apple-app-site-association HTTP/1.0 9-18-0/0/1866. 0.5932768720.00.0084.47 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-16-0/0/782. 0.105004888990.00.0027.12 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 11-9-0/0/415. 0.00117744800.00.0017.51 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-9-0/0/305. 0.451101688570.00.008.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /news.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8e224511b
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Tuesday, 31-Jan-2023 00:02:32 CET Restart Time: Sunday, 22-Jan-2023 21:20:52 CET Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 2 hours 41 minutes 40 seconds Server load: 0.17 0.17 0.07 Total accesses: 113486 - Total Traffic: 6.2 GB CPU Usage: u8.35 s2.7 cu0 cs0 - .00158% CPU load .162 requests/sec - 9.2 kB/second - 57.0 kB/request 2 requests currently being processed, 6 idle workers _____W_C........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-836380/816/14927_ 1.40000.052.22840.17 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 1-836390/818/14929_ 1.03000.050.51843.74 127.0.0.1http/1.1www.smalbo.it:8080GET /.env HTTP/1.0 2-836400/814/14939_ 1.09000.055.75845.06 127.0.0.1http/1.1www.smalbo.it:8080GET /.git/config HTTP/1.0 3-836410/805/14985_ 1.12000.053.32842.98 127.0.0.1http/1.1www.smalbo.it:8080GET /info.php HTTP/1.0 4-836420/823/14923_ 1.09000.056.96837.67 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-841890/818/14577W 1.06000.055.18818.96 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 6-8101220/683/11977_ 0.96010.049.15650.49 127.0.0.1http/1.1www.smalbo.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 7-8117260/600/7839_ 0.99000.035.90413.24 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-5-0/0/2485. 0.7723624040.00.00122.62 127.0.0.1http/1.1climamico.lambri.it:8080GET /wp-admin/style.php?sig=rename HTTP/1.0 9-4-0/0/1907. 1.5432264100.00.00100.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /apple-touch-icon-120x120.png HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8cf2dfae7
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 01-Dec-2022 13:38:08 CET Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 59 days 18 hours 42 minutes 30 seconds Server load: 0.07 0.13 0.18 Total accesses: 699032 - Total Traffic: 44.1 GB CPU Usage: u6.45 s1.86 cu0 cs0 - .000161% CPU load .135 requests/sec - 8.9 kB/second - 66.1 kB/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-60295770/599/95466_ 0.75000.036.326048.60 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 1-60295780/600/95597W 0.84000.036.226099.51 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-60295790/599/95548_ 0.79000.034.096125.12 127.0.0.1http/1.1www.smalbo.it:8080GET /.DS_Store HTTP/1.0 3-60327630/583/94179_ 0.79000.031.556090.47 127.0.0.1http/1.1www.smalbo.it:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 4-60295800/601/95451_ 0.83000.031.316044.74 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-60295810/597/93562_ 0.92000.033.766066.03 127.0.0.1http/1.1www.smalbo.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 6-6010870/542/72780_ 0.74010.026.924789.49 127.0.0.1http/1.1www.smalbo.it:8080GET /info.php HTTP/1.0 7-6039370/432/34921_ 0.66000.025.532391.43 127.0.0.1http/1.1www.smalbo.it:8080GET /.git/config HTTP/1.0 8-52-0/0/13624. 0.8163077710.00.001026.32 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 9-52-0/0/6248. 0.07630777350.00.00340.45 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-38-0/0/1657. 1.111840376420.00.0085.11 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8c949d59f
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Sunday, 02-Oct-2022 14:05:07 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 100 Parent Server MPM Generation: 99 Server uptime: 97 days 16 hours 14 minutes 5 seconds Server load: 0.05 0.04 0.00 Total accesses: 746914 - Total Traffic: 38.6 GB CPU Usage: u5.01 s1.35 cu0 cs0 - 7.54e-5% CPU load .0885 requests/sec - 4913 B/second - 54.2 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-99129080/187/99563_ 0.212700.06.965195.69 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 1-99129060/190/99768_ 0.184610.07.755383.82 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 2-99129090/191/97066_ 0.17310.07.035103.62 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 3-99188150/76/97610_ 0.08300.02.085251.56 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 4-99129070/187/99661W 0.20000.012.605357.06 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-99129100/189/97236_ 0.155410.06.875162.17 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 6-98-0/0/65571. 0.112759700.00.003472.44 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/views/view.contact.js HTTP/1.0 7-97-0/0/42132. 0.0911399750.00.002169.33 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-96-0/0/24449. 1.0920039520.00.001249.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/AutomazioneConfezionamneto.jpg HTTP/1.0 9-96-0/0/15367. 1.0120039500.00.00770.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/apple-touch-icon.png HTTP/1.0 10-83-0/0/5946. 2.37132359510.00.00302.67 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 11-39-0/0/2025. 0.34512519760.00.00103.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 12-39-0/0/520. 0.36512519700.00.0026.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31644eb6b8644eb6b8229850a0
Apache Status Apache Server Status for smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Wednesday, 03-Aug-2022 11:27:52 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 37 days 13 hours 36 minutes 51 seconds Server load: 0.05 0.08 0.03 Total accesses: 389257 - Total Traffic: 19.5 GB CPU Usage: u5.27 s1.42 cu0 cs0 - .000206% CPU load .12 requests/sec - 6.3 kB/second - 52.4 kB/request 1 requests currently being processed, 7 idle workers ___W____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-39308210/132/50195_ 0.13000.06.302546.18 127.0.0.1http/1.1www.smalbo.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 1-39308170/128/50388_ 0.14000.09.012618.48 127.0.0.1http/1.1www.smalbo.it:8080GET /.env HTTP/1.0 2-39308690/131/47775_ 0.12000.08.982459.45 127.0.0.1http/1.1www.smalbo.it:8080GET /.git/config HTTP/1.0 3-39308180/130/50290W 0.14000.08.902565.10 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-39308190/131/50369_ 0.19000.09.782615.45 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-39308200/130/49520_ 0.14000.07.672538.22 127.0.0.1http/1.1www.smalbo.it:8080GET /.DS_Store HTTP/1.0 6-3911590/119/32191_ 0.13000.08.581654.28 127.0.0.1http/1.1www.smalbo.it:8080GET /telescope/requests HTTP/1.0 7-3973430/83/25214_ 0.08000.03.851263.08 127.0.0.1http/1.1www.smalbo.it:8080GET /info.php HTTP/1.0 8-37-0/0/15873. 1.3510456100.00.00801.82 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 9-37-0/0/11366. 1.3810456100.00.00561.65 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 10-32-0/0/4108. 2.4353656010.00.00207.75 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 11-28-0/0/1738. 0.2288216300.00.0087.73 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 12-28-0/0/233. 0.2488216310.00.0013.21 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.it Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbfc86bb21
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 09-Jan-2026 15:27:12 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 144 Parent Server MPM Generation: 143 Server uptime: 142 days 10 hours 16 minutes 2 seconds Server load: 0.05 0.04 0.01 Total accesses: 1838400 - Total Traffic: 82.5 GB CPU Usage: u8.35 s2.93 cu0 cs0 - 9.17e-5% CPU load .149 requests/sec - 7.0 kB/second - 47.0 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-143148130/1238/281242_ 1.57700.0110.5112866.63 127.0.0.1http/1.1www.smalbo.it:8080GET /actuator/env HTTP/1.0 1-143148140/1245/281238_ 1.61500.0121.6612870.24 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-143148150/1228/281303_ 1.81100.0122.1012728.68 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-143148160/1236/281209_ 1.47600.0101.8012872.94 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 4-143148170/1250/281385_ 1.43200.0111.8912855.42 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-143188800/1010/259609W 1.17000.0106.1412262.71 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 6-143228750/781/144295_ 0.99310.0108.036791.00 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 7-138-0/0/26761. 0.8437811800.00.001155.37 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39443892000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb6059eb1f
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 02-Jan-2026 16:10:03 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 135 days 10 hours 58 minutes 53 seconds Server load: 0.02 0.04 0.00 Total accesses: 1714849 - Total Traffic: 76.9 GB CPU Usage: u12.31 s4.73 cu0 cs0 - .000146% CPU load .147 requests/sec - 6.9 kB/second - 47.0 kB/request 1 requests currently being processed, 7 idle workers ______W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13615940/1909/262155_ 2.44200.0186.6511979.87 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-13615950/1897/262166_ 2.46300.0186.1012008.82 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-13615960/1905/262236_ 2.42100.0196.2411839.87 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-13615970/1903/262172_ 2.29800.0170.5512036.57 127.0.0.1http/1.1www.smalbo.it:8080GET /actuator/env HTTP/1.0 4-13615980/1900/262277_ 2.50500.0219.5211989.32 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-136218330/1756/242425_ 2.12400.0173.5511385.80 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-136248750/1105/135627W 1.48000.0109.826339.43 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-13659510/748/24433_ 0.94700.081.181073.22 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 8-91-0/0/1358. 0.39383669200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb7808bec6
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 27-Dec-2025 05:22:45 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 130 Parent Server MPM Generation: 129 Server uptime: 129 days 11 minutes 35 seconds Server load: 0.08 0.03 0.01 Total accesses: 1607223 - Total Traffic: 70.8 GB CPU Usage: u5.2 s2.95 cu0 cs0 - 7.31e-5% CPU load .144 requests/sec - 6.7 kB/second - 46.2 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1298530/1621/245602_ 1.00700.025.8111025.67 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 1-1298540/1614/245606_ 1.00000.023.8811095.44 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1298550/1623/245637_ 0.99300.024.2710888.22 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-1298560/1621/245606_ 0.96400.025.2411024.13 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-1298570/1618/245669W 0.97000.026.9211050.34 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-129323750/1324/226854_ 0.76100.011.2110441.06 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-129167270/16/127206_ 0.00600.00.365894.88 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 7-127-0/0/23685. 2.0816904900.00.00992.04 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39327945400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbcf144394
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 25-Dec-2025 00:01:53 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 126 days 18 hours 50 minutes 43 seconds Server load: 0.16 0.11 0.04 Total accesses: 1567978 - Total Traffic: 69.7 GB CPU Usage: u23.38 s6.99 cu0 cs0 - .000277% CPU load .143 requests/sec - 6.7 kB/second - 46.6 kB/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-127231280/3863/239473_ 4.17200.0182.6310841.99 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-127231290/3888/239498W 4.24000.0185.1210914.78 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-127231300/3873/239488_ 4.16700.0178.8710706.01 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 3-127231310/3860/239465_ 4.33400.0187.8010848.83 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-127231320/3874/239545_ 4.10700.0162.1510867.50 127.0.0.1http/1.1www.smalbo.it:8080GET /actuator/env HTTP/1.0 5-127174000/3810/221461_ 4.23100.0169.8910276.12 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-127219390/2763/124834_ 3.04000.0108.265817.75 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-127208940/1677/22856_ 1.71600.051.49991.29 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 8-91-0/0/1358. 0.39308740100.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb9d1550b5
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 23-Dec-2025 07:01:04 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 127 Parent Server MPM Generation: 126 Server uptime: 125 days 1 hour 49 minutes 54 seconds Server load: 0.33 0.10 0.06 Total accesses: 1521985 - Total Traffic: 68.1 GB CPU Usage: u8.26 s2.6 cu0 cs0 - .0001% CPU load .141 requests/sec - 6.6 kB/second - 47.0 kB/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12628330/27/232907W 0.01000.00.0410611.34 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-12628340/28/232904_ 0.01400.00.0410684.38 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 2-12628350/28/232917_ 0.01300.00.0310476.24 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-12628360/28/232916_ 0.01100.00.0310614.98 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-12628370/28/232970_ 0.00000.00.0210655.88 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-125-0/0/215027. 4.34214900.00.0010060.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/fonts/revicons/revicons.woff?5510888 HTTP 6-122-0/0/119807. 3.3226135000.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.7726135000.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39293975200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb933ea205
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 20-Dec-2025 14:00:54 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 122 days 8 hours 49 minutes 44 seconds Server load: 0.04 0.03 0.00 Total accesses: 1472388 - Total Traffic: 67.2 GB CPU Usage: u6.88 s2.68 cu0 cs0 - 9.04e-5% CPU load .139 requests/sec - 6.7 kB/second - 47.9 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12364520/1221/224515_ 0.63110.05.9610441.41 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-12364530/1222/224495_ 0.61200.06.0110528.95 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-12364540/1221/224521W 0.59000.07.0110322.98 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-12364550/1222/224512_ 0.61200.07.9710454.21 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-12364560/1223/224549_ 0.57500.07.3810492.50 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-123191460/75/207452_ 0.07400.00.429912.78 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-122-0/0/119807. 3.322734100.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.772734100.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39270574300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb374c3870
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 18-Dec-2025 14:00:00 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 120 days 8 hours 48 minutes 50 seconds Server load: 0.01 0.05 0.04 Total accesses: 1433675 - Total Traffic: 66.0 GB CPU Usage: u17.34 s4.35 cu0 cs0 - .000209% CPU load .138 requests/sec - 6.7 kB/second - 48.2 kB/request 1 requests currently being processed, 7 idle workers ______W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-121273200/2175/218949_ 3.02500.0109.8910272.06 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 1-121273210/2187/218908_ 2.80200.0114.6610344.67 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 2-121273220/2168/218945_ 2.90800.0108.5010156.67 127.0.0.1http/1.1www.smalbo.it:8080GET /actuator/env HTTP/1.0 3-121273230/2182/218941_ 2.92300.0105.6410277.05 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-121273240/2171/218959_ 2.72400.0108.8210319.29 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-121142280/2026/203030_ 2.55700.0102.269743.36 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 6-121253080/1896/116434W 2.40000.099.895542.04 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-121180930/1494/18151_ 1.99100.084.35823.86 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-91-0/0/1358. 0.39253288900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb5e674e08
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 16-Dec-2025 10:52:01 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 118 days 5 hours 40 minutes 51 seconds Server load: 0.00 0.00 0.00 Total accesses: 1396213 - Total Traffic: 64.7 GB CPU Usage: u4.33 s1.2 cu0 cs0 - 5.41e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.6 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-119152660/203/213726_ 0.16200.05.5510097.99 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-119152670/202/213680_ 0.14400.04.4810170.96 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 2-119152680/202/213725_ 0.15700.04.789978.71 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 3-119152690/199/213704W 0.16000.03.8710103.26 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-119152700/206/213735_ 0.16200.05.7910152.10 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-119291260/173/197955_ 0.12100.04.159571.42 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-11919940/47/111673_ 0.12600.02.695388.99 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 7-118-0/0/16657. 4.131600700.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39234881000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb84bcb3ff
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 12-Dec-2025 15:52:00 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 116 Parent Server MPM Generation: 115 Server uptime: 114 days 10 hours 40 minutes 50 seconds Server load: 0.02 0.05 0.01 Total accesses: 1344951 - Total Traffic: 62.7 GB CPU Usage: u7.49 s2.97 cu0 cs0 - .000106% CPU load .136 requests/sec - 6.6 kB/second - 48.9 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-115284300/1274/206315_ 1.17400.036.189817.94 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 1-115284310/1260/206247_ 1.09600.033.899871.19 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-115284320/1252/206320_ 1.12300.040.059691.56 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-115284330/1243/206256_ 1.18100.033.969823.00 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-115284340/1268/206290_ 1.04110.040.889857.95 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-115294040/823/190658W 0.83000.029.989276.08 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 6-114-0/0/107810. 1.943400440.00.005197.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/js/jquery.themepunch.tools.min.js HTTP/1. 7-114-0/0/13697. 1.703400400.00.00606.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-91-0/0/1358. 0.39202120900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb51f47931
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 01-Dec-2025 10:10:48 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 105 Parent Server MPM Generation: 104 Server uptime: 103 days 4 hours 59 minutes 38 seconds Server load: 0.10 0.11 0.07 Total accesses: 1169068 - Total Traffic: 56.2 GB CPU Usage: u4.2 s1.07 cu0 cs0 - 5.91e-5% CPU load .131 requests/sec - 6.6 kB/second - 50.4 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10482590/505/179736_ 0.68010.020.918794.68 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/css/settings.css HTTP/1.0 1-10482600/501/179701_ 0.79010.023.288863.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/css/navigation.css HTTP/1.0 2-10482610/497/179805_ 0.71000.025.058676.27 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/circle-flip-slideshow/css/component.css HTTP/1.0 3-10482620/498/179701W 0.68000.020.918814.81 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-10482630/500/179730_ 0.70020.021.488852.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/css/layers.css HTTP/1.0 5-104300460/448/165784_ 0.62000.022.998315.84 127.0.0.1http/1.1www.adea-srl.it:8080GET /css/theme-shop.css HTTP/1.0 6-104257550/83/92973_ 0.10000.04.544632.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /css/theme-animate.css HTTP/1.0 7-96-0/0/10280. 0.6061833600.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39105033600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb7966f7d9
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 29-Nov-2025 10:25:23 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 103 Parent Server MPM Generation: 102 Server uptime: 101 days 5 hours 14 minutes 13 seconds Server load: 0.11 0.03 0.01 Total accesses: 1154486 - Total Traffic: 55.5 GB CPU Usage: u2.14 s.62 cu0 cs0 - 3.16e-5% CPU load .132 requests/sec - 6.7 kB/second - 50.4 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10235850/142/177327_ 0.18000.01.838694.42 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-10235860/146/177302_ 0.20100.02.478756.37 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-10235870/144/177410W 0.15000.03.878572.42 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-10235880/146/177304_ 0.11200.02.718712.65 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-10235890/142/177329_ 0.14300.03.238749.54 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-102108660/133/163515_ 0.10100.02.738217.55 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-100-0/0/92661. 0.8910081100.00.004619.53 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 7-96-0/0/10280. 0.6044641100.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3987841100.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbb94fc282
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 27-Nov-2025 11:52:50 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 101 Parent Server MPM Generation: 100 Server uptime: 99 days 6 hours 41 minutes 40 seconds Server load: 0.00 0.02 0.00 Total accesses: 1137840 - Total Traffic: 54.9 GB CPU Usage: u4.13 s1.09 cu0 cs0 - 6.09e-5% CPU load .133 requests/sec - 6.7 kB/second - 50.6 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-100266960/299/174650_ 0.39300.017.498601.27 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 1-100266970/298/174626_ 0.36100.015.638639.51 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-100266980/300/174722_ 0.40300.014.838473.82 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-100266990/296/174621_ 0.34100.016.788611.74 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-100267000/297/174652W 0.36000.019.428646.26 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-1008690/187/160966_ 0.24200.09.748118.29 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-99-0/0/91965. 2.141965700.00.004592.40 127.0.0.1http/1.1www.smalbo.com:8080GET /flexi.html HTTP/1.0 7-96-0/0/10280. 0.6027885700.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3971085800.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb55dfcbbf
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 23-Nov-2025 12:39:06 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 97 Parent Server MPM Generation: 96 Server uptime: 95 days 7 hours 27 minutes 56 seconds Server load: 0.41 0.16 0.05 Total accesses: 1081997 - Total Traffic: 52.4 GB CPU Usage: u3.31 s.78 cu0 cs0 - 4.97e-5% CPU load .131 requests/sec - 6.7 kB/second - 50.7 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-96107430/174/166351_ 0.17000.03.928218.61 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-96107440/172/166349_ 0.16000.05.168249.29 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-96107450/171/166443_ 0.16000.05.338087.34 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-96107460/171/166307_ 0.17000.04.808224.04 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 4-96107470/169/166360W 0.17000.05.388236.76 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-9685690/97/152909_ 0.07000.02.357752.81 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-95-0/0/86046. 0.272243500.00.004311.55 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 7-91-0/0/9874. 2.5336803500.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3936803500.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbbdc75ed9
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 21-Nov-2025 14:13:09 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 95 Parent Server MPM Generation: 94 Server uptime: 93 days 9 hours 1 minute 59 seconds Server load: 0.04 0.07 0.08 Total accesses: 1058784 - Total Traffic: 51.5 GB CPU Usage: u9.41 s2.44 cu0 cs0 - .000147% CPU load .131 requests/sec - 6.7 kB/second - 51.0 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-94324110/928/162800_ 1.30200.042.658083.41 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-94324120/926/162801_ 1.44100.047.398118.48 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-94324130/932/162893_ 1.44600.041.797955.01 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 3-94324140/919/162763W 1.26000.047.398084.13 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-94324150/909/162811_ 1.43300.044.398101.64 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-9440220/808/149658_ 1.30400.040.687633.38 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-9414490/574/83826_ 0.76410.025.804216.46 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 7-91-0/0/9874. 2.5320087700.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3920087700.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbdb93f17f
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 16-Nov-2025 18:32:34 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 88 days 13 hours 21 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 1006405 - Total Traffic: 49.1 GB CPU Usage: u4.45 s1.23 cu0 cs0 - 7.42e-5% CPU load .132 requests/sec - 6.7 kB/second - 51.1 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-89212070/451/154767W 0.55000.015.707708.30 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-89212080/455/154787_ 0.50000.015.547738.74 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-89212090/454/154872_ 0.48000.016.137603.12 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-89212100/457/154750_ 0.48000.014.777695.74 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-89212110/456/154790_ 0.47000.015.547729.43 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-89307550/208/142353_ 0.14000.04.287296.41 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-88-0/0/80533. 1.714364300.00.004045.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/QI0232A_A.D.E.A.AMIDIDEST_261_CO_28032022_28032022.pdf 7-85-0/0/8544. 0.1030284200.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25212084100.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbcd3b6cf1
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 14-Nov-2025 21:32:40 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 86 days 16 hours 21 minutes 30 seconds Server load: 0.06 0.04 0.00 Total accesses: 989755 - Total Traffic: 48.4 GB CPU Usage: u10.18 s2.54 cu0 cs0 - .00017% CPU load .132 requests/sec - 6.8 kB/second - 51.3 kB/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-87129350/1409/152274W 1.76000.057.847598.47 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-87129360/1398/152299_ 1.67000.060.367624.60 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-87129370/1409/152386_ 1.74100.057.317503.53 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-87129380/1406/152252_ 1.77100.058.917597.54 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-87129400/1414/152284_ 1.77100.061.287623.32 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-87269020/1112/140129_ 1.49100.044.077207.47 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 6-87280600/803/78578_ 1.17000.032.303955.01 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 7-85-0/0/8544. 0.1014084800.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25195884800.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb5c5f12a4
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 12-Nov-2025 22:57:32 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 84 days 17 hours 46 minutes 22 seconds Server load: 0.18 0.11 0.04 Total accesses: 960535 - Total Traffic: 47.1 GB CPU Usage: u9.27 s3.22 cu0 cs0 - .000171% CPU load .131 requests/sec - 6.7 kB/second - 51.4 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-8544440/1143/147888_ 1.38000.064.617406.08 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 1-8544450/1127/147905_ 1.40000.070.947423.21 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-8544460/1144/147987_ 1.36000.061.127308.41 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 3-8544470/1137/147868_ 1.54000.061.997401.56 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-8544480/1138/147886_ 2.39000.062.487415.91 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-85281590/1094/136047_ 1.27000.063.237033.81 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-8535420/860/75510W 1.03000.046.793819.99 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-69-0/0/8435. 0.87135554200.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25179114000.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb416269c6
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 11-Nov-2025 01:09:18 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 82 days 19 hours 58 minutes 8 seconds Server load: 0.02 0.03 0.00 Total accesses: 945653 - Total Traffic: 46.4 GB CPU Usage: u25.43 s6.73 cu0 cs0 - .000449% CPU load .132 requests/sec - 6.8 kB/second - 51.4 kB/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-83280790/3269/145504_ 4.80100.0153.727281.24 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-83280800/3291/145531_ 4.80200.0152.107291.61 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 2-83280810/3274/145593W 4.84000.0147.487189.76 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-83280820/3260/145492_ 4.82000.0152.247280.07 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-83280830/3296/145501_ 4.71000.0160.467294.50 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-8334570/2498/134006_ 3.73100.0121.326922.21 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-83262920/1457/74582_ 2.34200.071.343772.16 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 7-69-0/0/8435. 0.87119064900.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25162624600.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb2e6ab633
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 09-Nov-2025 00:14:56 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 80 days 19 hours 3 minutes 46 seconds Server load: 0.02 0.02 0.00 Total accesses: 921135 - Total Traffic: 45.3 GB CPU Usage: u6.32 s2.15 cu0 cs0 - .000121% CPU load .132 requests/sec - 6.8 kB/second - 51.6 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-81228020/878/141513W 0.75000.028.047110.49 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-81228030/877/141515_ 0.74000.029.597116.91 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-81228040/875/141596_ 0.73000.027.087025.01 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-81228050/875/141506_ 0.75000.025.817110.48 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-81228060/877/141483_ 0.73000.029.977109.05 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-81305350/842/130953_ 0.72000.024.966782.74 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-80-0/0/73125. 1.936418700.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.87101458700.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25145018400.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb2bd17969
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 07-Nov-2025 12:46:09 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 81 Parent Server MPM Generation: 80 Server uptime: 79 days 7 hours 34 minutes 59 seconds Server load: 0.00 0.04 0.01 Total accesses: 904005 - Total Traffic: 44.7 GB CPU Usage: u3.67 s1.05 cu0 cs0 - 6.89e-5% CPU load .132 requests/sec - 6.8 kB/second - 51.8 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-8012240/387/138930_ 0.44000.027.567014.24 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-8012250/388/138942_ 0.47100.023.637018.07 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 2-8012260/380/139022_ 0.42000.020.516934.21 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-8012270/384/138929W 0.36000.020.327009.41 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-8012280/376/138904_ 0.47200.022.327006.00 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 5-80319220/339/128408_ 0.39000.018.936686.06 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-80271750/47/71426_ 0.05100.03.913630.11 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 7-69-0/0/8435. 0.8788686000.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25132245700.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb634f2352
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 05-Nov-2025 18:36:33 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 77 days 13 hours 25 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 884545 - Total Traffic: 43.8 GB CPU Usage: u7.46 s2.39 cu0 cs0 - .000147% CPU load .132 requests/sec - 6.9 kB/second - 52.0 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-78238490/804/135780_ 0.88000.046.476870.11 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 1-78238500/802/135795W 0.88000.048.316875.79 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-78238510/797/135880_ 0.90000.048.446797.73 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-78238520/796/135765_ 0.90000.045.326880.13 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-78238530/802/135759_ 0.83000.051.526868.06 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-78160560/742/125779_ 0.76000.043.716562.95 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-77-0/0/70343. 2.584388100.00.003581.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /news/AITA%205%20marzo%202019%20-%20nuovi%20alimenti%20per% 7-69-0/0/8435. 0.8773508400.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25117068100.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbf84033b9
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 03-Nov-2025 21:42:41 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 75 days 16 hours 31 minutes 31 seconds Server load: 0.06 0.06 0.00 Total accesses: 849013 - Total Traffic: 42.2 GB CPU Usage: u5.39 s1.58 cu0 cs0 - .000107% CPU load .13 requests/sec - 6.8 kB/second - 52.1 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-76136340/670/130203_ 0.79100.021.956607.24 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 1-76136350/675/130254_ 0.67000.020.116609.35 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 2-76136360/673/130325W 0.69000.019.006534.89 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-76136370/673/130170_ 0.72000.021.796607.76 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-76136380/669/130210_ 0.66000.020.356602.28 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-76144240/578/120573_ 0.55000.020.766313.73 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-75-0/0/67834. 0.775505300.00.003473.80 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 7-69-0/0/8435. 0.8757345100.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25100904900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb675df04e
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 02-Nov-2025 16:33:09 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 74 days 11 hours 21 minutes 59 seconds Server load: 0.01 0.02 0.04 Total accesses: 837938 - Total Traffic: 41.7 GB CPU Usage: u8.85 s2.25 cu0 cs0 - .000173% CPU load .13 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-75244420/462/128422_ 0.36000.012.806534.93 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-75244430/466/128483_ 0.37000.017.046542.22 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 2-75244440/464/128540_ 0.38100.017.496462.34 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-75244450/454/128394_ 0.37100.014.006539.06 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-75244460/459/128440W 0.39000.014.916530.29 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-74-0/0/118950. 3.673647800.00.006239.34 127.0.0.1http/1.1mail.industryautomation.net:808GET /X7x.php HTTP/1.0 6-74-0/0/67265. 3.443647800.00.003450.29 127.0.0.1http/1.1mail.industryautomation.net:808GET /v.php HTTP/1.0 7-69-0/0/8435. 0.8746847900.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2590407600.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb08ab9b5b
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 29-Oct-2025 04:25:15 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 69 days 23 hours 14 minutes 5 seconds Server load: 0.12 0.06 0.01 Total accesses: 791034 - Total Traffic: 39.4 GB CPU Usage: u15.88 s5.32 cu0 cs0 - .000351% CPU load .131 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-70113670/3612/121126_ 2.94000.095.046137.64 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 1-70113680/3618/121199_ 2.82000.0101.766167.46 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-70113690/3621/121268_ 2.88000.088.896069.09 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-70113700/3608/121130_ 2.96000.095.406192.06 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-70113710/3618/121174_ 2.85000.089.546170.79 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-70161130/3537/112528W 2.80000.097.665871.01 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 6-70103910/1607/63165_ 1.83000.069.803249.04 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 7-69-0/0/8435. 0.877920500.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2551480300.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb3ba15166
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 27-Oct-2025 07:01:39 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 68 days 1 hour 50 minutes 29 seconds Server load: 0.36 0.12 0.04 Total accesses: 754050 - Total Traffic: 38.1 GB CPU Usage: u2.63 s.65 cu0 cs0 - 5.58e-5% CPU load .128 requests/sec - 6.8 kB/second - 53.0 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-69203440/43/115628_ 0.03000.00.405964.61 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-69203450/42/115711W 0.05000.01.515971.59 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-69203460/43/115767_ 0.03000.00.955896.02 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-69203470/43/115651_ 0.04000.01.996016.86 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-69203480/42/115677_ 0.04000.00.565991.54 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-69228740/38/107111_ 0.04000.01.445693.15 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 6-68-0/0/59866. 0.31218900.00.003101.16 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-setup.php HTTP/1.0 7-64-0/0/7630. 1.4935138700.00.00357.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-64-0/0/1009. 1.2535138700.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbf0026db9
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Friday, 19-Apr-2024 00:33:36 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 hours 59 minutes 8 seconds Server load: 0.02 0.30 0.39 Total accesses: 4670 - Total Traffic: 1.2 GB CPU Usage: u5.22 s3.84 cu0 cs0 - .0229% CPU load .118 requests/sec - 31.0 kB/second - 262.5 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0217170/679/679_ 1.30010.0144.27144.27 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-0217180/687/687_ 1.360170.0181.48181.48 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 2-0217210/682/682_ 1.32020.0164.72164.72 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-0217240/684/684_ 1.38010.0196.16196.16 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-0217370/685/685_ 1.27020.0160.25160.25 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-0234500/628/628W 1.23000.0188.24188.24 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 6-0238200/625/625_ 1.200120.0162.09162.09 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb26a0f4a0
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Wednesday, 27-Mar-2024 20:55:20 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 24 days 3 hours 50 minutes 22 seconds Server load: 0.03 0.03 0.00 Total accesses: 266742 - Total Traffic: 13.9 GB CPU Usage: u23.1 s6.22 cu0 cs0 - .0014% CPU load .128 requests/sec - 7.0 kB/second - 54.5 kB/request 1 requests currently being processed, 9 idle workers _____W____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2467090/2147/31125_ 3.15000.0118.051619.02 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2467050/2139/33467_ 2.97020.0113.611870.31 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-2467880/2135/31895_ 3.15000.0131.181766.93 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 3-2467070/2141/31093_ 2.93000.0119.231617.54 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-24147650/1905/30882_ 2.77000.0110.491618.42 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-2467080/2134/31141W 3.09000.0128.151630.09 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 6-24147720/1893/20905_ 2.75000.098.791135.79 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 7-24228830/1650/13691_ 2.33000.086.75716.18 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-2467060/2142/26328_ 3.06000.0116.491378.40 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-24297140/936/8433_ 1.35000.047.03438.76 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 10-22-0/0/5509. 0.8813860960.00.00284.42 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 11-22-0/0/2273. 0.8913860900.00.00110.21 127.0.0.1http/1.1www.smalbo.com:8080HEAD /main HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb122d5ee3
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Thursday, 21-Mar-2024 14:41:52 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 21 hours 36 minutes 54 seconds Server load: 0.00 0.01 0.00 Total accesses: 200735 - Total Traffic: 10.6 GB CPU Usage: u8.59 s2.66 cu0 cs0 - .000727% CPU load .13 requests/sec - 7.2 kB/second - 55.2 kB/request 1 requests currently being processed, 6 idle workers _____W.._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-18286390/266/23051_ 0.33100.021.781215.09 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-18263340/288/25335_ 0.39100.020.761462.14 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-18263360/294/24127_ 0.36200.023.471368.32 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 3-18263370/291/22950_ 0.40000.019.961214.64 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-18311860/214/23436_ 0.30100.016.061241.84 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-18263380/292/23016W 0.38000.021.701203.44 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 6-17-0/0/16897. 3.062980010.00.00922.14 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 7-17-0/0/10757. 2.832980040.00.00564.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/ProntO%20Crocchette.pdf HTTP/1.0 8-18263350/291/18199_ 0.40100.023.86969.08 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 9-17-0/0/6220. 0.6069548200.00.00327.03 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 10-17-0/0/4995. 1.232980020.00.00249.26 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-6-0/0/1752. 0.9798020050.00.0084.42 127.0.0.1http/1.1www.adea-srl.it:8080GET /index.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbf8c0694e
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Friday, 08-Mar-2024 09:33:17 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 16 hours 28 minutes 19 seconds Server load: 0.00 0.20 0.64 Total accesses: 54268 - Total Traffic: 2.8 GB CPU Usage: u1.8 s1.19 cu0 cs0 - .000738% CPU load .134 requests/sec - 7.3 kB/second - 54.5 kB/request 1 requests currently being processed, 9 idle workers ______W___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-564230/237/7744_ 0.45000.018.70403.45 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-564240/236/7738_ 0.39100.015.33426.12 127.0.0.1http/1.1www.smalbo.it:8080GET /server HTTP/1.0 2-581630/164/7327_ 0.40100.08.85373.93 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-564250/231/7742_ 0.32000.015.19411.46 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-564260/235/7735_ 0.311700.010.99409.07 127.0.0.1http/1.1www.smalbo.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-5114900/18/6888_ 0.05000.04.82359.27 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-564270/232/5503W 0.37000.021.28311.73 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-5114910/17/1711_ 0.05400.02.1988.68 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 8-5114920/18/632_ 0.08200.08.5138.37 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-5114930/19/579_ 0.03100.02.2534.31 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 10-5-0/0/334. 0.03103200.00.0016.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-4-0/0/335. 0.511128510.00.0015.35 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbde9d19be
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 02-Feb-2024 21:09:27 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 138 Parent Server MPM Generation: 137 Server uptime: 137 days 1 hour 7 minutes 16 seconds Server load: 0.00 0.00 0.00 Total accesses: 1294008 - Total Traffic: 73.2 GB CPU Usage: u13.63 s4.24 cu0 cs0 - .000151% CPU load .109 requests/sec - 6.5 kB/second - 59.3 kB/request 1 requests currently being processed, 8 idle workers _____W__.._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13799600/1140/163622_ 1.803800.055.109578.32 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 1-13781830/1204/161268_ 1.92000.062.189570.11 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13781820/1212/157385_ 1.79000.065.469220.04 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 3-137114780/1091/148979_ 1.69000.052.238818.30 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 4-13781800/1221/159384_ 1.81000.056.159407.41 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-13781810/1211/158347W 1.96000.057.619272.92 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 6-137160320/808/127913_ 1.26000.038.677180.63 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-137160540/790/87613_ 1.28000.045.164803.21 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 8-135-0/0/43071. 0.0913945500.00.002405.75 127.0.0.1http/1.1www.smalbo.it:8080GET /web/.git/config HTTP/1.0 9-135-0/0/37241. 0.07139455150.00.001994.68 127.0.0.1http/1.1climamico.lambri.it:8080GET /robots.txt HTTP/1.0 10-13781790/1208/41336_ 1.82000.059.582308.97 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-127-0/0/4024. 0.62830655340.00.00199.76 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 12-121-0/0/3140. 1.62139612400.00.00163.81 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-121-0/0/590. 0.00141714400.00.0025.92 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-60-0/0/95. 0.146619456270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb1ee5f6db
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 27-Jan-2024 15:01:01 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 132 Parent Server MPM Generation: 131 Server uptime: 130 days 18 hours 58 minutes 51 seconds Server load: 0.08 0.06 0.01 Total accesses: 1192053 - Total Traffic: 68.2 GB CPU Usage: u11.74 s3.26 cu0 cs0 - .000133% CPU load .105 requests/sec - 6.3 kB/second - 60.0 kB/request 1 requests currently being processed, 5 idle workers W.____...._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13131360/421/151560W 0.58000.018.778981.22 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-130-0/0/150148. 0.433094900.00.009008.83 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Magazzino.jpg HTTP/1.0 2-13112950/451/146205_ 0.62100.020.438661.10 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-13112960/446/138917_ 0.67000.019.318305.12 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-13112970/448/147194_ 0.74000.021.788802.78 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-13112980/449/146177_ 0.60100.020.258654.78 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-130-0/0/120100. 2.163094900.00.006792.04 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/ImpiantoConfezionamento.jpg HTTP/1.0 7-130-0/0/81184. 1.977811300.00.004479.57 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 8-130-0/0/39344. 2.193094940.00.002210.94 127.0.0.1http/1.1www.smalbo.it:8080GET /wp-login.php HTTP/1.0 9-130-0/0/34196. 2.023094900.00.001834.94 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/AutomazioneConfezionamneto.jpg HTTP/1.0 10-13112940/449/29179_ 0.64100.022.321700.24 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 11-127-0/0/4024. 0.62290149340.00.00199.76 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 12-121-0/0/3140. 1.6285561800.00.00163.81 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-121-0/0/590. 0.0087663900.00.0025.92 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-60-0/0/95. 0.146078950270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbfc20c6ef
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 07-Jan-2024 08:47:15 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 110 days 12 hours 45 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 928129 - Total Traffic: 52.6 GB CPU Usage: u8.46 s2.77 cu0 cs0 - .000118% CPU load .0972 requests/sec - 5.8 kB/second - 59.4 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-111302230/34/120324W 0.02000.01.096976.80 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-111302180/34/118874_ 0.06000.01.737097.81 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-111302110/32/115885_ 0.04000.01.476791.16 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-111302160/33/108537_ 0.03000.01.536440.46 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-111310490/8/119708_ 0.00000.00.197095.71 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-111302100/34/120636_ 0.03000.00.557128.77 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-110-0/0/96694. 2.18852420.00.005410.18 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /favicon.ico HTTP/1.0 7-110-0/0/57337. 2.18852410.00.003094.04 127.0.0.1http/1.1www.smalbo.it:8080GET /favicon.ico HTTP/1.0 8-110-0/0/32637. 2.11852400.00.001844.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 9-110-0/0/26912. 1.98852410.00.001456.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Laboratorio_1.jpg HTTP/1.0 10-110-0/0/9877. 1.918524110.00.00500.34 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-71-0/0/417. 0.013439508210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.324328524112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.224328524380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.144328524270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb6fa9557a
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 06-Jan-2024 00:17:44 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 109 days 4 hours 15 minutes 33 seconds Server load: 0.00 0.00 0.00 Total accesses: 912072 - Total Traffic: 51.9 GB CPU Usage: u11.16 s3.69 cu0 cs0 - .000157% CPU load .0967 requests/sec - 5.8 kB/second - 59.6 kB/request 1 requests currently being processed, 7 idle workers _______W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-109214710/1320/118636_ 1.77000.074.496898.10 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-109195740/1335/117137_ 1.92000.087.607014.82 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 2-109195720/1339/114162_ 2.06000.092.546713.52 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-109195730/1342/106819_ 1.92000.076.186356.67 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-109195700/1343/119368_ 1.92000.0100.257076.95 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-109195710/1330/118912_ 1.94000.072.197039.86 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 6-10920890/551/95168_ 0.84110.038.785341.31 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 7-10920900/560/55808W 0.81000.040.343022.54 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 8-108-0/0/31275. 0.516435330.00.001778.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Magazzino.jpg HTTP/1.0 9-108-0/0/25556. 0.476435320.00.001388.41 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Laboratorio_2.jpg HTTP/1.0 10-108-0/0/8523. 0.0011889420.00.00437.59 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-71-0/0/417. 0.013322536210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.324211553112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.224211553380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.144211553270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb3f0688cb
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 24-Dec-2023 00:42:48 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 97 Parent Server MPM Generation: 96 Server uptime: 96 days 4 hours 40 minutes 37 seconds Server load: 0.00 0.02 0.00 Total accesses: 781584 - Total Traffic: 44.2 GB CPU Usage: u17.69 s5.14 cu0 cs0 - .000275% CPU load .094 requests/sec - 5.6 kB/second - 59.3 kB/request 1 requests currently being processed, 9 idle workers ___W____.__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-96173660/1519/102524_ 2.2285310.081.405939.75 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 1-96173680/1525/101221_ 2.25000.078.245962.74 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-96173670/1524/97497_ 2.29000.079.015702.92 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 3-96198970/1487/90277W 2.37000.071.575349.77 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-96173640/1523/102724_ 2.18000.079.126065.94 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-96173650/1524/102260_ 2.21000.076.596022.18 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-96248640/1382/83034_ 2.211812130.069.024643.09 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html?page=1 HTTP/1.0 7-96248660/1387/47289_ 2.20000.076.602540.72 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 8-96-0/0/26077. 0.821942500.00.001489.39 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-96248720/1384/21703_ 2.14000.073.101167.08 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-9652980/841/6270_ 1.25000.043.29337.53 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 11-71-0/0/417. 0.012200841210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.323089857112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.223089857380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.143089857270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb684366e1
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 11-Dec-2023 18:13:44 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 85 Parent Server MPM Generation: 84 Server uptime: 83 days 22 hours 11 minutes 33 seconds Server load: 0.00 0.00 0.02 Total accesses: 660515 - Total Traffic: 38.2 GB CPU Usage: u20.48 s5.49 cu0 cs0 - .000358% CPU load .0911 requests/sec - 5.5 kB/second - 60.7 kB/request 1 requests currently being processed, 7 idle workers W_______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-84292800/1988/86223W 2.95000.094.545135.87 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-84292820/1986/84921_ 3.14000.0101.775137.84 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 2-84292810/1976/81233_ 2.95100.0103.774884.24 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 3-84322070/1971/75112_ 3.03100.097.104582.13 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 4-84292780/1981/86398_ 2.96000.0101.085222.70 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-84292790/1995/85924_ 3.03000.0104.135186.03 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-8443200/1900/71113_ 2.95000.0107.924040.53 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 7-8489620/1648/41587_ 2.60000.087.982262.75 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-83-0/0/23889. 0.364251370.00.001386.21 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-80-0/0/18879. 0.7930171100.00.001033.11 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 10-73-0/0/4528. 0.52906513140.00.00248.27 127.0.0.1http/1.1climamico.lambri.it:8080GET /.git/config HTTP/1.0 11-71-0/0/417. 0.011140697210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.322029713112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.222029713380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.142029713270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb68caf48e
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 28-Nov-2023 06:42:59 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 72 Parent Server MPM Generation: 71 Server uptime: 70 days 10 hours 40 minutes 49 seconds Server load: 0.33 0.28 0.11 Total accesses: 571974 - Total Traffic: 34.0 GB CPU Usage: u2.08 s1.4 cu0 cs0 - 5.72e-5% CPU load .094 requests/sec - 5.8 kB/second - 62.3 kB/request 1 requests currently being processed, 5 idle workers __W.__..._...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7190680/16/74137_ 0.01000.00.384564.33 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-7199610/5/72853_ 0.00100.00.024531.54 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 2-7190690/15/69149W 0.01000.00.074294.91 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 3-70-0/0/64405. 0.93106810.00.004057.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/magnific-popup/jquery.magnific-popup.min.js HTTP/1. 4-7190660/17/74288_ 0.01100.00.094604.32 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-7190670/16/73827_ 0.00000.00.054601.78 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-70-0/0/63017. 1.02106820.00.003638.20 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/jquery.validation/jquery.validation.min.js HTTP/1.0 7-70-0/0/36989. 0.51106810.00.002034.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-67-0/0/21753. 0.0926026900.00.001272.82 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/circle-flip-slideshow/css/component.css HTTP/1.0 9-7190700/14/16656_ 0.01000.00.03909.63 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 10-67-0/0/4193. 0.0326026930.00.00230.48 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/bootstrap/css/bootstrap.min.css HTTP/1.0 11-60-0/0/416. 0.18865068130.00.0020.78 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/istruzioni_Pellet_29052019.pdf HTTP/1.0 12-60-0/0/99. 0.32865068112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.22865068380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.14865068270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbfe00510e
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 16-Nov-2023 21:55:59 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 59 days 1 hour 53 minutes 48 seconds Server load: 0.00 0.00 0.12 Total accesses: 527570 - Total Traffic: 31.9 GB CPU Usage: u5.67 s2.47 cu0 cs0 - .000159% CPU load .103 requests/sec - 6.5 kB/second - 63.3 kB/request 1 requests currently being processed, 9 idle workers _______W__...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-59280030/585/68254_ 0.942300.031.464289.13 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/favicon.ico HTTP/1.0 1-59280040/592/67466_ 0.82000.026.944279.24 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-59286270/590/63352_ 0.87040.027.734017.38 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 3-5979270/246/60547_ 0.48000.09.583871.12 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-59280000/587/68425_ 0.89010.025.994323.13 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 5-59280010/593/67940_ 1.04000.027.344319.44 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-59280020/590/59920_ 1.062300.030.453485.32 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/apple-touch-icon.png HTTP/1.0 7-5979290/246/35171W 0.48000.010.841943.74 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 8-5979330/243/21225_ 0.42000.011.391247.25 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 9-5979390/243/11303_ 0.36000.07.92645.67 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 10-46-0/0/3652. 0.341092649200.00.00198.76 127.0.0.1http/1.1www.smalbo.it:8080GET /images/sfumature.png HTTP/1.0 11-35-0/0/315. 0.44205418390.00.0017.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbacca0738
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 06-Nov-2023 04:53:07 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 48 days 8 hours 50 minutes 57 seconds Server load: 0.01 0.01 0.00 Total accesses: 464713 - Total Traffic: 29.3 GB CPU Usage: u4.33 s1.86 cu0 cs0 - .000148% CPU load .111 requests/sec - 7.3 kB/second - 66.1 kB/request 1 requests currently being processed, 5 idle workers ___.__W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-48178320/480/59939_ 0.62000.017.873932.82 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-48178330/487/59165_ 0.54000.021.383921.82 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-48197290/476/55569_ 0.53100.019.483691.30 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-47-0/0/54807. 0.5080877100.00.003637.16 127.0.0.1http/1.1www.smalbo.it:8080GET /prodotti.html HTTP/1.0 4-48178290/481/60126_ 0.60000.017.333982.79 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-48178300/485/59634_ 0.62100.020.223968.90 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-48178310/484/51575W 0.59000.016.423156.34 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-46-0/0/30995. 0.2022157100.00.001770.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 8-46-0/0/19406. 0.5816727760.00.001159.13 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Logo-ADEA-bianco.png HTTP/1.0 9-46-0/0/9530. 0.6316727770.00.00548.29 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 10-46-0/0/3652. 0.34167277200.00.00198.76 127.0.0.1http/1.1www.smalbo.it:8080GET /images/sfumature.png HTTP/1.0 11-35-0/0/315. 0.44112881190.00.0017.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbf1eb6ecc
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 26-Oct-2023 18:22:05 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 37 days 21 hours 19 minutes 55 seconds Server load: 2.20 2.03 0.89 Total accesses: 391341 - Total Traffic: 25.8 GB CPU Usage: u16.66 s4.25 cu0 cs0 - .000639% CPU load .12 requests/sec - 8.3 kB/second - 69.0 kB/request 1 requests currently being processed, 9 idle workers ________W_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-38167020/1892/50560_ 2.65070.0102.873475.94 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 1-38167030/1887/49773_ 2.790120.0101.263468.52 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 2-38180200/1746/46572_ 2.49030.0110.953251.50 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-38197150/1387/47350_ 2.18010.080.913256.57 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-38166990/1890/50728_ 2.7418930.0104.463537.07 127.0.0.1http/1.1climamico.lambri.it:8080POST /service.php HTTP/1.0 5-38167000/1883/50231_ 2.81020.0105.893491.63 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-38167010/1894/42179_ 2.778250.0109.972694.43 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 7-38257910/436/27451_ 0.671140.025.921591.83 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 8-38266660/281/16564W 0.42000.022.511023.63 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 9-38266670/279/7447_ 0.40010.018.64451.02 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-35-0/0/2171. 0.5521581100.00.00125.01 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 11-35-0/0/315. 0.4422334990.00.0017.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbf43896f1
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 11-Oct-2023 03:51:36 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 22 days 6 hours 49 minutes 26 seconds Server load: 0.00 0.00 0.04 Total accesses: 240484 - Total Traffic: 17.6 GB CPU Usage: u9.42 s3.11 cu0 cs0 - .000651% CPU load .125 requests/sec - 9.6 kB/second - 76.8 kB/request 1 requests currently being processed, 9 idle workers ____W_____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2228230/983/30963_ 1.40100.060.252379.58 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 1-2222440/986/31104_ 1.5442720.056.372407.12 127.0.0.1http/1.1www.lambri.it:8080GET /robots.txt HTTP/1.0 2-2284570/783/29978_ 1.18000.037.022313.06 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-2222450/1000/31103_ 1.48100.067.132377.70 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 4-2222460/993/31126W 1.30000.054.682459.82 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 5-2222470/985/30646_ 1.42157680.060.022400.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 6-2222480/987/22531_ 1.54310.055.691611.86 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 7-22217160/404/17196_ 0.64000.020.381052.69 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 8-22279540/147/9494_ 0.18000.06.29650.60 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-22279580/146/4855_ 0.20100.05.86310.27 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-21-0/0/1488. 1.657718430.00.0083.35 127.0.0.1http/1.1www.smalbo.com:8080GET /classic.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbef0fac02
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 03-Oct-2023 19:09:13 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 22 hours 7 minutes 2 seconds Server load: 0.00 0.00 0.05 Total accesses: 162242 - Total Traffic: 12.2 GB CPU Usage: u18.74 s5.06 cu0 cs0 - .00185% CPU load .126 requests/sec - 9.9 kB/second - 78.6 kB/request 1 requests currently being processed, 9 idle workers _W________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-15149400/1784/21162_ 2.50100.091.861637.07 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 1-15149410/1771/21115W 2.56000.094.731690.38 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-15149420/1785/21152_ 2.65000.092.171701.00 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-15149430/1771/21120_ 2.58010.097.301642.94 127.0.0.1http/1.1climamico.lambri.it:8080GET /robots.txt HTTP/1.0 4-15149440/1784/21153_ 2.41100.088.881743.74 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 5-15203480/1717/20861_ 2.48100.079.321699.02 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 6-15260040/1459/15310_ 2.343040.077.741103.97 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 7-15260080/1460/11074_ 2.19000.076.95679.47 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-15260110/1456/6410_ 2.05400.083.41405.44 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-15308580/937/2508_ 1.44010.046.07125.13 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 10-12-0/0/377. 0.602186411580.00.0019.95 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni.html?page=2 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb500a8a36
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 29-Sep-2023 01:24:36 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 4 hours 22 minutes 25 seconds Server load: 0.17 0.06 0.01 Total accesses: 107663 - Total Traffic: 9.1 GB CPU Usage: u26.15 s7.07 cu0 cs0 - .00378% CPU load .122 requests/sec - 10.9 kB/second - 89.1 kB/request 1 requests currently being processed, 7 idle workers _______W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10120430/2722/14104_ 3.91100.0172.831233.14 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 1-10120440/2711/14074_ 4.22000.0156.841275.12 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-10120450/2698/14074_ 4.29000.0188.101303.51 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-10120460/2715/14082_ 4.04000.0158.171242.30 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 4-10120470/2709/14094_ 4.14000.0175.351341.00 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-10121000/2725/14005_ 4.06000.0184.971330.07 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 6-10175020/2563/10793_ 3.94000.0168.80832.59 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 7-10175030/2562/7132W 3.98000.0162.96468.88 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 8-9-0/0/4107. 0.3568364370.00.00274.99 127.0.0.1http/1.1climamico.lambri.it:8080POST /login.php HTTP/1.0 9-9-0/0/1198. 0.296836430.00.0061.58 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbd75149e6
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 28-Sep-2023 19:19:04 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 22 hours 16 minutes 53 seconds Server load: 0.12 0.17 0.09 Total accesses: 92498 - Total Traffic: 8.4 GB CPU Usage: u7.36 s3.02 cu0 cs0 - .00121% CPU load .108 requests/sec - 10.3 kB/second - 95.2 kB/request 1 requests currently being processed, 7 idle workers _______W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10120430/826/12208_ 1.09000.071.781132.09 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-10120440/819/12182_ 1.22000.069.551187.83 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-10120450/809/12185_ 1.33000.087.541202.95 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 3-10120460/817/12184_ 1.26000.068.261152.38 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-10120470/815/12200_ 1.26000.080.001245.65 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 5-10121000/825/12105_ 1.36000.092.851237.96 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-10175020/659/8889_ 1.08000.070.22734.01 127.0.0.1http/1.1www.smalbo.it:8080GET /.git/config HTTP/1.0 7-10175030/670/5240W 1.14000.068.29374.22 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 8-9-0/0/4107. 0.3546432370.00.00274.99 127.0.0.1http/1.1climamico.lambri.it:8080POST /login.php HTTP/1.0 9-9-0/0/1198. 0.294643230.00.0061.58 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb99741656
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 30-Jul-2023 19:12:15 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 92 Parent Server MPM Generation: 91 Server uptime: 90 days 21 hours 16 minutes 53 seconds Server load: 0.10 0.12 0.05 Total accesses: 297601 - Total Traffic: 17.2 GB CPU Usage: u2.27 s1.22 cu0 cs0 - 4.44e-5% CPU load .0379 requests/sec - 2350 B/second - 60.6 kB/request 1 requests currently being processed, 5 idle workers _W__.__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-91109200/94/40602_ 0.12000.03.992448.10 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 1-91115240/99/38880W 0.13000.01.512429.22 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-91109160/97/36481_ 0.13000.06.022280.11 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-91109180/98/40018_ 0.11000.02.012454.82 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-90-0/0/28435. 0.2646025450.00.001769.54 127.0.0.1http/1.1www.smalbo.com:8080GET /admin/FCKeditor/editor/filemanager/upload/php/upload.php H 5-91109170/98/31591_ 0.11000.02.071986.85 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 6-91109190/98/30460_ 0.11000.01.871818.09 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-90-0/0/21623. 0.244602500.00.001096.92 127.0.0.1http/1.1mail.industryautomation.net:808GET /php-info.php HTTP/1.0 8-89-0/0/10898. 0.2413242500.00.00502.06 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 9-87-0/0/11928. 0.3030522500.00.00556.42 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 10-87-0/0/2264. 0.24305225440.00.0093.81 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 11-86-0/0/995. 0.0045639800.00.0028.56 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-86-0/0/828. 0.32391625350.00.0033.05 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 13-86-0/0/1216. 0.2845639800.00.0051.37 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-86-0/0/295. 0.0045639810.00.0011.92 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-86-0/0/359. 0.3239162500.00.0020.09 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 16-83-0/0/290. 0.1965082600.00.009.36 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 17-83-0/0/142. 0.19650826190.00.006.40 127.0.0.1http/1.1climamico.lambri.it:8080GET /css/datepicker.css HTTP/1.0 18-83-0/0/293. 0.20650826190.00.008.84 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 19-83-0/0/1. 0.0072252000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.0072252100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.0072252100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb1f272e06
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 31-May-2023 09:03:04 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 30 days 11 hours 7 minutes 42 seconds Server load: 0.14 0.19 0.08 Total accesses: 102829 - Total Traffic: 7.3 GB CPU Usage: u.6 s.37 cu0 cs0 - 3.69e-5% CPU load .0391 requests/sec - 2987 B/second - 74.7 kB/request 1 requests currently being processed, 6 idle workers _W_____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-31285900/56/15596_ 0.06000.01.361121.02 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-31285910/56/15609W 0.06000.01.631197.92 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 2-31285920/59/15595_ 0.08000.00.941155.81 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-31285930/59/15598_ 0.06080.01.761166.26 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-31285940/58/15578_ 0.06000.01.821071.34 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 5-31320120/35/15080_ 0.04000.00.471096.01 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-31320160/36/7263_ 0.04000.00.65559.77 127.0.0.1http/1.1www.smalbo.it:8080GET /login.action HTTP/1.0 7-29-0/0/1572. 0.419587420.00.0080.83 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/logos/Certificazioni.jpg HTTP/1.0 8-28-0/0/881. 0.1018227410.00.0042.50 127.0.0.1http/1.1mail.industryautomation.net:808GET /adminer.php HTTP/1.0 9-28-0/0/1. 0.0022557330.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 10-28-0/0/56. 0.0618227400.00.007.67 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb3921c210
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 01-Apr-2023 01:26:37 CEST Restart Time: Friday, 10-Mar-2023 06:12:55 CET Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 18 hours 13 minutes 42 seconds Server load: 0.24 0.25 0.10 Total accesses: 99780 - Total Traffic: 5.1 GB CPU Usage: u6.5 s2.58 cu0 cs0 - .000483% CPU load .0531 requests/sec - 2907 B/second - 53.5 kB/request 4 requests currently being processed, 3 idle workers __CWC_W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2288931/642/12799C 0.97000.630.94656.30 127.0.0.1http/1.1www.smalbo.it:8080GET /.git/config HTTP/1.0 1-2288870/616/13254_ 1.15000.033.07698.08 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 2-2288901/650/13315C 0.98000.633.54712.98 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-2295221/634/11625C 1.04004.737.98643.01 127.0.0.1http/1.1www.smalbo.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 4-2288911/629/13315C 1.02000.730.30711.86 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2288921/642/13157C 1.15000.632.75679.28 127.0.0.1http/1.1www.smalbo.it:8080GET /.vscode/sftp.json HTTP/1.0 6-22160610/461/9723W 0.76000.025.90521.44 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-21-0/0/5815. 0.666848700.00.00292.77 127.0.0.1http/1.1www.smalbo.com:8080GET /images/zincata-oggetto%20vettoriale%20avanzato2.png?crc=40 8-20-0/0/3412. 0.2115488710.00.00160.00 127.0.0.1http/1.1www.adea-srl.it:8080GET /apple-app-site-association HTTP/1.0 9-18-0/0/1866. 0.5932768720.00.0084.47 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-16-0/0/782. 0.105004888990.00.0027.12 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 11-9-0/0/415. 0.00117744800.00.0017.51 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-9-0/0/305. 0.451101688570.00.008.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /news.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb31e7c336
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Tuesday, 31-Jan-2023 00:02:32 CET Restart Time: Sunday, 22-Jan-2023 21:20:52 CET Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 2 hours 41 minutes 40 seconds Server load: 0.17 0.17 0.07 Total accesses: 113505 - Total Traffic: 6.2 GB CPU Usage: u8.35 s2.7 cu0 cs0 - .00158% CPU load .162 requests/sec - 9.2 kB/second - 57.0 kB/request 1 requests currently being processed, 7 idle workers ___W____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-836380/818/14929_ 1.40010.052.22840.17 127.0.0.1http/1.1www.smalbo.it:8080GET /info.php HTTP/1.0 1-836390/820/14931_ 1.03000.050.51843.74 127.0.0.1http/1.1www.smalbo.it:8080GET /telescope/requests HTTP/1.0 2-836400/816/14941_ 1.09010.055.76845.08 127.0.0.1http/1.1www.smalbo.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-836410/807/14987W 1.12000.053.32842.98 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-836420/825/14925_ 1.09000.056.96837.67 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-841890/821/14580_ 1.06000.055.18818.96 127.0.0.1http/1.1www.smalbo.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-8101220/685/11979_ 0.96000.049.16650.49 127.0.0.1http/1.1www.smalbo.it:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 7-8117260/602/7841_ 0.99000.035.90413.24 127.0.0.1http/1.1www.smalbo.it:8080GET /.DS_Store HTTP/1.0 8-5-0/0/2485. 0.7723624140.00.00122.62 127.0.0.1http/1.1climamico.lambri.it:8080GET /wp-admin/style.php?sig=rename HTTP/1.0 9-4-0/0/1907. 1.5432264200.00.00100.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /apple-touch-icon-120x120.png HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbca9bc3f9
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 01-Dec-2022 13:38:11 CET Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 59 days 18 hours 42 minutes 34 seconds Server load: 0.06 0.13 0.18 Total accesses: 699044 - Total Traffic: 44.1 GB CPU Usage: u6.45 s1.86 cu0 cs0 - .000161% CPU load .135 requests/sec - 8.9 kB/second - 66.1 kB/request 1 requests currently being processed, 7 idle workers ___W____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-60295770/601/95468_ 0.75000.036.326048.60 127.0.0.1http/1.1www.smalbo.it:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 1-60295780/602/95599_ 0.84300.036.226099.51 127.0.0.1http/1.1www.smalbo.it:8080GET /api/search?folderIds=0 HTTP/1.0 2-60295790/600/95549_ 0.79300.034.096125.12 127.0.0.1http/1.1www.smalbo.it:8080GET /about HTTP/1.0 3-60327630/584/94180W 0.79000.031.576090.48 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-60295800/603/95453_ 0.83000.031.326044.74 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-60295810/598/93563_ 0.92300.033.766066.03 127.0.0.1http/1.1www.smalbo.it:8080GET /login.action HTTP/1.0 6-6010870/543/72781_ 0.74300.026.924789.49 127.0.0.1http/1.1www.smalbo.it:8080GET /config.json HTTP/1.0 7-6039370/433/34922_ 0.66300.025.532391.43 127.0.0.1http/1.1www.smalbo.it:8080GET /v2/_catalog HTTP/1.0 8-52-0/0/13624. 0.8163078010.00.001026.32 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 9-52-0/0/6248. 0.07630780350.00.00340.45 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-38-0/0/1657. 1.111840380420.00.0085.11 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcbbb318601
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Sunday, 02-Oct-2022 14:05:07 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 100 Parent Server MPM Generation: 99 Server uptime: 97 days 16 hours 14 minutes 6 seconds Server load: 0.05 0.04 0.00 Total accesses: 746935 - Total Traffic: 38.6 GB CPU Usage: u5.01 s1.36 cu0 cs0 - 7.55e-5% CPU load .0885 requests/sec - 4913 B/second - 54.2 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-99129080/190/99566W 0.21000.06.965195.69 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 1-99129060/194/99772_ 0.18000.07.755383.82 127.0.0.1http/1.1www.smalbo.it:8080GET /.env HTTP/1.0 2-99129090/194/97069_ 0.17000.07.045103.63 127.0.0.1http/1.1www.smalbo.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-99188150/79/97613_ 0.08010.02.085251.56 127.0.0.1http/1.1www.smalbo.it:8080GET /info.php HTTP/1.0 4-99129070/191/99665_ 0.20000.012.635357.09 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 5-99129100/193/97240_ 0.16000.06.885162.17 127.0.0.1http/1.1www.smalbo.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-98-0/0/65571. 0.112759700.00.003472.44 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/views/view.contact.js HTTP/1.0 7-97-0/0/42132. 0.0911399750.00.002169.33 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-96-0/0/24449. 1.0920039520.00.001249.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/AutomazioneConfezionamneto.jpg HTTP/1.0 9-96-0/0/15367. 1.0120039500.00.00770.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/apple-touch-icon.png HTTP/1.0 10-83-0/0/5946. 2.37132359510.00.00302.67 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 11-39-0/0/2025. 0.34512519760.00.00103.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 12-39-0/0/520. 0.36512519700.00.0026.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bf949fcbbf949fcb4568b481
Apache Status Apache Server Status for www.smalbo.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Wednesday, 03-Aug-2022 11:27:54 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 37 days 13 hours 36 minutes 53 seconds Server load: 0.04 0.08 0.03 Total accesses: 389264 - Total Traffic: 19.5 GB CPU Usage: u5.27 s1.42 cu0 cs0 - .000206% CPU load .12 requests/sec - 6.3 kB/second - 52.4 kB/request 1 requests currently being processed, 7 idle workers ______W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-39308210/133/50196_ 0.13000.06.312546.19 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 1-39308170/129/50389_ 0.14100.09.012618.48 127.0.0.1http/1.1www.smalbo.it:8080GET /config.json HTTP/1.0 2-39308690/131/47775_ 0.12200.08.982459.45 127.0.0.1http/1.1www.smalbo.it:8080GET /.git/config HTTP/1.0 3-39308180/131/50291_ 0.14270.08.912565.10 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 4-39308190/132/50370_ 0.19100.09.782615.45 127.0.0.1http/1.1www.smalbo.it:8080GET /login.action HTTP/1.0 5-39308200/130/49520_ 0.14200.07.672538.22 127.0.0.1http/1.1www.smalbo.it:8080GET /.DS_Store HTTP/1.0 6-3911590/119/32191W 0.13000.08.581654.28 127.0.0.1http/1.1www.smalbo.it:8080GET /server-status HTTP/1.0 7-3973430/83/25214_ 0.08200.03.851263.08 127.0.0.1http/1.1www.smalbo.it:8080GET /info.php HTTP/1.0 8-37-0/0/15873. 1.3510456400.00.00801.82 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 9-37-0/0/11366. 1.3810456400.00.00561.65 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 10-32-0/0/4108. 2.4353656310.00.00207.75 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 11-28-0/0/1738. 0.2288216600.00.0087.73 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 12-28-0/0/233. 0.2488216610.00.0013.21 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.it Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a01d35b7b
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 09-Jan-2026 14:24:05 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 144 Parent Server MPM Generation: 143 Server uptime: 142 days 9 hours 12 minutes 55 seconds Server load: 0.00 0.01 0.03 Total accesses: 1838193 - Total Traffic: 82.5 GB CPU Usage: u7.98 s2.83 cu0 cs0 - 8.79e-5% CPU load .149 requests/sec - 7.0 kB/second - 47.1 kB/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-143148130/1210/281214_ 1.46100.0110.2512866.37 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-143148140/1216/281209_ 1.55500.0121.3912869.97 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-143148150/1198/281273W 1.78000.0121.0412727.61 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 3-143148160/1204/281177_ 1.42600.0101.0912872.23 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 4-143148170/1220/281355_ 1.36700.0111.3712854.90 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /actuator/env HTTP/1.0 5-143188800/981/259580_ 1.12100.0105.2412261.81 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-143228750/752/144266_ 0.89300.0107.256790.21 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 7-138-0/0/26761. 0.8437433100.00.001155.37 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39443513300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544ad5a4f66a
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 02-Jan-2026 14:53:40 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 135 days 9 hours 42 minutes 30 seconds Server load: 0.05 0.03 0.00 Total accesses: 1714052 - Total Traffic: 76.6 GB CPU Usage: u11.67 s4.16 cu0 cs0 - .000135% CPU load .147 requests/sec - 6.9 kB/second - 46.9 kB/request 1 requests currently being processed, 7 idle workers ____W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13615940/1809/262055_ 2.30300.0157.3511950.57 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-13615950/1797/262066_ 2.23700.0139.4911962.21 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 2-13615960/1805/262136_ 2.28500.0162.1211805.75 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-13615970/1805/262074_ 2.15100.0141.2312007.26 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-13615980/1800/262177W 2.34000.0177.7211947.53 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 5-136218330/1656/242325_ 2.02800.0154.5011366.75 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /actuator/env HTTP/1.0 6-136248750/1006/135528_ 1.34400.076.456306.06 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 7-13659510/648/24333_ 0.78200.043.331035.37 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-91-0/0/1358. 0.39383210800.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544afd64278c
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 26-Dec-2025 16:52:35 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 130 Parent Server MPM Generation: 129 Server uptime: 128 days 11 hours 41 minutes 25 seconds Server load: 0.02 0.02 0.00 Total accesses: 1602037 - Total Traffic: 70.7 GB CPU Usage: u4.97 s2.05 cu0 cs0 - 6.32e-5% CPU load .144 requests/sec - 6.7 kB/second - 46.3 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1298530/758/244739W 0.51000.017.9611017.82 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 1-1298540/755/244747_ 0.51100.017.3011088.85 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1298550/762/244776_ 0.50600.015.6010879.54 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-1298560/758/244743_ 0.50300.017.6311016.52 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-1298570/758/244809_ 0.50400.017.7611041.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 5-129323750/460/225990_ 0.28100.05.3710435.22 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-128-0/0/127190. 1.753764000.00.005894.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-signin.php HTTP/1.0 7-127-0/0/23685. 2.0812403900.00.00992.04 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39323444400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a8b5e97fd
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 25-Dec-2025 03:53:03 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 126 days 22 hours 41 minutes 53 seconds Server load: 0.15 0.11 0.11 Total accesses: 1569540 - Total Traffic: 69.7 GB CPU Usage: u23.78 s7.39 cu0 cs0 - .000284% CPU load .143 requests/sec - 6.7 kB/second - 46.5 kB/request 1 requests currently being processed, 7 idle workers __W_____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-127231280/4058/239668_ 4.26200.0182.8710842.23 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-127231290/4084/239694_ 4.35100.0185.3410915.00 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-127231300/4068/239683W 4.26000.0179.1210706.26 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 3-127231310/4055/239660_ 4.44200.0188.0610849.10 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-includes/sitemaps/providers/index.php HTTP/1.0 4-127231320/4070/239741_ 4.19020.0162.3910867.74 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/pm.php HTTP/1.0 5-127174000/4005/221656_ 4.32100.0170.1110276.33 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-includes/js/crop/index.php HTTP/1.0 6-127219390/2958/125029_ 3.15100.0108.525818.00 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-includes/Text/Diff/index.php HTTP/1.0 7-127208940/1872/23051_ 1.81220.051.69991.48 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-config-sample.php HTTP/1.0 8-91-0/0/1358. 0.39310127200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a345c1fe4
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 23-Dec-2025 07:27:15 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 127 Parent Server MPM Generation: 126 Server uptime: 125 days 2 hours 16 minutes 5 seconds Server load: 0.00 0.01 0.00 Total accesses: 1522124 - Total Traffic: 68.2 GB CPU Usage: u8.39 s2.64 cu0 cs0 - .000102% CPU load .141 requests/sec - 6.6 kB/second - 47.0 kB/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12628330/55/232935_ 0.02400.01.3410612.64 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-12628340/56/232932_ 0.03300.02.3510686.69 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-12628350/56/232945_ 0.06100.02.6610478.88 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-12628360/56/232944_ 0.07100.02.0210616.98 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-12628370/55/232997W 0.03000.02.2610658.12 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 5-125-0/0/215027. 4.34372000.00.0010060.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/fonts/revicons/revicons.woff?5510888 HTTP 6-122-0/0/119807. 3.3226292200.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.7726292200.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39294132400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a9f096fc4
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 21-Dec-2025 08:48:23 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 125 Parent Server MPM Generation: 124 Server uptime: 123 days 3 hours 37 minutes 13 seconds Server load: 0.08 0.02 0.00 Total accesses: 1480712 - Total Traffic: 67.3 GB CPU Usage: u5.76 s1.78 cu0 cs0 - 7.09e-5% CPU load .139 requests/sec - 6.6 kB/second - 47.7 kB/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-124273050/108/225916_ 0.05100.00.4610464.08 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-124273060/107/225893_ 0.05300.00.1010545.46 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-124273070/108/225927_ 0.04100.00.1110339.56 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-124273080/107/225915W 0.04000.00.0910473.74 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 4-124273090/107/225960_ 0.05400.00.0910511.56 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 5-123-0/0/208757. 0.83858910.00.009929.61 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 6-122-0/0/119807. 3.329499000.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.779499000.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39277339200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544ab96355db
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 19-Dec-2025 10:35:31 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 123 Parent Server MPM Generation: 122 Server uptime: 121 days 5 hours 24 minutes 21 seconds Server load: 0.08 0.08 0.03 Total accesses: 1438571 - Total Traffic: 66.1 GB CPU Usage: u5.33 s1.5 cu0 cs0 - 6.52e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.2 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-122163080/208/219614_ 0.23300.07.0110287.84 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-122163090/212/219573_ 0.23400.08.7010361.51 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 2-122163100/212/219610_ 0.19200.07.6410172.03 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-122163110/212/219606W 0.20000.07.6310296.91 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 4-122163120/213/219625_ 0.24600.08.3710335.85 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-122183920/212/203692_ 0.22100.07.149759.77 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-121-0/0/116891. 2.781501710.00.005550.16 127.0.0.1http/1.1www.smalbo.com:8080GET /azienda.html HTTP/1.0 7-121-0/0/18602. 2.351501720.00.00831.63 127.0.0.1http/1.1www.adea-srl.it:8080GET /?utm_campaign=segmento+GDN+1&utm_source=google&utm_medium= 8-91-0/0/1358. 0.39260701900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544ab84c7259
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 17-Dec-2025 02:56:22 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 118 days 21 hours 45 minutes 12 seconds Server load: 0.08 0.05 0.00 Total accesses: 1401393 - Total Traffic: 64.9 GB CPU Usage: u8.37 s2.6 cu0 cs0 - .000107% CPU load .136 requests/sec - 6.6 kB/second - 48.6 kB/request 1 requests currently being processed, 6 idle workers _W_____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-119152660/946/214469_ 0.98200.036.1410128.58 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-119152670/935/214413W 0.93000.032.1110198.59 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 2-119152680/941/214464_ 0.87700.040.3010014.23 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 3-119152690/942/214447_ 1.03100.041.1910140.58 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119152700/946/214475_ 0.87300.035.3710181.68 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-119291260/915/198697_ 0.88400.041.859609.12 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 6-11919940/787/112413_ 0.89500.032.205418.50 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-118-0/0/16657. 4.137386700.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39240667000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a021e768d
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 14-Dec-2025 13:15:51 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 118 Parent Server MPM Generation: 117 Server uptime: 116 days 8 hours 4 minutes 41 seconds Server load: 0.03 0.03 0.00 Total accesses: 1357489 - Total Traffic: 63.1 GB CPU Usage: u3.75 s1.48 cu0 cs0 - 5.2e-5% CPU load .135 requests/sec - 6.6 kB/second - 48.7 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11767630/274/208408_ 0.20600.08.049875.46 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-11767640/276/208347_ 0.20300.08.469937.55 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 2-11767650/276/208417W 0.20000.08.009754.33 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 3-11767660/276/208355_ 0.21300.07.139877.93 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-11767670/279/208399_ 0.19200.06.929917.68 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-117269990/224/192698_ 0.20100.08.049338.35 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-114-0/0/107810. 1.9419743440.00.005197.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/js/jquery.themepunch.tools.min.js HTTP/1. 7-114-0/0/13697. 1.7019743400.00.00606.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-91-0/0/1358. 0.39218463900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a8c9d5546
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 13-Dec-2025 10:59:04 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 117 Parent Server MPM Generation: 116 Server uptime: 115 days 5 hours 47 minutes 54 seconds Server load: 0.00 0.01 0.00 Total accesses: 1350343 - Total Traffic: 62.9 GB CPU Usage: u3.32 s1.23 cu0 cs0 - 4.57e-5% CPU load .136 requests/sec - 6.6 kB/second - 48.8 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-116191630/111/207212W 0.09000.03.929844.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 1-116191640/113/207155_ 0.10310.06.549903.53 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-116191650/110/207216_ 0.09600.02.999718.86 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-116191660/110/207154_ 0.09200.02.409844.89 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-116191670/112/207191_ 0.08000.01.769885.61 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-116234170/93/191550_ 0.07400.01.979298.99 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 6-114-0/0/107810. 1.9410282740.00.005197.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/js/jquery.themepunch.tools.min.js HTTP/1. 7-114-0/0/13697. 1.7010282700.00.00606.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-91-0/0/1358. 0.39209003200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a37fcccf3
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 01-Dec-2025 08:31:00 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 105 Parent Server MPM Generation: 104 Server uptime: 103 days 3 hours 19 minutes 50 seconds Server load: 0.00 0.04 0.03 Total accesses: 1166776 - Total Traffic: 56.0 GB CPU Usage: u1.61 s.38 cu0 cs0 - 2.23e-5% CPU load .131 requests/sec - 6.6 kB/second - 50.4 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10482590/133/179364W 0.14000.02.218775.98 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 1-10482600/132/179332_ 0.15300.01.518841.93 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-10482610/133/179441_ 0.11000.02.038653.25 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-10482620/133/179336_ 0.15100.02.078795.98 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-10482630/132/179362_ 0.14200.01.488832.57 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-104300460/77/165413_ 0.07200.02.128294.98 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 6-103-0/0/92890. 0.24754900.00.004628.08 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/plugins/fix/up.php HTTP/1.0 7-96-0/0/10280. 0.6061234800.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39104434900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a4684dd5d
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 29-Nov-2025 11:04:14 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 103 Parent Server MPM Generation: 102 Server uptime: 101 days 5 hours 53 minutes 4 seconds Server load: 0.07 0.09 0.02 Total accesses: 1154578 - Total Traffic: 55.5 GB CPU Usage: u2.18 s.67 cu0 cs0 - 3.26e-5% CPU load .132 requests/sec - 6.7 kB/second - 50.4 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10235850/157/177342_ 0.20000.01.858694.44 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-10235860/161/177317_ 0.21100.02.488756.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-10235870/160/177426_ 0.17000.03.918572.47 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-10235880/162/177320_ 0.12000.02.748712.67 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-10235890/157/177344W 0.16000.03.278749.59 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 5-102108660/148/163530_ 0.11100.02.778217.59 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 6-100-0/0/92661. 0.8910314200.00.004619.53 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 7-96-0/0/10280. 0.6044874200.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3988074200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a40d66418
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 27-Nov-2025 07:55:07 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 101 Parent Server MPM Generation: 100 Server uptime: 99 days 2 hours 43 minutes 57 seconds Server load: 0.01 0.02 0.00 Total accesses: 1136336 - Total Traffic: 54.8 GB CPU Usage: u5.03 s1.25 cu0 cs0 - 7.33e-5% CPU load .133 requests/sec - 6.7 kB/second - 50.6 kB/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-100266960/35/174386_ 0.02000.01.928585.70 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-100266970/36/174364_ 0.03000.01.038624.91 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-100266980/34/174456_ 0.03100.01.158460.14 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 3-100266990/35/174360W 0.03000.01.688596.64 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 4-100267000/33/174388_ 0.03000.01.368628.20 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-99-0/0/160779. 3.01539400.00.008108.55 127.0.0.1http/1.1www.smalbo.com:8080GET /zincata.html HTTP/1.0 6-99-0/0/91965. 2.14539400.00.004592.40 127.0.0.1http/1.1www.smalbo.com:8080GET /flexi.html HTTP/1.0 7-96-0/0/10280. 0.6026459400.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3969659500.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a72ccf0b8
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 23-Nov-2025 18:34:37 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 97 Parent Server MPM Generation: 96 Server uptime: 95 days 13 hours 23 minutes 27 seconds Server load: 0.00 0.02 0.00 Total accesses: 1084571 - Total Traffic: 52.5 GB CPU Usage: u5.76 s1.54 cu0 cs0 - 8.84e-5% CPU load .131 requests/sec - 6.7 kB/second - 50.7 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-96107430/547/166724_ 0.64100.020.468235.16 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-96107440/542/166719_ 0.70100.020.758264.88 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-96107450/543/166815_ 0.73200.024.658106.65 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-96107460/546/166682_ 0.62200.024.608243.85 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 4-96107470/543/166734_ 0.62100.023.298254.66 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 5-9685690/462/153274_ 0.62010.017.257767.70 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-96327670/345/86391W 0.45000.016.924328.47 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 7-91-0/0/9874. 2.5338936600.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3938936600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a938c962d
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 23-Nov-2025 02:52:43 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 94 days 21 hours 41 minutes 33 seconds Server load: 0.00 0.01 0.01 Total accesses: 1080810 - Total Traffic: 52.3 GB CPU Usage: u10.63 s3.1 cu0 cs0 - .000167% CPU load .132 requests/sec - 6.7 kB/second - 50.8 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-95244140/1384/166144_ 1.70400.047.928214.52 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-95244150/1382/166144_ 1.81300.045.468243.31 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-95244160/1385/166239_ 1.65500.048.198081.55 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-95244170/1379/166103_ 1.90000.051.598219.03 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-95244180/1389/166158_ 1.77200.048.658230.97 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-95222870/1173/152778W 1.74000.043.087750.34 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 6-95242480/225/86012_ 0.24600.07.224310.13 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 7-91-0/0/9874. 2.5333285100.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3933285100.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a926df84b
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 21-Nov-2025 17:14:41 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 95 Parent Server MPM Generation: 94 Server uptime: 93 days 12 hours 3 minutes 31 seconds Server load: 0.51 0.38 0.20 Total accesses: 1068548 - Total Traffic: 52.0 GB CPU Usage: u22.79 s5.88 cu0 cs0 - .000355% CPU load .132 requests/sec - 6.7 kB/second - 51.0 kB/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-94324110/2323/164195W 3.51000.0117.878158.63 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 1-94324120/2319/164194_ 3.83300.0118.748189.84 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-94324130/2329/164290_ 3.89100.0111.698024.91 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-94324140/2318/164162_ 3.69000.0122.398159.13 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-94324150/2304/164206_ 3.72200.0117.228174.47 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-9440220/2196/151046_ 3.70300.0108.597701.30 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 6-9414490/1971/85223_ 3.41200.0105.164295.82 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 7-91-0/0/9874. 2.5321176900.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3921176900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a8df7f06f
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 20-Nov-2025 23:31:20 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 92 days 18 hours 20 minutes 10 seconds Server load: 0.05 0.04 0.00 Total accesses: 1051473 - Total Traffic: 51.2 GB CPU Usage: u8.93 s2.94 cu0 cs0 - .000148% CPU load .131 requests/sec - 6.7 kB/second - 51.0 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-93116000/1116/161653_ 1.10000.044.458038.61 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-93116010/1113/161656W 1.07000.037.908068.62 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 2-93116020/1107/161744_ 1.14000.039.317910.81 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-93116030/1120/161625_ 1.04000.044.598034.77 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-93116040/1114/161684_ 1.08000.041.298055.29 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-93102600/1073/148627_ 1.05000.039.437590.72 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-91-0/0/83252. 2.4714796800.00.004190.66 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 7-91-0/0/9874. 2.5314796800.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3914796800.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544ad9126434
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 16-Nov-2025 13:46:08 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 88 days 8 hours 34 minutes 58 seconds Server load: 0.04 0.07 0.03 Total accesses: 1005472 - Total Traffic: 49.1 GB CPU Usage: u3.88 s1 cu0 cs0 - 6.39e-5% CPU load .132 requests/sec - 6.7 kB/second - 51.2 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-89212070/294/154610_ 0.36000.011.447704.04 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-89212080/301/154633_ 0.37100.011.817735.01 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-89212090/299/154717_ 0.35000.012.037599.02 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-89212100/301/154594_ 0.36000.011.107692.06 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-89212110/301/154635_ 0.35100.011.497725.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 5-89307550/52/142197W 0.03000.00.837292.96 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 6-88-0/0/80533. 1.712645700.00.004045.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/QI0232A_A.D.E.A.AMIDIDEST_261_CO_28032022_28032022.pdf 7-85-0/0/8544. 0.1028565600.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25210365500.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544af9166336
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 14-Nov-2025 11:54:49 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 86 days 6 hours 43 minutes 39 seconds Server load: 0.10 0.05 0.01 Total accesses: 982570 - Total Traffic: 48.1 GB CPU Usage: u4.54 s1.21 cu0 cs0 - 7.71e-5% CPU load .132 requests/sec - 6.8 kB/second - 51.3 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-87129350/350/151215W 0.36000.011.447552.07 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 1-87129360/341/151242_ 0.38000.010.957575.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-87129370/342/151319_ 0.34000.010.927457.14 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-87129380/340/151186_ 0.36100.010.897549.52 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-87129400/347/151217_ 0.39100.011.537573.57 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 5-87269020/46/139063_ 0.04000.01.997165.39 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-86-0/0/77775. 2.531977610.00.003922.71 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.js HTTP/1.0 7-85-0/0/8544. 0.1010617800.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25192417700.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a0f8b6b7a
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 12-Nov-2025 11:18:56 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 84 days 6 hours 7 minutes 46 seconds Server load: 0.00 0.01 0.04 Total accesses: 955014 - Total Traffic: 46.8 GB CPU Usage: u3.37 s1.02 cu0 cs0 - 6.03e-5% CPU load .131 requests/sec - 6.7 kB/second - 51.4 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-8544440/351/147096_ 0.31000.021.997363.46 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-8544450/348/147126_ 0.41000.023.277375.53 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-8544460/351/147194_ 0.39100.025.737273.02 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 3-8544470/344/147075_ 0.37000.022.627362.20 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-8544480/347/147095_ 0.38100.024.027377.45 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-85281590/308/135261W 0.34000.021.476992.05 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 6-8535420/73/74723_ 0.07100.04.293777.49 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 7-69-0/0/8435. 0.87131362600.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25174922400.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a92227f07
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 10-Nov-2025 14:07:05 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 82 days 8 hours 55 minutes 55 seconds Server load: 0.06 0.08 0.08 Total accesses: 927844 - Total Traffic: 45.5 GB CPU Usage: u5.47 s1.74 cu0 cs0 - .000101% CPU load .13 requests/sec - 6.7 kB/second - 51.4 kB/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-83280790/509/142744_ 0.54100.016.047143.57 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-83280800/508/142748_ 0.54000.017.437156.94 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-83280810/509/142828W 0.52000.016.507058.77 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 3-83280820/502/142734_ 0.56000.016.587144.41 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-83280830/508/142713_ 0.49000.018.577152.61 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-82-0/0/131508. 0.512771600.00.006800.88 127.0.0.1http/1.1mail.industryautomation.net:808GET /admin/config.php HTTP/1.0 6-80-0/0/73125. 1.9320051500.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.87115091500.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25158651200.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544ae32489da
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 08-Nov-2025 12:04:43 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 80 days 6 hours 53 minutes 33 seconds Server load: 0.08 0.05 0.00 Total accesses: 917341 - Total Traffic: 45.2 GB CPU Usage: u3.97 s1.14 cu0 cs0 - 7.37e-5% CPU load .132 requests/sec - 6.8 kB/second - 51.6 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-81228020/245/140880W 0.18000.05.167087.60 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 1-81228030/244/140882_ 0.18000.04.957092.27 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-81228040/242/140963_ 0.18100.05.217003.15 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 3-81228050/244/140875_ 0.21000.05.687090.34 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-81228060/243/140849_ 0.16000.04.707083.77 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-81305350/212/130323_ 0.15100.03.536761.31 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-80-0/0/73125. 1.932037400.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.8797077300.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25140637100.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544ab8f55ad6
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 06-Nov-2025 19:51:37 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 80 Parent Server MPM Generation: 79 Server uptime: 78 days 14 hours 40 minutes 27 seconds Server load: 0.05 0.02 0.00 Total accesses: 896804 - Total Traffic: 44.3 GB CPU Usage: u11.2 s3.13 cu0 cs0 - .000211% CPU load .132 requests/sec - 6.8 kB/second - 51.8 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-79125610/1786/137843_ 2.03200.083.436957.63 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-79125620/1786/137858_ 1.90000.085.166965.16 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-79125630/1784/137941_ 2.01200.080.546881.79 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 3-79125640/1799/137841_ 2.02000.077.626960.68 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-79125650/1788/137826_ 2.00100.083.006954.56 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 5-795840/1317/127375W 1.80000.071.726637.65 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 6-7922680/333/70676_ 0.45000.015.373596.66 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-69-0/0/8435. 0.8782598700.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25126158500.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544aa533ac7b
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 04-Nov-2025 15:04:45 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 78 Parent Server MPM Generation: 77 Server uptime: 76 days 9 hours 53 minutes 34 seconds Server load: 0.11 0.14 0.09 Total accesses: 868387 - Total Traffic: 43.1 GB CPU Usage: u13.32 s3.26 cu0 cs0 - .000251% CPU load .132 requests/sec - 6.9 kB/second - 52.1 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7715670/1843/133342_ 2.33000.096.216763.78 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-7715680/1839/133372_ 2.25000.095.776767.96 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-7715690/1843/133446_ 2.36000.098.106691.24 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-7715700/1852/133327_ 2.33000.0104.206768.72 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 4-7715750/1850/133333_ 2.27000.095.436759.47 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-7792060/1567/123412_ 1.90000.089.546457.76 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 6-77217070/877/68711W 1.02000.052.203526.00 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 7-69-0/0/8435. 0.8763597500.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25107157200.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a715bb652
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 02-Nov-2025 22:50:41 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 74 days 17 hours 39 minutes 31 seconds Server load: 0.02 0.03 0.00 Total accesses: 843077 - Total Traffic: 42.0 GB CPU Usage: u8.69 s2.16 cu0 cs0 - .000168% CPU load .131 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-75244420/1286/129246_ 1.42300.053.086575.21 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 1-75244430/1278/129295_ 1.48100.054.726579.90 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-75244440/1289/129365_ 1.48200.061.216506.06 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 3-75244450/1272/129212_ 1.35200.050.076575.13 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-75244460/1275/129256W 1.57000.054.416569.79 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 5-7518030/758/119708_ 0.98100.040.576279.91 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-7558340/286/67551_ 0.45000.012.613462.91 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-69-0/0/8435. 0.8749113100.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2592672900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a880eaad7
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Monday, 10-Jun-2024 06:46:57 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 52 days 17 hours 12 minutes 30 seconds Server load: 0.00 0.06 0.26 Total accesses: 647447 - Total Traffic: 35.3 GB CPU Usage: u7.98 s2.7 cu0 cs0 - .000234% CPU load .142 requests/sec - 8.1 kB/second - 57.2 kB/request 1 requests currently being processed, 4 idle workers _.._W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-53232330/3/82956_ 0.00000.00.004615.97 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-52-0/0/83133. 1.921305420.00.004679.19 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 2-52-0/0/78886. 1.321305690.00.004334.59 127.0.0.1http/1.1www.smalbo.it:8080GET /css/site_global.css?crc=4207308428 HTTP/1.0 3-53232350/2/79168_ 0.00000.00.004362.67 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-53232300/2/83662W 0.00000.00.004610.00 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 5-53232310/2/81907_ 0.00000.00.024635.36 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 6-53232290/3/74473_ 0.00000.00.004236.15 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-51-0/0/42074. 0.538770510.00.002272.66 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/jquery.musepolyfill.bgsize.js?crc=178212883 HTTP/1 8-51-0/0/21702. 0.078770500.00.001244.97 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 9-51-0/0/8727. 0.048770500.00.00551.38 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/require.js?crc=7928878 HTTP/1.0 10-43-0/0/6177. 0.4477887800.00.00328.04 127.0.0.1http/1.1www.smalbo.com:8080GET /favicon.ico HTTP/1.0 11-36-0/0/1006. 0.5613837042620.00.0045.54 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 12-8-0/0/3. 0.05387529500.00.000.04 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-8-0/0/1785. 2.85380290110.00.00119.64 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=19 HTTP/1.0 14-8-0/0/1788. 2.90380290150.00.00129.24 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=16 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544ab1296e09
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Saturday, 08-Jun-2024 08:13:31 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 50 days 18 hours 39 minutes 4 seconds Server load: 0.02 0.03 0.00 Total accesses: 628111 - Total Traffic: 34.4 GB CPU Usage: u7.7 s3 cu0 cs0 - .000244% CPU load .143 requests/sec - 8.2 kB/second - 57.5 kB/request 1 requests currently being processed, 4 idle workers _..___W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-51103890/70/80177_ 0.04000.01.064492.39 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-50-0/0/80404. 1.88649900.00.004560.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Laboratorio_3.jpg HTTP/1.0 2-50-0/0/76667. 0.69649900.00.004222.08 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/ImpiantoConfezionamento.jpg HTTP/1.0 3-51103900/68/76401_ 0.06020.01.444233.67 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 4-51103870/69/80892_ 0.05000.01.084476.68 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-51103880/68/79133_ 0.05000.01.314502.87 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-51103860/71/71706W 0.05000.01.324104.43 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 7-50-0/0/41652. 0.28649900.00.002254.95 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/AutomazioneConfezionamneto.jpg HTTP/1.0 8-48-0/0/21647. 0.5317927200.00.001241.44 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/favicon.ico HTTP/1.0 9-46-0/0/8673. 0.2735205180.00.00549.20 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-includes/blocks/index.php HTTP/1.0 10-43-0/0/6177. 0.4461127100.00.00328.04 127.0.0.1http/1.1www.smalbo.com:8080GET /favicon.ico HTTP/1.0 11-36-0/0/1006. 0.5612160982620.00.0045.54 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 12-8-0/0/3. 0.05370768900.00.000.04 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-8-0/0/1785. 2.85363529510.00.00119.64 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=19 HTTP/1.0 14-8-0/0/1788. 2.90363529550.00.00129.24 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=16 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a7474e6ff
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Thursday, 06-Jun-2024 05:05:09 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 48 days 15 hours 30 minutes 42 seconds Server load: 0.01 0.02 0.03 Total accesses: 606343 - Total Traffic: 33.4 GB CPU Usage: u16.59 s5.84 cu0 cs0 - .000534% CPU load .144 requests/sec - 8.3 kB/second - 57.8 kB/request 1 requests currently being processed, 8 idle workers ___W_____....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-48189870/1129/77044_ 1.95000.047.104342.73 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-48211490/1114/77461_ 1.840310.044.844416.16 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 2-48252760/1056/75002_ 1.83010.055.994148.47 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 3-48189880/1132/73273W 1.77000.045.514087.46 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 4-48189850/1131/77733_ 2.05010.056.534320.82 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-48189860/1126/75974_ 2.000650.049.574354.64 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 6-48189840/1124/68551_ 1.89020.046.703964.52 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 7-48268620/1006/40294_ 1.63000.048.522192.00 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-4857910/285/21579_ 0.40000.010.201238.65 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 9-46-0/0/8673. 0.2716794980.00.00549.20 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-includes/blocks/index.php HTTP/1.0 10-43-0/0/6177. 0.4442716900.00.00328.04 127.0.0.1http/1.1www.smalbo.com:8080GET /favicon.ico HTTP/1.0 11-36-0/0/1006. 0.5610319962620.00.0045.54 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 12-8-0/0/3. 0.05352358700.00.000.04 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-8-0/0/1785. 2.85345119310.00.00119.64 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=19 HTTP/1.0 14-8-0/0/1788. 2.90345119350.00.00129.24 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=16 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a45b4b52d
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Tuesday, 04-Jun-2024 01:50:07 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 46 days 12 hours 15 minutes 39 seconds Server load: 0.04 0.05 0.00 Total accesses: 588447 - Total Traffic: 32.5 GB CPU Usage: u10.04 s4.89 cu0 cs0 - .000372% CPU load .146 requests/sec - 8.5 kB/second - 57.9 kB/request 1 requests currently being processed, 9 idle workers _________W...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-4639290/705/74604_ 0.97100.039.084223.80 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-4673180/633/75080_ 0.99100.036.634280.56 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 2-46100940/534/73211_ 0.72000.027.814053.56 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-4639300/701/70829_ 1.13000.037.273961.02 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-4639270/705/75289_ 1.11000.038.094182.03 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-4639280/699/73539_ 1.033110.040.384229.50 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 6-4639260/706/66124_ 1.17110.040.063820.78 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 7-46129670/429/39170_ 0.62100.021.242137.47 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 8-46277070/115/21232_ 0.206700.04.831226.69 127.0.0.1http/1.1www.smalbo.it:8080GET /images/immagine%20incollata%201026x396.jpg?crc=4026979466 9-46277090/115/8610W 0.19000.05.77546.75 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 10-43-0/0/6177. 0.4424266700.00.00328.04 127.0.0.1http/1.1www.smalbo.com:8080GET /favicon.ico HTTP/1.0 11-36-0/0/1006. 0.568474932620.00.0045.54 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 12-8-0/0/3. 0.05333908400.00.000.04 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-8-0/0/1785. 2.85326669110.00.00119.64 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=19 HTTP/1.0 14-8-0/0/1788. 2.90326669150.00.00129.24 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=16 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a96f23a74
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Saturday, 25-May-2024 06:44:13 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 36 days 17 hours 9 minutes 46 seconds Server load: 0.00 0.05 0.26 Total accesses: 470777 - Total Traffic: 26.4 GB CPU Usage: u9.5 s3.37 cu0 cs0 - .000406% CPU load .148 requests/sec - 8.7 kB/second - 58.9 kB/request 1 requests currently being processed, 5 idle workers __.___W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-3718200/2/58893_ 0.01100.00.003412.43 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-3726690/1/60285_ 0.00000.00.003451.83 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-36-0/0/60354. 1.864457600.00.003373.75 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 3-3718210/2/55135_ 0.00100.00.003128.99 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-3718180/2/59582_ 0.01000.00.003353.25 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-3718190/2/57869_ 0.00200.00.013416.55 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-3718170/2/50386W 0.00000.00.002980.68 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 7-36-0/0/31492. 1.4011406900.00.001758.81 127.0.0.1http/1.1www.smalbo.it:8080GET /css/site_global.css?crc=4207308428 HTTP/1.0 8-36-0/0/18696. 1.3811404760.00.001097.26 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/jquery.musepolyfill.bgsize.js?crc=178212883 HTTP/1 9-36-0/0/7642. 1.4011406650.00.00500.56 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/museutils.js?crc=4250906080 HTTP/1.0 10-36-0/0/5861. 0.45114019370.00.00314.15 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-36-0/0/1006. 0.5611402620.00.0045.54 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 12-8-0/0/3. 0.05249273100.00.000.04 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-8-0/0/1785. 2.85242033710.00.00119.64 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=19 HTTP/1.0 14-8-0/0/1788. 2.90242033750.00.00129.24 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=16 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544af724fe1a
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Friday, 24-May-2024 07:20:50 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 35 days 17 hours 46 minutes 22 seconds Server load: 0.00 0.00 0.02 Total accesses: 459038 - Total Traffic: 25.8 GB CPU Usage: u13.13 s4.31 cu0 cs0 - .000565% CPU load .149 requests/sec - 8.8 kB/second - 58.9 kB/request 1 requests currently being processed, 4 idle workers ._W.___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-35-0/0/57502. 3.0632941240.00.003316.41 127.0.0.1http/1.1www.adea-srl.it:8080GET /.well-known/traffic-advice HTTP/1.0 1-36275440/53/59179_ 0.03100.01.573384.81 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 2-36275450/51/59245W 0.04000.01.313311.06 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 3-35-0/0/54248. 1.69329410.00.003078.63 127.0.0.1http/1.1www.adea-srl.it:8080GET /?utm_campaign=segmento+GDN+1&utm_source=google&utm_medium= 4-36275470/53/58199_ 0.03000.01.473270.54 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-36275480/53/56476_ 0.04000.01.423341.66 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-36275460/53/49003_ 0.03000.02.242899.31 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-35-0/0/30650. 1.1932941320.00.001723.95 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-35-0/0/17856. 0.14329400.00.001053.34 127.0.0.1http/1.1mail.industryautomation.net:808GET /public/assets/plugins/jquery-file-upload/server/php/index. 9-28-0/0/6801. 2.2460813500.00.00447.53 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/themes/twentystd/index.php HTTP/1.0 10-25-0/0/5580. 2.2186733500.00.00299.46 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/require.js?crc=7928878 HTTP/1.0 11-18-0/0/723. 0.94147209300.00.0031.87 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 12-8-0/0/3. 0.05240852700.00.000.04 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-8-0/0/1785. 2.85233613410.00.00119.64 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=19 HTTP/1.0 14-8-0/0/1788. 2.90233613450.00.00129.24 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=16 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544aa7f174eb
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Thursday, 23-May-2024 05:16:16 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 15 hours 41 minutes 49 seconds Server load: 0.00 0.00 0.00 Total accesses: 445888 - Total Traffic: 25.0 GB CPU Usage: u23.06 s7.78 cu0 cs0 - .00103% CPU load .149 requests/sec - 8.8 kB/second - 58.9 kB/request 1 requests currently being processed, 8 idle workers ________W....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-34152590/1423/55712_ 2.26000.075.913206.78 127.0.0.1http/1.1www.adea-srl.it:8080GET /phpmyadmin2020/index.php?lang=en HTTP/1.0 1-34146530/1426/57314_ 2.43210.079.253267.07 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-34146540/1426/57375_ 2.32000.076.513202.08 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-34176910/1404/53159_ 2.38100.067.143025.16 127.0.0.1http/1.1www.adea-srl.it:8080GET /administrator/phpmyadmin/index.php?lang=en HTTP/1.0 4-34146560/1436/56315_ 2.23300.072.253156.36 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 5-34146570/1439/54591_ 2.23200.078.203233.44 127.0.0.1http/1.1www.adea-srl.it:8080GET /phpmy/index.php?lang=en HTTP/1.0 6-34146550/1437/47115_ 2.40310.075.292790.58 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-34222600/1101/29866_ 1.64100.047.661686.68 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-34239040/1010/17761W 1.76000.047.651049.91 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 9-28-0/0/6801. 2.2451426200.00.00447.53 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/themes/twentystd/index.php HTTP/1.0 10-25-0/0/5580. 2.2177346100.00.00299.46 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/require.js?crc=7928878 HTTP/1.0 11-18-0/0/723. 0.94137821900.00.0031.87 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 12-8-0/0/3. 0.05231465400.00.000.04 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-8-0/0/1785. 2.85224226010.00.00119.64 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=19 HTTP/1.0 14-8-0/0/1788. 2.90224226050.00.00129.24 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=16 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a349fa539
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Monday, 13-May-2024 00:32:30 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 24 days 10 hours 58 minutes 3 seconds Server load: 0.00 0.18 0.36 Total accesses: 312231 - Total Traffic: 18.1 GB CPU Usage: u9.73 s5.06 cu0 cs0 - .0007% CPU load .148 requests/sec - 9.0 kB/second - 60.7 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-24243630/481/39725_ 0.55100.027.352335.92 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-24225710/533/40787_ 0.73000.034.982366.91 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-24225720/534/40862_ 0.60000.028.982313.80 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-2439130/289/39736W 0.48000.08.642324.62 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 4-24225740/534/39818_ 0.54100.031.592285.62 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 5-24225750/534/38033_ 0.56100.027.932328.29 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 6-24225730/534/30604_ 0.64000.032.681940.01 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-22-0/0/18884. 0.4815163800.00.001114.24 127.0.0.1http/1.1www.smalbo.it:8080GET /millenium.html/assets/assets/assets/assets/assets/assets/a 8-22-0/0/11003. 0.3615163830.00.00687.49 127.0.0.1http/1.1www.smalbo.it:8080GET /millenium.html/assets/assets/assets/assets/assets/assets/a 9-21-0/0/4426. 1.5923799310.00.00315.53 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 10-21-0/0/4054. 1.5223799310.00.00227.97 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-18-0/0/723. 0.9449719300.00.0031.87 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 12-8-0/0/3. 0.05143362800.00.000.04 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-8-0/0/1785. 2.85136123410.00.00119.64 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=19 HTTP/1.0 14-8-0/0/1788. 2.90136123450.00.00129.24 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=16 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a121e9680
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Wednesday, 08-May-2024 18:50:54 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 20 days 5 hours 16 minutes 26 seconds Server load: 0.01 0.01 0.11 Total accesses: 277997 - Total Traffic: 16.4 GB CPU Usage: u10.76 s4.31 cu0 cs0 - .000863% CPU load .159 requests/sec - 9.9 kB/second - 61.9 kB/request 1 requests currently being processed, 7 idle workers ____W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-20133320/809/36520_ 0.83300.042.192188.10 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 1-20133330/806/36533_ 0.73200.037.942149.83 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-20133340/810/36609_ 0.75200.038.022103.40 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-20133350/818/36566_ 0.76100.041.212155.15 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-20134310/812/35623W 0.80000.042.392087.94 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 5-20309900/346/33968_ 0.38300.016.342122.45 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 6-20133360/798/26338_ 0.89300.046.731715.71 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-2047470/259/16324_ 0.27480.09.39981.47 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 8-18-0/0/9129. 0.9013109710.00.00596.19 127.0.0.1http/1.1www.smalbo.com:8080GET /css/master_a-mastro.css?crc=497731619 HTTP/1.0 9-18-0/0/3227. 1.011310974820.00.00260.24 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 10-18-0/0/2861. 1.0113109730.00.00168.24 127.0.0.1http/1.1www.smalbo.com:8080GET /prodotti.html HTTP/1.0 11-18-0/0/723. 0.9413109700.00.0031.87 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 12-8-0/0/3. 0.05106753100.00.000.04 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-8-0/0/1785. 2.8599513810.00.00119.64 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=19 HTTP/1.0 14-8-0/0/1788. 2.9099513850.00.00129.24 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=16 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a0b80acca
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Friday, 19-Apr-2024 00:00:28 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 hours 26 minutes Server load: 0.06 0.01 0.00 Total accesses: 4519 - Total Traffic: 1.2 GB CPU Usage: u5.14 s3.78 cu0 cs0 - .0237% CPU load .12 requests/sec - 32.6 kB/second - 270.9 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0217170/657/657_ 1.28300.0144.06144.06 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-0217180/666/666_ 1.34100.0181.28181.28 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-0217210/660/660_ 1.30400.0164.50164.50 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 3-0217240/662/662_ 1.35200.0195.92195.92 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 4-0217370/663/663W 1.25000.0160.04160.04 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 5-0234500/607/607_ 1.22100.0188.04188.04 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-0238200/604/604_ 1.18000.0161.88161.88 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a68d4e45f
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Wednesday, 10-Apr-2024 18:25:15 CEST Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 38 days 20 minutes 16 seconds Server load: 0.02 0.83 0.78 Total accesses: 406145 - Total Traffic: 20.8 GB CPU Usage: u16.06 s4.28 cu0 cs0 - .000619% CPU load .124 requests/sec - 6.7 kB/second - 53.8 kB/request 1 requests currently being processed, 7 idle workers _______.W....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-38121930/1811/49640_ 2.38050.095.682563.10 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-38121900/1807/51989_ 2.50050.099.232813.80 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-38122700/1814/49668_ 2.36010.099.472677.02 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-38121940/1805/49336_ 2.330200.096.552568.44 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 4-38201600/1618/44841_ 2.14000.086.382325.55 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-38121920/1803/49632_ 2.27020.091.052557.24 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 6-38282650/1288/28198_ 1.76030.062.181500.55 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-37-0/0/18182. 0.564320410.00.00965.05 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 8-38121910/1815/44815W 2.13000.094.402329.22 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 9-36-0/0/11384. 0.53129602200.00.00609.63 127.0.0.1http/1.1www.smalbo.it:8080GET /assets/catalogo-completo.pdf HTTP/1.0 10-36-0/0/6187. 0.4912960210.00.00312.20 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/require.js?crc=7928878 HTTP/1.0 11-22-0/0/2273. 0.89133560300.00.00110.21 127.0.0.1http/1.1www.smalbo.com:8080HEAD /main HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a1621b35b
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Friday, 29-Mar-2024 00:33:48 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 25 days 7 hours 28 minutes 49 seconds Server load: 0.00 0.00 0.00 Total accesses: 272292 - Total Traffic: 14.1 GB CPU Usage: u10.88 s3.59 cu0 cs0 - .000662% CPU load .125 requests/sec - 6.8 kB/second - 54.5 kB/request 1 requests currently being processed, 6 idle workers _____W.._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-25150140/649/31904_ 0.88000.032.141658.24 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 1-25150100/652/34251_ 0.89000.040.101918.84 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-25168310/648/32674_ 0.90000.032.441805.99 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-25150120/648/31871_ 0.88000.036.271659.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-25305000/324/31342_ 0.42000.016.091642.29 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 5-25150130/651/31927W 0.93000.042.031679.49 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 6-24-0/0/21036. 2.946531400.00.001139.61 127.0.0.1http/1.1www.smalbo.it:8080GET /require.js HTTP/1.0 7-24-0/0/13823. 2.486531400.00.00720.92 127.0.0.1http/1.1www.smalbo.it:8080GET /www.google-analytics.com/analytics.js HTTP/1.0 8-25150110/656/27116_ 0.85000.036.921418.44 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 9-24-0/0/8566. 1.536531470.00.00445.43 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 10-22-0/0/5509. 0.8823811660.00.00284.42 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 11-22-0/0/2273. 0.8923811600.00.00110.21 127.0.0.1http/1.1www.smalbo.com:8080HEAD /main HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a5686e8dc
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Thursday, 21-Mar-2024 15:44:37 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 22 hours 39 minutes 39 seconds Server load: 0.00 0.07 0.21 Total accesses: 201038 - Total Traffic: 10.6 GB CPU Usage: u8.83 s2.85 cu0 cs0 - .000753% CPU load .13 requests/sec - 7.2 kB/second - 55.3 kB/request 1 requests currently being processed, 6 idle workers _____W.._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-18286390/307/23092_ 0.42000.026.351219.66 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-18263340/332/25379_ 0.45000.024.381465.76 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 2-18263360/338/24171_ 0.44000.026.861371.71 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-18263370/334/22993_ 0.46000.023.291217.97 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-18311860/257/23479_ 0.34000.020.721246.50 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-18263380/336/23060W 0.43000.025.671207.41 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 6-17-0/0/16897. 3.063356510.00.00922.14 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 7-17-0/0/10757. 2.833356540.00.00564.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/ProntO%20Crocchette.pdf HTTP/1.0 8-18263350/335/18243_ 0.45000.027.09972.31 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 9-17-0/0/6220. 0.6073313200.00.00327.03 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 10-17-0/0/4995. 1.233356520.00.00249.26 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-6-0/0/1752. 0.9798396550.00.0084.42 127.0.0.1http/1.1www.adea-srl.it:8080GET /index.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a1290dba1
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Friday, 08-Mar-2024 09:19:25 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 16 hours 14 minutes 26 seconds Server load: 2.60 3.20 1.59 Total accesses: 54179 - Total Traffic: 2.8 GB CPU Usage: u1.72 s1.11 cu0 cs0 - .0007% CPU load .134 requests/sec - 7.3 kB/second - 54.1 kB/request 1 requests currently being processed, 9 idle workers ____W_____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-564230/228/7735_ 0.421490.016.40401.14 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-564240/227/7729_ 0.392600.015.31426.09 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-581630/155/7318_ 0.394520.08.83373.91 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 3-564250/222/7733_ 0.30390.013.12409.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server HTTP/1.0 4-564260/226/7726W 0.29000.010.93409.01 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 5-5114900/9/6879_ 0.031660.00.13354.59 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-564270/224/5495_ 0.360720.017.25307.70 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-5114910/8/1702_ 0.04815010.00.2286.71 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 8-5114920/9/623_ 0.044260.00.2030.05 127.0.0.1http/1.1www.smalbo.com:8080GET /images/checkboxunchecked.jpg?crc=495023700 HTTP/1.0 9-5114930/10/570_ 0.032380.00.2632.33 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 10-5-0/0/334. 0.0320000.00.0016.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-4-0/0/335. 0.511045310.00.0015.35 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544ac98e73c0
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 02-Feb-2024 11:39:45 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 138 Parent Server MPM Generation: 137 Server uptime: 136 days 15 hours 37 minutes 34 seconds Server load: 0.08 0.36 0.81 Total accesses: 1287010 - Total Traffic: 72.8 GB CPU Usage: u5.62 s1.58 cu0 cs0 - 6.1e-5% CPU load .109 requests/sec - 6.5 kB/second - 59.4 kB/request 1 requests currently being processed, 8 idle workers ________..W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13799600/362/162844_ 0.58110.013.809537.02 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-13781830/429/160493_ 0.72000.020.649528.57 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13781820/435/156608_ 0.65010.025.289179.85 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-137114780/317/148205_ 0.493130.014.308780.37 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 4-13781800/436/158599_ 0.64110.019.859371.10 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-13781810/428/157564_ 0.69200.019.809235.10 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-137160320/27/127132_ 0.137190.01.287143.24 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 7-137160540/16/86839_ 0.043210.00.534758.57 127.0.0.1http/1.1www.smalbo.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 8-135-0/0/43071. 0.0910527300.00.002405.75 127.0.0.1http/1.1www.smalbo.it:8080GET /web/.git/config HTTP/1.0 9-135-0/0/37241. 0.07105273150.00.001994.68 127.0.0.1http/1.1climamico.lambri.it:8080GET /robots.txt HTTP/1.0 10-13781790/437/40565W 0.72000.020.242269.63 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 11-127-0/0/4024. 0.62796473340.00.00199.76 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 12-121-0/0/3140. 1.62136194200.00.00163.81 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-121-0/0/590. 0.00138296200.00.0025.92 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-60-0/0/95. 0.146585274270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544adb5622d3
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 28-Jan-2024 22:19:04 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 133 Parent Server MPM Generation: 132 Server uptime: 132 days 2 hours 16 minutes 54 seconds Server load: 0.03 0.02 0.02 Total accesses: 1201510 - Total Traffic: 68.6 GB CPU Usage: u8.11 s2.61 cu0 cs0 - 9.39e-5% CPU load .105 requests/sec - 6.3 kB/second - 59.9 kB/request 1 requests currently being processed, 9 idle workers __._______W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13282420/582/152629_ 0.92000.030.199029.76 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-132148670/460/151032_ 0.762800.025.369050.76 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.well-known/acme-challenge/adHqfkgcz5armHJSB_bvuhIz_WjQNew 2-132-0/0/146866. 0.303243700.00.008690.46 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 3-13276970/596/139998_ 0.89000.029.268355.63 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-13276980/602/148284_ 1.031100.034.668856.00 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 5-13276990/600/147265_ 0.89000.025.678706.42 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-132179560/432/120935_ 0.66000.025.756832.21 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-132186820/420/82009_ 0.732700.020.974513.90 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.well-known/acme-challenge/adHqfkgcz5armHJSB_bvuhIz_WjQNew 8-132186840/420/39764_ 0.732150.024.502235.44 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 9-132186850/420/34616_ 0.55000.022.091857.03 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 10-13276950/596/30263W 0.88000.027.561748.43 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 11-127-0/0/4024. 0.62402832340.00.00199.76 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 12-121-0/0/3140. 1.6296830100.00.00163.81 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-121-0/0/590. 0.0098932100.00.0025.92 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-60-0/0/95. 0.146191633270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a01c9a4ae
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 07-Jan-2024 08:54:22 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 110 days 12 hours 52 minutes 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 928173 - Total Traffic: 52.6 GB CPU Usage: u8.47 s2.78 cu0 cs0 - .000118% CPU load .0972 requests/sec - 5.8 kB/second - 59.4 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-111302230/42/120332_ 0.03000.01.106976.81 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-111302180/41/118881_ 0.06000.01.767097.83 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-111302110/39/115892_ 0.04000.01.486791.17 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-111302160/40/108544W 0.03000.01.966440.89 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 4-111310490/16/119716_ 0.00000.00.217095.72 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-111302100/41/120643_ 0.04000.00.607128.81 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 6-110-0/0/96694. 2.18895120.00.005410.18 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /favicon.ico HTTP/1.0 7-110-0/0/57337. 2.18895110.00.003094.04 127.0.0.1http/1.1www.smalbo.it:8080GET /favicon.ico HTTP/1.0 8-110-0/0/32637. 2.11895100.00.001844.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 9-110-0/0/26912. 1.98895110.00.001456.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Laboratorio_1.jpg HTTP/1.0 10-110-0/0/9877. 1.918951110.00.00500.34 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-71-0/0/417. 0.013439935210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.324328951112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.224328951380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.144328951270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544acec2b9c7
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 05-Jan-2024 16:57:11 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 108 days 20 hours 55 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 909749 - Total Traffic: 51.6 GB CPU Usage: u8.69 s2.7 cu0 cs0 - .000121% CPU load .0967 requests/sec - 5.8 kB/second - 59.5 kB/request 1 requests currently being processed, 7 idle workers __W_____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-109214710/1030/118346_ 1.37000.051.576875.18 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-109195740/1043/116845_ 1.47000.056.306983.52 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-109195720/1048/113871W 1.58000.060.246681.22 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 3-109195730/1049/106526_ 1.46000.050.806331.29 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-109195700/1054/119079_ 1.52070.059.027035.72 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 5-109195710/1037/118619_ 1.54000.050.817018.48 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-10920890/265/94882_ 0.39000.011.495314.02 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-10920900/271/55519_ 0.39020.012.342994.53 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 8-108-0/0/31275. 0.513792030.00.001778.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Magazzino.jpg HTTP/1.0 9-108-0/0/25556. 0.473792020.00.001388.41 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Laboratorio_2.jpg HTTP/1.0 10-108-0/0/8523. 0.009246220.00.00437.59 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-71-0/0/417. 0.013296104210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.324185120112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.224185120380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.144185120270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a32f228b1
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 24-Dec-2023 00:10:09 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 97 Parent Server MPM Generation: 96 Server uptime: 96 days 4 hours 7 minutes 58 seconds Server load: 0.03 0.03 0.04 Total accesses: 781557 - Total Traffic: 44.2 GB CPU Usage: u17.69 s5.13 cu0 cs0 - .000275% CPU load .0941 requests/sec - 5.6 kB/second - 59.3 kB/request 1 requests currently being processed, 9 idle workers _______W.__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-96173660/1517/102522_ 2.21000.081.395939.74 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-96173680/1522/101218_ 2.2511580.078.235962.73 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 2-96173670/1521/97494_ 2.2911720.078.995702.90 127.0.0.1http/1.1www.smalbo.it:8080GET /dove-siamo.html HTTP/1.0 3-96198970/1485/90275_ 2.37000.071.565349.76 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-96173640/1520/102721_ 2.181160.079.126065.94 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 5-96173650/1521/102257_ 2.21000.076.596022.17 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-96248640/1380/83032_ 2.21000.069.024643.09 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-96248660/1384/47286W 2.20000.076.582540.70 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 8-96-0/0/26077. 0.821746600.00.001489.39 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-96248720/1381/21700_ 2.14000.073.101167.07 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 10-9652980/838/6267_ 1.25090.043.28337.52 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 11-71-0/0/417. 0.012198882210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.323087898112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.223087898380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.143087898270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544ad977a76f
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 11-Dec-2023 17:11:16 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 85 Parent Server MPM Generation: 84 Server uptime: 83 days 21 hours 9 minutes 5 seconds Server load: 0.01 0.04 0.00 Total accesses: 659068 - Total Traffic: 38.2 GB CPU Usage: u18.78 s5 cu0 cs0 - .000328% CPU load .0909 requests/sec - 5.5 kB/second - 60.7 kB/request 1 requests currently being processed, 7 idle workers ______W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-84292800/1806/86041_ 2.66000.086.465127.79 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-84292820/1805/84740_ 2.88320.093.635129.71 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 2-84292810/1794/81051_ 2.72120.096.974877.44 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 3-84322070/1789/74930_ 2.77000.088.534573.56 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-84292780/1798/86215_ 2.69100.092.975214.60 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 5-84292790/1818/85747_ 2.75100.095.275177.16 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-8443200/1718/70931W 2.64000.099.114031.71 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 7-8489620/1470/41409_ 2.31000.079.872254.64 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-83-0/0/23889. 0.363876670.00.001386.21 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-80-0/0/18879. 0.7929796400.00.001033.11 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 10-73-0/0/4528. 0.52902766140.00.00248.27 127.0.0.1http/1.1climamico.lambri.it:8080GET /.git/config HTTP/1.0 11-71-0/0/417. 0.011136949210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.322025965112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.222025965380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.142025965270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a56b9c9d6
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 29-Nov-2023 09:07:50 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 13 hours 5 minutes 39 seconds Server load: 0.00 0.00 0.00 Total accesses: 576866 - Total Traffic: 34.2 GB CPU Usage: u2.08 s1.52 cu0 cs0 - 5.82e-5% CPU load .0933 requests/sec - 5.8 kB/second - 62.2 kB/request 1 requests currently being processed, 5 idle workers _W_.__..._...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-72155090/50/74700_ 0.07000.01.474593.29 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 1-72173320/43/73409W 0.06000.02.314558.42 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 2-72155100/51/69709_ 0.05000.01.374324.67 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-71-0/0/64902. 0.82976000.00.004087.20 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 4-72155070/52/74850_ 0.10000.02.674634.98 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-72155080/51/74392_ 0.08000.01.874635.85 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-71-0/0/63383. 0.41976090.00.003655.23 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 7-71-0/0/37322. 0.58976020.00.002048.72 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 8-71-0/0/22081. 0.67976030.00.001292.97 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/require.js?crc=7928878 HTTP/1.0 9-72155110/51/17216_ 0.05000.00.85942.66 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 10-71-0/0/4194. 0.027114380.00.00230.48 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-71-0/0/417. 0.0171143210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.32960159112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.22960159380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.14960159270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544af9a9d4ae
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 31-Jul-2023 08:10:12 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 93 Parent Server MPM Generation: 92 Server uptime: 91 days 10 hours 14 minutes 50 seconds Server load: 0.00 0.02 0.00 Total accesses: 298710 - Total Traffic: 17.3 GB CPU Usage: u1.91 s.97 cu0 cs0 - 3.65e-5% CPU load .0378 requests/sec - 2345 B/second - 60.6 kB/request 1 requests currently being processed, 5 idle workers _W__.__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-92216900/46/40784_ 0.05000.03.082458.56 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-92238740/2/39019W 0.00000.00.002435.80 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 2-92216860/47/36665_ 0.06000.02.992290.26 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-92216880/46/40200_ 0.05000.03.182466.52 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-91-0/0/28492. 0.10628510.00.001773.84 127.0.0.1http/1.1www.adea-srl.it:8080GET /index.php HTTP/1.0 5-92216870/47/31774_ 0.05000.01.891994.75 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /about HTTP/1.0 6-92216890/45/30642_ 0.05000.03.481828.35 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-90-0/0/21623. 0.249270300.00.001096.92 127.0.0.1http/1.1mail.industryautomation.net:808GET /php-info.php HTTP/1.0 8-89-0/0/10898. 0.2417910200.00.00502.06 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 9-87-0/0/11928. 0.3035190200.00.00556.42 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 10-87-0/0/2264. 0.24351902440.00.0093.81 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 11-86-0/0/995. 0.0050307600.00.0028.56 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-86-0/0/828. 0.32438302350.00.0033.05 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 13-86-0/0/1216. 0.2850307600.00.0051.37 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-86-0/0/295. 0.0050307610.00.0011.92 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-86-0/0/359. 0.3243830200.00.0020.09 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 16-83-0/0/290. 0.1969750300.00.009.36 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 17-83-0/0/142. 0.19697503190.00.006.40 127.0.0.1http/1.1climamico.lambri.it:8080GET /css/datepicker.css HTTP/1.0 18-83-0/0/293. 0.20697503190.00.008.84 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 19-83-0/0/1. 0.0076919800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.0076919900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.0076919900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a46dad080
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 02-Apr-2023 02:54:49 CEST Restart Time: Friday, 10-Mar-2023 06:12:55 CET Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 19 hours 41 minutes 53 seconds Server load: 0.11 0.03 0.06 Total accesses: 102244 - Total Traffic: 5.1 GB CPU Usage: u4.17 s1.95 cu0 cs0 - .00031% CPU load .0519 requests/sec - 2796 B/second - 52.7 kB/request 3 requests currently being processed, 3 idle workers _W__WW.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-23171310/335/13202_ 0.43000.05.79663.31 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-23171270/333/13656W 0.49000.05.52704.14 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 2-23171280/334/13717_ 0.70000.05.17719.39 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.DS_Store HTTP/1.0 3-23193410/321/12014_ 0.55000.05.93650.08 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-23171290/332/13717_ 0.43090.010.18722.68 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-23171300/332/13557_ 0.610110.05.49686.71 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 6-22-0/0/9791. 0.907377900.00.00522.58 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 7-21-0/0/5815. 0.6616017900.00.00292.77 127.0.0.1http/1.1www.smalbo.com:8080GET /images/zincata-oggetto%20vettoriale%20avanzato2.png?crc=40 8-20-0/0/3412. 0.2124657810.00.00160.00 127.0.0.1http/1.1www.adea-srl.it:8080GET /apple-app-site-association HTTP/1.0 9-18-0/0/1866. 0.5941937920.00.0084.47 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-16-0/0/782. 0.105921798990.00.0027.12 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 11-9-0/0/415. 0.00126913900.00.0017.51 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-9-0/0/305. 0.451193379570.00.008.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /news.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544aeea1a100
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 02-Dec-2022 09:50:23 CET Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 62 Parent Server MPM Generation: 61 Server uptime: 60 days 14 hours 54 minutes 45 seconds Server load: 0.36 0.18 0.16 Total accesses: 716270 - Total Traffic: 44.9 GB CPU Usage: u8.17 s2.2 cu0 cs0 - .000198% CPU load .137 requests/sec - 9.0 kB/second - 65.8 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-61215800/127/97557_ 0.15000.05.476152.63 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /info.php HTTP/1.0 1-61215810/126/97674W 0.15000.07.306208.00 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 2-61215820/127/97645W 0.16000.06.976232.55 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-61260790/20/96157_ 0.06000.02.276191.39 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.git/config HTTP/1.0 4-61215830/122/97539W 0.11000.06.366149.02 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 5-61215840/125/95649_ 0.15000.07.226178.20 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 6-60-0/0/74756. 3.581231100.00.004896.97 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 7-60-0/0/36891. 3.551231100.00.002499.21 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 8-60-0/0/14501. 1.2812311290.00.001071.47 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 9-52-0/0/6248. 0.07703512350.00.00340.45 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-38-0/0/1657. 1.111913111420.00.0085.11 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3157a6544a57a6544a708c9a4d
Apache Status Apache Server Status for ecoclima.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Sunday, 02-Oct-2022 14:02:59 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 100 Parent Server MPM Generation: 99 Server uptime: 97 days 16 hours 11 minutes 58 seconds Server load: 0.04 0.03 0.00 Total accesses: 746875 - Total Traffic: 38.6 GB CPU Usage: u5 s1.34 cu0 cs0 - 7.51e-5% CPU load .0885 requests/sec - 4913 B/second - 54.2 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-99129081/181/99557C 0.20000.76.955195.68 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-99129060/184/99762_ 0.18010.07.745383.82 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 2-99129091/185/97060C 0.17000.67.025103.60 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /telescope/requests HTTP/1.0 3-99188150/69/97603W 0.07000.02.065251.54 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /server-status HTTP/1.0 4-99129070/181/99655_ 0.20700.012.595357.06 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /.git/config HTTP/1.0 5-99129100/183/97230_ 0.15110.06.875162.16 127.0.0.1http/1.1ecoclima.lambri.it:8080HEAD / HTTP/1.0 6-98-0/0/65571. 0.112746900.00.003472.44 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/views/view.contact.js HTTP/1.0 7-97-0/0/42132. 0.0911386950.00.002169.33 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-96-0/0/24449. 1.0920026720.00.001249.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/AutomazioneConfezionamneto.jpg HTTP/1.0 9-96-0/0/15367. 1.0120026700.00.00770.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/apple-touch-icon.png HTTP/1.0 10-83-0/0/5946. 2.37132346710.00.00302.67 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 11-39-0/0/2025. 0.34512506960.00.00103.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 12-39-0/0/520. 0.36512506900.00.0026.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at ecoclima.lambri.it Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992b0fa5cf3
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 09-Jan-2026 10:56:58 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 144 Parent Server MPM Generation: 143 Server uptime: 142 days 5 hours 45 minutes 48 seconds Server load: 0.07 0.06 0.05 Total accesses: 1836716 - Total Traffic: 82.4 GB CPU Usage: u6.8 s2.33 cu0 cs0 - 7.43e-5% CPU load .149 requests/sec - 7.0 kB/second - 47.0 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-143148130/1000/281004_ 1.21200.0101.1412857.25 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-143148140/1004/280997_ 1.32000.0102.7912851.37 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-143148150/988/281063_ 1.47000.095.9112702.48 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-143148160/995/280968W 1.15000.082.4812853.62 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-143148170/1007/281142_ 1.17100.0100.7212844.25 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-143188800/770/259369_ 0.892170.092.5912249.17 127.0.0.1http/1.1climamico.lambri.it:8080POST /service_tech.php HTTP/1.0 6-143228750/540/144054_ 0.69200.089.866772.83 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-138-0/0/26761. 0.8436190500.00.001155.37 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39442270700.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd799240159e10
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 02-Jan-2026 16:01:15 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 135 days 10 hours 50 minutes 5 seconds Server load: 0.01 0.02 0.00 Total accesses: 1714601 - Total Traffic: 76.9 GB CPU Usage: u12.17 s4.67 cu0 cs0 - .000144% CPU load .147 requests/sec - 6.9 kB/second - 47.0 kB/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13615940/1878/262124_ 2.42000.0185.4611978.68 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-13615950/1865/262134W 2.44000.0185.5212008.24 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-13615960/1874/262205_ 2.39100.0195.3911839.01 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-13615970/1873/262142_ 2.25200.0169.7612035.78 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-13615980/1869/262246_ 2.48200.0219.1011988.91 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-136218330/1725/242394_ 2.09100.0172.7511385.00 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-136248750/1075/135597_ 1.46000.0108.976338.57 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 7-13659510/716/24401_ 0.92300.079.881071.92 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 8-91-0/0/1358. 0.39383616400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992f53bd390
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 26-Dec-2025 20:02:41 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 130 Parent Server MPM Generation: 129 Server uptime: 128 days 14 hours 51 minutes 31 seconds Server load: 0.26 0.18 0.11 Total accesses: 1603482 - Total Traffic: 70.7 GB CPU Usage: u5.36 s2.44 cu0 cs0 - 7.02e-5% CPU load .144 requests/sec - 6.7 kB/second - 46.3 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1298530/999/244980_ 0.65200.018.4011018.26 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-1298540/995/244987W 0.64000.017.5111089.07 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-1298550/1003/245017_ 0.64100.016.5410880.49 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-1298560/999/244984_ 0.62100.017.8511016.74 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1298570/999/245050_ 0.63100.018.8511042.28 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 5-129323750/701/226231_ 0.40000.05.5410435.39 127.0.0.1http/1.1www.smalbo.com:8080GET /_all_dbs HTTP/1.0 6-128-0/0/127190. 1.754904600.00.005894.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-signin.php HTTP/1.0 7-127-0/0/23685. 2.0813544500.00.00992.04 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39324584900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992d64dd70a
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 25-Dec-2025 02:30:44 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 126 days 21 hours 19 minutes 34 seconds Server load: 0.10 0.06 0.01 Total accesses: 1568809 - Total Traffic: 69.7 GB CPU Usage: u23.64 s7.18 cu0 cs0 - .000281% CPU load .143 requests/sec - 6.7 kB/second - 46.6 kB/request 1 requests currently being processed, 7 idle workers ______W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-127231280/3967/239577_ 4.22100.0182.7910842.15 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-127231290/3992/239602_ 4.31300.0185.2610914.91 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-127231300/3977/239592_ 4.22200.0179.0310706.17 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-127231310/3964/239569_ 4.39100.0187.9810849.02 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 4-127231320/3978/239649_ 4.15310.0162.2910867.64 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-127174000/3914/221565_ 4.28000.0170.0210276.25 127.0.0.1http/1.1www.smalbo.com:8080GET /_all_dbs HTTP/1.0 6-127219390/2866/124937W 3.10000.0108.435817.91 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 7-127208940/1781/22960_ 1.76200.051.62991.42 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 8-91-0/0/1358. 0.39309633300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992e44b12a0
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 22-Dec-2025 17:30:49 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 126 Parent Server MPM Generation: 125 Server uptime: 124 days 12 hours 19 minutes 39 seconds Server load: 0.01 0.00 0.00 Total accesses: 1501177 - Total Traffic: 67.9 GB CPU Usage: u15.29 s4.05 cu0 cs0 - .00018% CPU load .14 requests/sec - 6.6 kB/second - 47.4 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-125152790/1830/229435_ 2.36000.074.0110560.22 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-125152800/1844/229425_ 2.10100.075.0210638.23 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-125152810/1835/229448_ 2.08000.067.4610426.52 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-125152820/1842/229444_ 2.03100.073.3510567.87 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-125152830/1844/229494W 2.21000.078.9010608.61 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-12578860/1713/211587_ 2.08100.073.3410011.49 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-122-0/0/119807. 3.3221273600.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.7721273600.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39289113800.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992780106cf
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 20-Dec-2025 19:20:05 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 122 days 14 hours 8 minutes 55 seconds Server load: 0.01 0.02 0.00 Total accesses: 1473648 - Total Traffic: 67.3 GB CPU Usage: u7.74 s3 cu0 cs0 - .000101% CPU load .139 requests/sec - 6.7 kB/second - 47.9 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12364520/1426/224720_ 0.87000.020.8110456.25 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-12364530/1428/224701_ 0.82200.014.3110537.25 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 2-12364540/1433/224733_ 0.75100.017.3410333.31 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-12364550/1431/224721_ 0.80100.016.8410463.09 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-12364560/1433/224759W 0.75000.020.2210505.33 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-123191460/293/207670_ 0.27000.010.189922.54 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-122-0/0/119807. 3.324649100.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.774649100.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39272489300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992f11ca434
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 18-Dec-2025 09:14:01 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 120 days 4 hours 2 minutes 51 seconds Server load: 0.00 0.02 0.00 Total accesses: 1420467 - Total Traffic: 65.3 GB CPU Usage: u6.18 s1.59 cu0 cs0 - 7.48e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.2 kB/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-121273200/508/217282W 0.55000.020.6510182.82 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-121273210/513/217234_ 0.53100.023.3010253.32 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 2-121273220/498/217275_ 0.53200.023.1710071.35 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-121273230/506/217265_ 0.56100.023.8810195.29 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-121273240/497/217285_ 0.52000.023.3310233.80 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-121142280/357/201361_ 0.33000.014.259655.35 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-121253080/212/114750_ 0.23000.07.935450.09 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-118-0/0/16657. 4.1318292600.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39251572900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992e2804c0e
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 16-Dec-2025 08:05:57 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 118 days 2 hours 54 minutes 47 seconds Server load: 0.04 0.12 0.06 Total accesses: 1395307 - Total Traffic: 64.7 GB CPU Usage: u7.93 s2.05 cu0 cs0 - 9.78e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.6 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-119152660/62/213585_ 0.04100.02.5410094.98 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 1-119152670/60/213538_ 0.04000.01.6510168.12 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-119152680/60/213583_ 0.03000.01.569975.49 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-119152690/58/213563_ 0.03100.01.2610100.66 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119152700/59/213588W 0.04000.01.5010147.81 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-119291260/27/197809_ 0.02100.00.269567.54 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-118-0/0/111626. 5.26604210.00.005386.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/css/font-awesome.min.css HTTP/1.0 7-118-0/0/16657. 4.13604200.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39233884500.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79920d0af796
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 12-Dec-2025 08:50:26 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 116 Parent Server MPM Generation: 115 Server uptime: 114 days 3 hours 39 minutes 16 seconds Server load: 0.04 0.02 0.01 Total accesses: 1339099 - Total Traffic: 62.5 GB CPU Usage: u6.91 s2.4 cu0 cs0 - 9.44e-5% CPU load .136 requests/sec - 6.6 kB/second - 48.9 kB/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-115284300/255/205296_ 0.15000.02.409784.16 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-115284310/252/205239_ 0.16100.02.319839.61 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-115284320/253/205321_ 0.19100.01.869653.38 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 3-115284330/253/205266W 0.16000.01.299790.34 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-115284340/255/205277_ 0.16000.02.079819.15 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-114-0/0/189835. 4.46870900.00.009246.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 6-114-0/0/107810. 1.94870940.00.005197.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/js/jquery.themepunch.tools.min.js HTTP/1. 7-114-0/0/13697. 1.70870900.00.00606.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-91-0/0/1358. 0.39199591400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79924a36c66b
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 02-Dec-2025 16:19:37 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 106 Parent Server MPM Generation: 105 Server uptime: 104 days 11 hours 8 minutes 27 seconds Server load: 0.10 0.07 0.02 Total accesses: 1191515 - Total Traffic: 57.1 GB CPU Usage: u11.78 s2.9 cu0 cs0 - .000163% CPU load .132 requests/sec - 6.6 kB/second - 50.3 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-105300380/1526/183082_ 2.34000.077.338943.79 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-105300390/1512/183025_ 2.06000.080.059017.79 127.0.0.1http/1.1www.smalbo.com:8080GET /_all_dbs HTTP/1.0 2-105300400/1499/183128_ 2.25100.073.068828.16 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 3-105300410/1530/183045_ 2.06100.071.458960.75 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-105300420/1530/183083_ 2.14200.073.538999.68 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-10561460/1464/169064W 2.05000.069.218453.36 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-10576450/660/95450_ 0.79200.030.624741.24 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-96-0/0/10280. 0.6072686500.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39115886600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992bc6c00c6
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 02-Dec-2025 07:41:05 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 106 Parent Server MPM Generation: 105 Server uptime: 104 days 2 hours 29 minutes 55 seconds Server load: 0.00 0.01 0.01 Total accesses: 1182281 - Total Traffic: 56.7 GB CPU Usage: u3.22 s.89 cu0 cs0 - 4.57e-5% CPU load .131 requests/sec - 6.6 kB/second - 50.3 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-105300380/95/181651_ 0.12200.03.648870.11 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-105300390/90/181603_ 0.11200.03.278941.01 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-105300400/87/181716_ 0.12600.03.308758.41 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 3-105300410/88/181603_ 0.10000.03.848893.14 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-105300420/90/181643_ 0.08400.02.998929.14 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-10561460/37/167637W 0.02000.01.168385.31 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-104-0/0/94790. 2.57455300.00.004710.63 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 7-96-0/0/10280. 0.6069575200.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39112775300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992e3b3c335
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 01-Dec-2025 02:47:04 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 104 Parent Server MPM Generation: 103 Server uptime: 102 days 21 hours 35 minutes 54 seconds Server load: 0.08 0.02 0.01 Total accesses: 1165520 - Total Traffic: 56.0 GB CPU Usage: u3.08 s1.08 cu0 cs0 - 4.68e-5% CPU load .131 requests/sec - 6.6 kB/second - 50.4 kB/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-103216740/505/179158_ 0.51100.015.208769.49 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-103216750/501/179127_ 0.58000.015.528836.28 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-103216760/502/179234W 0.51000.016.758648.16 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-103216770/500/179129_ 0.52110.012.978789.95 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-103216780/498/179156_ 0.50200.014.348827.87 127.0.0.1http/1.1www.smalbo.com:8080GET /server HTTP/1.0 5-103188450/425/165262_ 0.38200.09.998289.90 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 6-10368080/155/92816_ 0.17100.05.464624.99 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 7-96-0/0/10280. 0.6059171200.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39102371200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79923ffb2d56
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 28-Nov-2025 21:09:12 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 102 Parent Server MPM Generation: 101 Server uptime: 100 days 15 hours 58 minutes 2 seconds Server load: 0.04 0.07 0.02 Total accesses: 1150968 - Total Traffic: 55.5 GB CPU Usage: u6.45 s2.03 cu0 cs0 - 9.75e-5% CPU load .132 requests/sec - 6.7 kB/second - 50.6 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-101154990/858/176741_ 1.08100.036.688691.26 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 1-101155000/851/176711_ 1.35000.053.368751.99 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-101155010/858/176823_ 1.05000.039.758566.09 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-101155020/854/176714_ 1.05000.039.978709.23 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-101155030/854/176743W 1.16000.039.248744.60 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-101197140/741/162937_ 0.91100.041.368211.92 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 6-100-0/0/92661. 0.895304100.00.004619.53 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 7-96-0/0/10280. 0.6039864000.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3983064100.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992d04793ab
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 26-Nov-2025 22:50:48 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 100 Parent Server MPM Generation: 99 Server uptime: 98 days 17 hours 39 minutes 38 seconds Server load: 0.20 0.08 0.01 Total accesses: 1133691 - Total Traffic: 54.8 GB CPU Usage: u15.99 s3.9 cu0 cs0 - .000233% CPU load .133 requests/sec - 6.7 kB/second - 50.7 kB/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-9974290/1917/173996_ 2.81200.092.948574.73 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 1-9974300/1912/173975_ 3.10100.094.128614.81 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 2-9974310/1916/174073W 2.68000.099.008449.45 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-9974320/1926/173972_ 2.86000.0101.908586.97 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-9974330/1907/174001_ 2.94010.098.248618.17 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-9925550/1884/160426_ 2.69100.0104.888099.86 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-9919600/1013/91610_ 1.82200.051.034582.66 127.0.0.1http/1.1www.smalbo.com:8080GET /server HTTP/1.0 7-96-0/0/10280. 0.6023193600.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3966393600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992e9e23ef1
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 23-Nov-2025 08:15:52 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 97 Parent Server MPM Generation: 96 Server uptime: 95 days 3 hours 4 minutes 42 seconds Server load: 0.00 0.01 0.00 Total accesses: 1081147 - Total Traffic: 52.3 GB CPU Usage: u4.04 s.98 cu0 cs0 - 6.11e-5% CPU load .132 requests/sec - 6.7 kB/second - 50.8 kB/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-96107430/20/166197W 0.01000.00.128214.82 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-96107440/21/166198_ 0.02100.00.088244.21 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-96107450/21/166293_ 0.02200.00.128082.12 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 3-96107460/21/166157_ 0.01100.00.068219.30 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-96107470/21/166212_ 0.01000.00.078231.45 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-95-0/0/152812. 1.76664100.00.007750.45 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/require.js?crc=7928878 HTTP/1.0 6-95-0/0/86046. 0.27664100.00.004311.55 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 7-91-0/0/9874. 2.5335224000.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3935224000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992f460a39c
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 20-Nov-2025 06:27:42 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 92 days 1 hour 16 minutes 32 seconds Server load: 0.10 0.14 0.08 Total accesses: 1044855 - Total Traffic: 51.0 GB CPU Usage: u5.08 s1.22 cu0 cs0 - 7.92e-5% CPU load .131 requests/sec - 6.7 kB/second - 51.1 kB/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-93116000/5/160542_ 0.00000.00.007994.16 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-93116010/5/160548W 0.00000.00.028030.74 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-93116020/5/160642_ 0.00000.00.007871.50 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-93116030/5/160510_ 0.00100.00.027990.20 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 4-93116040/5/160575_ 0.00000.00.008014.01 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-92-0/0/147554. 0.9115200.00.007551.29 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 6-91-0/0/83252. 2.478655000.00.004190.66 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 7-91-0/0/9874. 2.538655000.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.398655000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992ee42e8e8
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 30-Oct-2025 21:22:45 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 16 hours 11 minutes 35 seconds Server load: 0.06 0.06 0.01 Total accesses: 808115 - Total Traffic: 40.1 GB CPU Usage: u5.67 s1.7 cu0 cs0 - .000119% CPU load .13 requests/sec - 6.8 kB/second - 52.0 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-72247020/671/123760_ 0.59000.018.336255.16 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-72247030/667/123835W 0.59000.016.456287.31 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-72247040/670/123902_ 0.62000.017.856195.15 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-72247050/668/123757_ 0.65000.015.466305.73 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 4-72247060/666/123799_ 0.60000.017.236283.46 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 5-7276220/651/115070_ 0.61000.020.395992.57 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 6-71-0/0/64548. 1.595385610.00.003314.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/jquery.validation/jquery.validation.min.js HTTP/1.0 7-69-0/0/8435. 0.8722665600.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2566225300.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79922d0cff06
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 28-Oct-2025 14:39:37 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 69 days 9 hours 28 minutes 27 seconds Server load: 0.13 0.07 0.01 Total accesses: 781279 - Total Traffic: 38.9 GB CPU Usage: u6.86 s2.9 cu0 cs0 - .000163% CPU load .13 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-70113670/2222/119736W 1.26000.032.676075.27 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-70113680/2222/119803_ 1.19000.038.306104.00 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 2-70113690/2221/119868_ 1.21000.029.406009.60 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-70113700/2221/119743_ 1.25000.033.616130.27 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-70113710/2218/119774_ 1.28000.030.386111.63 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-70161130/2147/111138_ 1.19000.030.395803.74 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 6-70103910/215/61773_ 0.26000.07.233186.46 127.0.0.1http/1.1www.smalbo.com:8080GET /server HTTP/1.0 7-69-0/0/8435. 0.872966700.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2546526400.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992500785a3
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 24-Oct-2025 14:45:30 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 67 Parent Server MPM Generation: 66 Server uptime: 65 days 8 hours 34 minutes 20 seconds Server load: 0.07 0.04 0.01 Total accesses: 718745 - Total Traffic: 36.8 GB CPU Usage: u4.86 s1.33 cu0 cs0 - .00011% CPU load .127 requests/sec - 6.8 kB/second - 53.7 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-6642460/527/109972W 0.56000.022.285748.23 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-6642470/525/110024_ 0.51000.017.125753.29 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-6642480/517/110084_ 0.56100.017.965684.99 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 3-6642490/521/110008_ 0.56000.020.305802.55 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-6642500/527/110017_ 0.54100.020.455776.14 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-66276420/465/101558_ 0.49000.018.325485.13 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-65-0/0/58443. 0.233002000.00.003056.06 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 7-64-0/0/7630. 1.4911641800.00.00357.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-64-0/0/1009. 1.2511641800.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992d329cfbe
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 20-Oct-2025 16:52:37 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 61 days 10 hours 41 minutes 27 seconds Server load: 0.06 0.04 0.00 Total accesses: 676541 - Total Traffic: 35.4 GB CPU Usage: u31.19 s7.35 cu0 cs0 - .000726% CPU load .127 requests/sec - 7.0 kB/second - 54.8 kB/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-6287110/3934/103882W 5.49000.0209.725545.69 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-6287120/3938/103924_ 5.70000.0212.675537.79 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 2-6287130/3911/103992_ 5.70000.0211.275467.34 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-6287140/3931/103925_ 5.62000.0210.425588.58 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 4-6287160/3949/103920_ 5.67000.0207.465562.55 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-62187000/3910/95715_ 5.64000.0202.635273.22 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-62228340/3312/54597_ 4.61000.0177.382922.96 127.0.0.1http/1.1www.smalbo.com:8080GET /server HTTP/1.0 7-56-0/0/6510. 0.0646964600.00.00301.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /ahax.php HTTP/1.0 8-56-0/0/76. 0.0546964600.00.003.18 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd799290abbb60
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 18-Oct-2025 15:49:31 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 59 days 9 hours 38 minutes 21 seconds Server load: 0.02 0.05 0.01 Total accesses: 645217 - Total Traffic: 33.9 GB CPU Usage: u2.56 s.94 cu0 cs0 - 6.82e-5% CPU load .126 requests/sec - 6.9 kB/second - 55.0 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-60256070/267/99196W 0.24000.05.885321.53 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-60256080/267/99234_ 0.22100.07.165309.06 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-60256090/267/99331_ 0.25200.06.395238.62 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-60256100/267/99242_ 0.23300.08.745362.40 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 4-60256110/270/99218_ 0.22000.06.925337.36 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-60114430/232/91125_ 0.16200.07.225055.30 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 6-58-0/0/51285. 2.0712025900.00.002745.58 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 7-56-0/0/6510. 0.0629306000.00.00301.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /ahax.php HTTP/1.0 8-56-0/0/76. 0.0529306000.00.003.18 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79926b53acbc
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 16-Oct-2025 19:13:20 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 59 Parent Server MPM Generation: 58 Server uptime: 57 days 13 hours 2 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 633958 - Total Traffic: 33.5 GB CPU Usage: u14.38 s3.96 cu0 cs0 - .000369% CPU load .128 requests/sec - 7.1 kB/second - 55.4 kB/request 1 requests currently being processed, 6 idle workers _W_____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5837890/2236/97395_ 2.85000.0109.275261.89 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-5837900/2219/97418W 2.76000.0117.525250.59 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-5837910/2233/97525_ 2.65000.0111.735183.14 127.0.0.1http/1.1www.smalbo.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-5837920/2222/97437_ 2.86000.0109.315294.77 127.0.0.1http/1.1www.smalbo.com:8080GET /info.php HTTP/1.0 4-5837930/2203/97402_ 2.96000.0106.935284.23 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-5869510/2204/89420_ 2.71000.0107.754996.50 127.0.0.1http/1.1www.smalbo.com:8080GET /telescope/requests HTTP/1.0 6-5851090/1270/50775_ 1.44000.068.162728.12 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-56-0/0/6510. 0.0613248900.00.00301.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /ahax.php HTTP/1.0 8-56-0/0/76. 0.0513248900.00.003.18 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992c4a4ffd6
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 15-Oct-2025 09:48:41 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 56 days 3 hours 37 minutes 31 seconds Server load: 0.07 0.05 0.00 Total accesses: 613208 - Total Traffic: 32.6 GB CPU Usage: u.61 s.25 cu0 cs0 - 1.77e-5% CPU load .126 requests/sec - 7.0 kB/second - 55.7 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-57121160/127/94181_ 0.12000.03.415118.37 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 1-57121170/130/94222W 0.13000.05.355101.67 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-57121180/131/94311_ 0.12000.04.515037.96 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-57121190/128/94240_ 0.11000.04.475150.08 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-57121200/129/94222_ 0.10010.03.965144.67 127.0.0.1http/1.1www.adea-srl.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-57163200/118/86236_ 0.10000.06.094849.95 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-56-0/0/49210. 0.071221000.00.002650.22 127.0.0.1http/1.1www.adea-srl.it:8080GET /index.php HTTP/1.0 7-56-0/0/6510. 0.061221000.00.00301.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /ahax.php HTTP/1.0 8-56-0/0/76. 0.051221000.00.003.18 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd799209da0da1
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 13-Oct-2025 05:32:24 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 53 days 23 hours 21 minutes 14 seconds Server load: 0.01 0.02 0.00 Total accesses: 579530 - Total Traffic: 31.0 GB CPU Usage: u4.54 s1.77 cu0 cs0 - .000135% CPU load .124 requests/sec - 7.0 kB/second - 56.1 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5412330/726/89061W 0.51000.012.494870.11 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-5412340/726/89096_ 0.47000.014.514861.68 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 2-5412350/731/89179_ 0.49000.010.014780.87 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5412360/725/89100_ 0.51000.010.674900.11 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-5412370/726/89092_ 0.51000.09.904900.03 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 5-54305770/263/81270_ 0.17000.04.014608.68 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 6-52-0/0/46321. 0.6216963510.00.002512.13 127.0.0.1http/1.1www.smalbo.com:8080GET /privacy-e-cookie-policy.html HTTP/1.0 7-48-0/0/6411. 3.0351523400.00.00299.45 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/vide/vide.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79920219a31a
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 11-Oct-2025 01:36:01 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 51 days 19 hours 24 minutes 51 seconds Server load: 0.06 0.03 0.00 Total accesses: 572149 - Total Traffic: 30.8 GB CPU Usage: u5.67 s1.93 cu0 cs0 - .00017% CPU load .128 requests/sec - 7.2 kB/second - 56.5 kB/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-52149440/717/87759W 0.71000.023.834842.15 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-52149450/728/87794_ 0.62030.022.164825.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 2-52149460/708/87874_ 0.64020.020.554753.12 127.0.0.1http/1.1www.smalbo.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-52149470/724/87800_ 0.73000.020.104868.69 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-52149480/714/87790_ 0.63000.024.554869.79 127.0.0.1http/1.1www.adea-srl.it:8080GET /info.php HTTP/1.0 5-52241860/676/80463_ 0.66000.017.614584.20 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-52273210/643/46258_ 0.58000.023.842509.53 127.0.0.1http/1.1www.smalbo.com:8080GET /info.php HTTP/1.0 7-48-0/0/6411. 3.0332825000.00.00299.45 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/vide/vide.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd799236a85857
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 23-Sep-2023 05:13:11 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 8 hours 11 minutes Server load: 0.00 0.00 0.00 Total accesses: 37227 - Total Traffic: 3.2 GB CPU Usage: u8.6 s2.99 cu0 cs0 - .00309% CPU load .0993 requests/sec - 8.9 kB/second - 89.9 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-482860/599/5000_ 0.83000.034.88475.54 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 1-482870/598/4987_ 0.72100.034.32452.96 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 2-482880/595/4980_ 0.91000.038.15487.82 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-482890/602/4980_ 0.79110.037.17445.86 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 4-482900/597/4984W 0.87000.043.38514.35 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-4103220/593/4979_ 0.81000.046.02483.16 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4254280/307/2799_ 0.45000.012.78163.55 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 7-3-0/0/2390. 3.138207700.00.00131.96 127.0.0.1http/1.1www.smalbo.it:8080GET /css/press.css?crc=286750001 HTTP/1.0 8-3-0/0/2128. 3.088207700.00.00112.04 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/require.js?crc=7928878 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992035646b9
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 19-Sep-2023 04:47:16 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 45 minutes 5 seconds Server load: 0.02 0.01 0.00 Total accesses: 471 - Total Traffic: 16.6 MB CPU Usage: u.34 s.17 cu0 cs0 - .00183% CPU load .0169 requests/sec - 625 B/second - 36.2 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-012810/81/81_ 0.09000.03.423.42 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-012820/81/81_ 0.09000.04.364.36 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 2-012840/80/80_ 0.08000.01.381.38 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-012910/81/81_ 0.10000.03.183.18 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-012920/80/80_ 0.08000.01.971.97 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-049310/68/68W 0.07000.02.332.33 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79921b19d0df
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 16-Sep-2023 19:59:38 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 140 Parent Server MPM Generation: 139 Server uptime: 138 days 22 hours 4 minutes 16 seconds Server load: 0.00 0.00 0.00 Total accesses: 483184 - Total Traffic: 26.8 GB CPU Usage: u9.28 s3.3 cu0 cs0 - .000105% CPU load .0403 requests/sec - 2394 B/second - 58.1 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-139297350/500/64904W 0.71000.020.443731.44 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-139297360/493/59005_ 0.79200.022.843493.64 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 2-139297370/496/61089_ 0.67100.016.913563.08 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-139297380/496/62962_ 0.67000.020.843654.46 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-139325660/463/40421_ 0.71100.027.122436.25 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-139297340/499/56649_ 0.66000.021.923296.14 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-138-0/0/51965. 1.974886500.00.002974.25 127.0.0.1http/1.1www.smalbo.it:8080GET /css/site_global.css?crc=4207308428 HTTP/1.0 7-138-0/0/42477. 0.2212135630.00.002169.05 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 8-138-0/0/17973. 1.964886510.00.00886.11 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-138-0/0/16127. 2.054886500.00.00791.82 127.0.0.1http/1.1www.smalbo.com:8080GET /sitemaps.xml HTTP/1.0 10-138-0/0/3516. 0.0012135600.00.00171.52 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-138-0/0/2417. 1.884886589150.00.0093.71 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 12-98-0/0/833. 0.03356262800.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03356262700.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02356262900.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11350486710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103504867130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00356263000.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00356263000.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00487256300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00487256400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00487256400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd799217dc1cf5
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 14-Sep-2023 01:08:34 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 136 days 3 hours 13 minutes 12 seconds Server load: 0.00 0.00 0.02 Total accesses: 454525 - Total Traffic: 25.2 GB CPU Usage: u17.23 s5.63 cu0 cs0 - .000194% CPU load .0386 requests/sec - 2298 B/second - 58.1 kB/request 1 requests currently being processed, 9 idle workers _________W...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-136104590/1922/61646_ 2.79450.0106.363562.37 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 1-136104600/1924/55760_ 2.72210.0112.243305.13 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 2-136104610/1923/57822_ 2.76100.0102.513374.84 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-136111080/1902/59715_ 2.79100.0115.403474.30 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 4-136200170/965/37374_ 1.44100.050.542244.63 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-136104570/1919/53388_ 2.877000.0108.823095.45 127.0.0.1http/1.1mail.industryautomation.net:808GET /info/phpinfo.php HTTP/1.0 6-136200180/958/49425_ 1.547000.048.832830.69 127.0.0.1http/1.1mail.industryautomation.net:808GET /info/info.php HTTP/1.0 7-136104580/1922/41023_ 2.87000.0102.572071.71 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-136200340/967/15426_ 1.42200.048.98750.05 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 9-136250220/583/14642W 0.87000.034.84723.77 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 10-129-0/0/3514. 0.35585802360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.153264204320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03332196400.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03332196300.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02332196500.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11326420410.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103264204130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00332196600.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00332196600.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00463190000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00463190100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00463190100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992253c0d21
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 13-Sep-2023 00:14:43 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 136 Parent Server MPM Generation: 135 Server uptime: 135 days 2 hours 19 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 439107 - Total Traffic: 24.4 GB CPU Usage: u12.2 s3.98 cu0 cs0 - .000139% CPU load .0376 requests/sec - 2240 B/second - 58.1 kB/request 1 requests currently being processed, 8 idle workers W________....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13553290/1266/59676W 1.75000.065.083453.28 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-13553300/1265/53788_ 1.83000.061.833192.18 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-13553310/1275/55851_ 1.81000.069.673271.26 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-13554770/1268/57765_ 1.8022500.066.393358.11 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 4-13588090/1199/36362_ 1.77000.064.182193.29 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 5-13553270/1271/51421_ 1.80000.067.012985.96 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 6-135142820/1055/48419_ 1.51000.054.942780.59 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-13553280/1266/39052_ 1.71000.071.181964.24 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 8-135220610/846/14410_ 1.20100.040.78699.95 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 9-134-0/0/14059. 0.21641621520.00.00688.93 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/jquery-1.8.3.min.js?crc=209076791 HTTP/1.0 10-129-0/0/3514. 0.35496170360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.153174572320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03323233300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03323233200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02323233400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11317457210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103174572130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00323233500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00323233500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00454226800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00454226900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00454226900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992f51cb033
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 10-Sep-2023 16:07:31 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 134 Parent Server MPM Generation: 133 Server uptime: 132 days 18 hours 12 minutes 9 seconds Server load: 0.02 0.02 0.00 Total accesses: 422778 - Total Traffic: 23.6 GB CPU Usage: u1.16 s1.14 cu0 cs0 - 2.01e-5% CPU load .0369 requests/sec - 2204 B/second - 58.4 kB/request 1 requests currently being processed, 6 idle workers ____W_._........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-133260470/91/57732_ 0.12200.05.393360.16 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 1-133260480/90/51847_ 0.11300.04.333095.69 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 2-133260490/90/53896_ 0.13200.03.683168.38 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 3-133289800/78/55821_ 0.12100.03.923266.53 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-13323350/31/34614W 0.05000.01.062103.31 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-133260450/92/49472_ 0.14000.04.752887.29 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-131-0/0/46954. 0.14121341110.00.002698.26 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/slides/Miscele.jpg HTTP/1.0 7-133260460/91/37116_ 0.16100.07.951861.31 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-130-0/0/13160. 0.1220774010.00.00643.82 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 9-129-0/0/13862. 0.42294139380.00.00683.90 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html?page=2 HTTP/1.0 10-129-0/0/3514. 0.35294139360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.152972541320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03303030100.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03303030000.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02303030200.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11297254110.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102972541130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00303030300.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00303030300.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00434023700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00434023800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00434023800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992e76e8192
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 07-Sep-2023 08:36:27 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 131 Parent Server MPM Generation: 130 Server uptime: 129 days 10 hours 41 minutes 4 seconds Server load: 0.00 0.26 0.46 Total accesses: 413023 - Total Traffic: 23.1 GB CPU Usage: u2.16 s1.44 cu0 cs0 - 3.22e-5% CPU load .0369 requests/sec - 2218 B/second - 58.7 kB/request 1 requests currently being processed, 5 idle workers ____.W._........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-130109470/51/56327_ 0.07000.02.093292.64 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 1-130109480/51/50444_ 0.06100.02.303036.16 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 2-130109490/50/52499_ 0.07000.07.783112.14 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-130110960/47/54470_ 0.06000.04.133202.59 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-129-0/0/33509. 0.69787500.00.002056.66 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 5-130109450/45/48070W 0.12000.02.352817.46 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-129-0/0/46684. 0.655868500.00.002682.54 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 7-130109460/49/35699_ 0.08000.03.001785.61 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-129-0/0/13155. 0.59787570.00.00643.81 127.0.0.1http/1.1www.smalbo.it:8080GET /privacy-e-cookie-policy.html HTTP/1.0 9-129-0/0/13862. 0.427875380.00.00683.90 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html?page=2 HTTP/1.0 10-129-0/0/3514. 0.357875360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.152686276320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03274403700.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03274403600.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02274403800.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11268627610.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102686276130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00274403900.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00274403900.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00405397200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00405397300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00405397300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79929716b144
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 03-Sep-2023 22:22:19 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 127 Parent Server MPM Generation: 126 Server uptime: 126 days 26 minutes 56 seconds Server load: 0.48 1.40 0.77 Total accesses: 398869 - Total Traffic: 22.4 GB CPU Usage: u1.77 s1.62 cu0 cs0 - 3.11e-5% CPU load .0366 requests/sec - 2205 B/second - 58.8 kB/request 1 requests currently being processed, 5 idle workers ___..__W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-126224780/193/54504_ 0.250260.011.123193.50 127.0.0.1http/1.1mail.industryautomation.net:808GET /.env.php HTTP/1.0 1-126224790/191/48608_ 0.21060.010.542934.32 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-126252360/190/50789_ 0.26000.09.423013.17 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-125-0/0/52999. 0.18573992440.00.003120.48 127.0.0.1http/1.1www.smalbo.it:8080GET /privacy-e-cookie-policy.html HTTP/1.0 4-125-0/0/32397. 0.115739900.00.001992.93 127.0.0.1http/1.1www.smalbo.it:8080GET /millenium.html/assets/assets/assets/assets/assets/assets/a 5-126224750/192/46221_ 0.220100.09.062726.16 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 6-126224760/192/45096_ 0.25090.013.582602.61 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-126224770/196/33861W 0.22000.013.001688.82 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 8-122-0/0/12752. 0.45316629250.00.00618.88 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/jquery.musepolyfill.bgsize.js?crc=178212883 HTTP/1 9-122-0/0/13543. 0.3631662900.00.00667.87 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 10-122-0/0/3309. 0.4431662910.00.00163.06 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 11-98-0/0/1111. 0.152390228320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03244798900.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03244798800.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02244799000.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11239022810.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102390228130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00244799100.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00244799100.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00375792400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00375792500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00375792500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd799210ad03d5
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 31-Aug-2023 17:10:36 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 122 days 19 hours 15 minutes 14 seconds Server load: 0.14 0.11 0.09 Total accesses: 390563 - Total Traffic: 22.0 GB CPU Usage: u4.48 s2.01 cu0 cs0 - 6.12e-5% CPU load .0368 requests/sec - 2229 B/second - 59.1 kB/request 1 requests currently being processed, 6 idle workers ____._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12381910/495/53170_ 0.65000.036.593133.22 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 1-12381920/497/47279_ 0.67000.036.022881.39 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-123106060/485/49471_ 0.74010.034.632968.19 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 3-123179980/212/52712_ 0.31000.016.133113.50 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-122-0/0/32374. 0.423872600.00.001992.81 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 5-12381880/496/44887_ 0.68000.032.102668.38 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-12381890/493/43754W 0.67000.035.652545.43 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 7-12381900/494/32522_ 0.66000.038.091631.68 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 8-122-0/0/12752. 0.4538726250.00.00618.88 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/jquery.musepolyfill.bgsize.js?crc=178212883 HTTP/1 9-122-0/0/13543. 0.363872600.00.00667.87 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 10-122-0/0/3309. 0.443872610.00.00163.06 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 11-98-0/0/1111. 0.152112325320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03217008600.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03217008500.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02217008700.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11211232510.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102112325130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00217008800.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00217008800.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00348002100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00348002200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00348002200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79927192018a
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 26-Aug-2023 16:26:33 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 119 Parent Server MPM Generation: 118 Server uptime: 117 days 18 hours 31 minutes 11 seconds Server load: 0.67 1.46 0.76 Total accesses: 371382 - Total Traffic: 21.0 GB CPU Usage: u1.07 s1.04 cu0 cs0 - 2.07e-5% CPU load .0365 requests/sec - 2213 B/second - 59.2 kB/request 1 requests currently being processed, 6 idle workers ____._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11899140/123/50606_ 0.15010.01.352980.47 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-118112140/97/45398_ 0.14020.00.782779.10 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-11841000/133/47158_ 0.17070.01.642827.20 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 3-11841020/129/50664_ 0.150410.01.962991.47 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 4-117-0/0/31618. 0.283605800.00.001959.68 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 5-11841010/136/42240_ 0.19060.01.112534.37 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 6-11841030/133/41105W 0.16000.01.332391.03 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 7-11841040/133/29883_ 0.16000.00.771472.71 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 8-116-0/0/11983. 0.0116578500.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.131224812420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.1312248120.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151677682320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03173544300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03173544200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02173544400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11167768210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101677682130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00173544500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00173544500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00304537800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00304537900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00304537900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd799257a12d10
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 25-Aug-2023 11:26:18 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 118 Parent Server MPM Generation: 117 Server uptime: 116 days 13 hours 30 minutes 55 seconds Server load: 0.00 0.00 0.00 Total accesses: 367540 - Total Traffic: 20.9 GB CPU Usage: u.93 s.76 cu0 cs0 - 1.68e-5% CPU load .0365 requests/sec - 2227 B/second - 59.6 kB/request 1 requests currently being processed, 5 idle workers _._W.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11716940/36/50034_ 0.06000.03.482967.78 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-116-0/0/45167. 0.161806610.00.002775.99 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 2-117299870/108/46574_ 0.11000.03.062813.55 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-117299890/107/50086W 0.12000.03.782974.02 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-116-0/0/31484. 0.151806620.00.001957.97 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 5-117299880/105/41659_ 0.12100.02.812522.05 127.0.0.1http/1.1www.lambri.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 6-117299900/104/40524_ 0.13000.03.472376.57 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-117299910/105/29302_ 0.13100.01.721459.07 127.0.0.1http/1.1www.lambri.it:8080GET /info.php HTTP/1.0 8-116-0/0/11983. 0.016137000.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.13180662420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.131806620.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151573267320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03163102700.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03163102600.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02163102800.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11157326710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101573267130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00163102900.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00163102900.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00294096300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00294096400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00294096400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992da185957
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 24-Aug-2023 12:41:31 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 117 Parent Server MPM Generation: 116 Server uptime: 115 days 14 hours 46 minutes 8 seconds Server load: 0.00 0.04 0.24 Total accesses: 364197 - Total Traffic: 20.8 GB CPU Usage: u1.04 s1.06 cu0 cs0 - 2.1e-5% CPU load .0365 requests/sec - 2230 B/second - 59.8 kB/request 1 requests currently being processed, 5 idle workers W.__.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-116207760/155/49610W 0.14000.06.262939.87 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-115-0/0/45057. 0.2022580150.00.002774.52 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museutils.js?crc=4250906080 HTTP/1.0 2-116202510/162/46079_ 0.16100.07.032790.88 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 3-116202530/161/49583_ 0.17000.012.212952.89 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-115-0/0/31374. 0.036600600.00.001957.13 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 5-116202520/162/41157_ 0.17000.015.032497.78 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-116202540/161/40037_ 0.19100.010.612358.12 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 7-116202550/163/28811_ 0.15000.07.471438.49 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 8-115-0/0/11982. 0.172258000.00.00575.89 127.0.0.1http/1.1www.smalbo.com:8080GET /favicon.ico HTTP/1.0 9-115-0/0/12980. 0.162258020.00.00644.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/Certificato%20BIO%20ADEA%20aggiornamento%2006-2018%20e 10-115-0/0/2737. 0.1222580470.00.00146.21 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151491380320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03154914000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03154913900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02154914100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11149138010.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101491380130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00154914200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00154914200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00285907600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00285907700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00285907700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992c99fcc68
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 23-Aug-2023 05:34:58 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 7 hours 39 minutes 36 seconds Server load: 0.00 0.00 0.00 Total accesses: 357633 - Total Traffic: 20.4 GB CPU Usage: u3.6 s2.91 cu0 cs0 - 6.59e-5% CPU load .0362 requests/sec - 2219 B/second - 59.9 kB/request 1 requests currently being processed, 9 idle workers _W________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11466740/434/48630_ 0.64000.019.052890.14 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-114125340/291/44913W 0.41000.09.332768.03 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-11460960/480/45072_ 0.81000.023.872739.80 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 3-11460980/482/48584_ 0.727400.024.802896.41 127.0.0.1http/1.1mail.industryautomation.net:808GET /inputs.php HTTP/1.0 4-114125360/290/31317_ 0.42000.09.891956.33 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-11460970/483/40155_ 0.62000.024.712437.39 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 6-11460990/479/39033_ 0.69000.024.182308.54 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 7-11461000/480/27813_ 0.70000.024.891387.68 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 8-114125370/288/11840_ 0.44000.07.61568.13 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 9-114125390/289/12837_ 0.47000.012.28639.94 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-98-0/0/2649. 0.15137938740.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151379387320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03143714800.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03143714700.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02143714900.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11137938710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101379387130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00143715000.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00143715000.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00274708300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00274708400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00274708400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992642c7263
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 21-Aug-2023 10:44:08 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 114 Parent Server MPM Generation: 113 Server uptime: 112 days 12 hours 48 minutes 46 seconds Server load: 0.00 0.08 0.30 Total accesses: 349727 - Total Traffic: 20.1 GB CPU Usage: u1.42 s.92 cu0 cs0 - 2.41e-5% CPU load .036 requests/sec - 2217 B/second - 60.2 kB/request 1 requests currently being processed, 6 idle workers ____._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-113300620/117/47638_ 0.20000.05.402849.74 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-11329520/14/44062_ 0.04000.01.362736.46 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-113288840/185/44033_ 0.25000.07.102687.76 127.0.0.1http/1.1www.lambri.it:8080GET /.git/config HTTP/1.0 3-113288860/175/47549_ 0.27000.05.152849.43 127.0.0.1http/1.1www.lambri.it:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 4-111-0/0/31027. 0.12101937110.00.001946.45 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 5-113288850/175/39110_ 0.24000.07.332390.46 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 6-113288870/179/37994W 0.20000.05.092257.76 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 7-113288880/178/26775_ 0.23000.06.281337.90 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-111-0/0/11552. 0.1010193720.00.00560.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-cron.php HTTP/1.0 9-103-0/0/12548. 0.1079313810.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.15122513740.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151225137320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03128289800.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03128289700.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02128289900.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11122513710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101225137130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00128290000.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00128290000.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00259283400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00259283500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00259283500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd799252e07401
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 19-Aug-2023 15:17:29 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 110 days 17 hours 22 minutes 6 seconds Server load: 0.00 0.00 0.01 Total accesses: 346779 - Total Traffic: 19.9 GB CPU Usage: u.68 s1.07 cu0 cs0 - 1.83e-5% CPU load .0362 requests/sec - 2238 B/second - 60.3 kB/request 1 requests currently being processed, 6 idle workers ___W.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-111196670/40/47253_ 0.10000.00.332825.33 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-111299410/5/43928_ 0.07010.00.042730.07 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 2-111166380/57/43567_ 0.12000.01.212670.48 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 3-111166400/57/47091W 0.10000.00.592830.14 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-103-0/0/30959. 0.28636739310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-111166390/56/38653_ 0.10000.00.352370.03 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-111166410/57/37538_ 0.08000.01.032240.83 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-111166420/57/26319_ 0.07000.01.911310.77 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 8-103-0/0/11484. 0.1463673900.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1063673910.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.15106873840.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151068738320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03112649800.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03112649700.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02112649900.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11106873810.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101068738130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00112650000.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00112650000.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00243643400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00243643500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00243643500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992f039fe42
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 18-Aug-2023 14:31:54 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 111 Parent Server MPM Generation: 110 Server uptime: 109 days 16 hours 36 minutes 31 seconds Server load: 0.01 0.01 0.00 Total accesses: 345342 - Total Traffic: 19.9 GB CPU Usage: u1.68 s1.35 cu0 cs0 - 3.2e-5% CPU load .0364 requests/sec - 2253 B/second - 60.4 kB/request 1 requests currently being processed, 5 idle workers _.__.W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-110166180/124/47027_ 0.18000.08.582815.33 127.0.0.1http/1.1www.adea-srl.it:8080GET /telescope/requests HTTP/1.0 1-109-0/0/43923. 0.432920440.00.002730.03 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/zincata.pdf HTTP/1.0 2-110113940/222/43325_ 0.28000.018.092655.88 127.0.0.1http/1.1www.lambri.it:8080GET /.DS_Store HTTP/1.0 3-110113960/224/46851_ 0.27000.016.862824.32 127.0.0.1http/1.1www.smalbo.com:8080GET /.env HTTP/1.0 4-103-0/0/30959. 0.28547604310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-110113950/220/38412W 0.25000.015.272366.25 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-110113970/224/37296_ 0.27010.018.592231.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 7-110113980/221/26078_ 0.24000.015.711299.50 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-103-0/0/11484. 0.1454760400.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1054760410.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1597960340.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15979603320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03103736300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03103736200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02103736400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1197960310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10979603130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00103736500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00103736500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00234729900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00234730000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00234730000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd799238718973
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 17-Aug-2023 13:29:13 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 108 days 15 hours 33 minutes 50 seconds Server load: 0.00 0.00 0.00 Total accesses: 342294 - Total Traffic: 19.7 GB CPU Usage: u.81 s1.03 cu0 cs0 - 1.96e-5% CPU load .0365 requests/sec - 2256 B/second - 60.4 kB/request 1 requests currently being processed, 6 idle workers _W__.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10995040/56/46646_ 0.07000.03.122795.09 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-109104620/45/43666W 0.13000.01.682718.40 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-10945160/86/42842_ 0.11100.07.922627.29 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-10945180/89/46368_ 0.10100.05.882797.97 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-103-0/0/30959. 0.28457443310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-10945170/89/37937_ 0.11000.04.092341.89 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-10945190/89/36807_ 0.11000.03.022201.29 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-10945200/86/25598_ 0.10000.07.671272.79 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-103-0/0/11484. 0.1445744300.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1045744310.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1588944240.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15889442320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0394720300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0394720200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0294720400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1188944210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10889442130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0094720500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0094720500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00225713800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00225713900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00225713900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992148c757d
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 16-Aug-2023 14:07:48 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 109 Parent Server MPM Generation: 108 Server uptime: 107 days 16 hours 12 minutes 25 seconds Server load: 0.00 0.02 0.00 Total accesses: 339822 - Total Traffic: 19.5 GB CPU Usage: u.8 s.96 cu0 cs0 - 1.89e-5% CPU load .0365 requests/sec - 2255 B/second - 60.3 kB/request 1 requests currently being processed, 6 idle workers W___.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-108314240/61/46316W 0.11000.00.812772.33 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-108314250/60/43344_ 0.08000.00.352688.68 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-108282080/74/42479_ 0.08000.00.462595.64 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-108282100/70/46003_ 0.08000.01.562773.22 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-103-0/0/30959. 0.28373358310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-108282090/70/37572_ 0.10000.00.672311.55 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-108282110/71/36440_ 0.10000.01.462180.24 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-108282120/74/25238_ 0.10000.00.971245.87 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-103-0/0/11484. 0.1437335800.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1037335810.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1580535740.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15805357320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0386311700.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0386311600.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0286311800.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1180535710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10805357130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0086311900.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0086311900.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00217305300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00217305400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00217305400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992d0aea316
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 15-Aug-2023 22:15:20 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 108 Parent Server MPM Generation: 107 Server uptime: 107 days 19 minutes 58 seconds Server load: 0.02 0.01 0.00 Total accesses: 338961 - Total Traffic: 19.5 GB CPU Usage: u1.2 s1.39 cu0 cs0 - 2.8e-5% CPU load .0367 requests/sec - 2266 B/second - 60.4 kB/request 1 requests currently being processed, 6 idle workers ____.W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-107257320/187/46199_ 0.23000.09.032768.93 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-10768850/36/43229_ 0.06000.01.152686.33 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-107223640/194/42351_ 0.22000.08.972591.83 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-107223660/196/45878_ 0.17000.07.662765.71 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-103-0/0/30959. 0.28316210310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-107223650/192/37448W 0.24000.07.842308.21 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-107223670/193/36315_ 0.22000.05.872177.39 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 7-107223680/193/25111_ 0.34000.06.961242.63 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-103-0/0/11484. 0.1431621000.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1031621010.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1574821040.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15748210320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0380597000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0380596900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0280597100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1174821010.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10748210130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0080597200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0080597200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00211590600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00211590700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00211590700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79922bb12069
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 11-Aug-2023 17:54:20 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 104 Parent Server MPM Generation: 103 Server uptime: 102 days 19 hours 58 minutes 58 seconds Server load: 0.12 0.06 0.02 Total accesses: 331007 - Total Traffic: 19.2 GB CPU Usage: u1.87 s1.32 cu0 cs0 - 3.59e-5% CPU load .0373 requests/sec - 2325 B/second - 61.0 kB/request 1 requests currently being processed, 6 idle workers _W__.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-103315180/217/45062_ 0.27000.010.232724.71 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-10333870/165/42677W 0.27000.012.142662.68 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-103298720/221/41147_ 0.31000.08.422549.55 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-103298740/221/44671_ 0.30000.08.332726.21 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-102-0/0/30871. 0.284135020480.00.001942.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 5-103298730/218/36248_ 0.29000.09.642259.32 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-103298750/221/35111_ 0.26000.011.322135.23 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 7-103298760/224/23909_ 0.29000.013.021202.34 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-101-0/0/11404. 0.1212775000.00.00556.34 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 9-100-0/0/12468. 0.2121415070.00.00627.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /privacy.php HTTP/1.0 10-98-0/0/2649. 0.1538695040.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15386950320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0344471000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0344470900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0244471100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1138695010.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10386950130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0044471200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0044471200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00175464600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00175464700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00175464700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd7992d0be6a04
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 12-Jun-2023 04:29:13 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 42 days 6 hours 33 minutes 50 seconds Server load: 0.03 0.09 0.04 Total accesses: 146235 - Total Traffic: 9.6 GB CPU Usage: u2.28 s1.55 cu0 cs0 - .000105% CPU load .04 requests/sec - 2818 B/second - 68.7 kB/request 1 requests currently being processed, 6 idle workers W_._..____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-4222520/260/21494W 0.32000.015.321449.53 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-42187020/116/21281_ 0.16000.03.791533.20 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-41-0/0/21124. 0.237940200.00.001471.43 127.0.0.1http/1.1www.smalbo.com:8080GET /inputs.php HTTP/1.0 3-4212470/262/21657_ 0.32000.015.711507.55 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-41-0/0/21104. 0.187940210.00.001373.66 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 5-40-0/0/19975. 0.3320916910.00.001373.39 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 6-4212480/260/11629_ 0.31000.09.01822.65 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 7-4212490/260/3484_ 0.37000.010.79148.31 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-4212500/264/2427_ 0.32000.011.7580.07 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 9-4212510/263/1053_ 0.34000.012.6425.91 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 10-40-0/0/229. 0.0120916500.00.008.55 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-40-0/0/156. 0.221658433170.00.003.66 127.0.0.1http/1.1www.smalbo.com:8080GET /images/busta_contatti.jpg HTTP/1.0 12-40-0/0/2. 0.0020916900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-40-0/0/155. 0.1616584300.00.004.10 127.0.0.1http/1.1www.smalbo.com:8080GET /images/blank.gif?crc=4208392903 HTTP/1.0 14-40-0/0/154. 0.1916584310.00.005.95 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 15-40-0/0/2. 0.0020916900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 16-40-0/0/152. 0.1816584350.00.004.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.js HTTP/1.0 17-40-0/0/2. 0.0020916800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-40-0/0/155. 0.1916584330.00.004.04 127.0.0.1http/1.1www.adea-srl.it:8080GET /css/theme-animate.css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79922ebc32e2
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Saturday, 11-Feb-2023 16:02:34 CET Restart Time: Thursday, 02-Feb-2023 13:34:19 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 2 hours 28 minutes 15 seconds Server load: 0.88 0.38 0.19 Total accesses: 115119 - Total Traffic: 6.1 GB CPU Usage: u6.76 s2.18 cu0 cs0 - .00114% CPU load .146 requests/sec - 8.1 kB/second - 55.7 kB/request 1 requests currently being processed, 9 idle workers _______W__...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-9169420/788/13899_ 1.01200.046.98725.93 127.0.0.1http/1.1www.smalbo.com:8080GET /favicon.ico HTTP/1.0 1-9151330/802/14225_ 1.05000.044.02781.97 127.0.0.1http/1.1www.smalbo.com:8080GET /info.php HTTP/1.0 2-9151340/796/14252_ 1.10100.042.40767.12 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 3-9151350/807/14231_ 1.18000.055.05785.10 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 4-9151360/797/14272_ 1.14030.062.90788.18 127.0.0.1http/1.1www.smalbo.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-9151370/791/13020_ 1.14000.048.38709.68 127.0.0.1http/1.1www.smalbo.com:8080GET /.env HTTP/1.0 6-9189110/664/9606_ 1.15430.042.26521.38 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 7-9299940/90/8433W 0.12000.04.68467.87 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 8-9299950/89/6763_ 0.12000.03.89359.17 127.0.0.1http/1.1www.smalbo.com:8080GET /.git/config HTTP/1.0 9-9299980/84/4976_ 0.13200.02.94279.60 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-7-0/0/1245. 0.5312104400.00.0061.12 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-6-0/0/2. 0.0125462300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-6-0/0/195. 0.2620744610.00.0010.97 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/circle-flip-slideshow/js/jquery.flipshow.min.js HTT SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79922b7fc40e
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Tuesday, 13-Dec-2022 13:10:03 CET Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 18 hours 14 minutes 26 seconds Server load: 0.01 0.01 0.00 Total accesses: 823731 - Total Traffic: 50.4 GB CPU Usage: u4.64 s1.44 cu0 cs0 - 9.81e-5% CPU load .133 requests/sec - 8.5 kB/second - 64.2 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7264650/290/112565_ 0.41000.017.276926.61 127.0.0.1http/1.1www.smalbo.com:8080GET /info.php HTTP/1.0 1-7264660/295/112734_ 0.40000.011.606998.78 127.0.0.1http/1.1www.smalbo.com:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 2-7264670/287/112624_ 0.37000.014.417000.45 127.0.0.1http/1.1www.smalbo.com:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.0 3-72112750/242/110598_ 0.36000.011.766965.49 127.0.0.1http/1.1www.smalbo.com:8080GET /telescope/requests HTTP/1.0 4-7264680/295/112598_ 0.37000.017.376960.30 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-7264690/296/110658W 0.38000.023.696955.92 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-72171300/27/85864_ 0.04000.01.865490.61 127.0.0.1http/1.1www.smalbo.com:8080GET /.DS_Store HTTP/1.0 7-71-0/0/42542. 1.8324292330.00.002782.04 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-67-0/0/15644. 0.74369893460.00.001133.66 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 9-52-0/0/6248. 0.071665892350.00.00340.45 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-38-0/0/1657. 1.112875491420.00.0085.11 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd799255b2a6bf
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 14-Oct-2022 10:29:02 CEST Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 14 hours 33 minutes 24 seconds Server load: 0.13 0.15 0.11 Total accesses: 157440 - Total Traffic: 8.9 GB CPU Usage: u1.28 s.7 cu0 cs0 - .000197% CPU load .157 requests/sec - 9.3 kB/second - 59.4 kB/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12136990/179/22693_ 0.20000.016.171315.82 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-12137000/174/22812W 0.20000.012.881322.76 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-12137010/174/22731_ 0.23000.011.441323.36 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-12137020/177/22721_ 0.20000.09.941290.82 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 4-12137030/179/22686_ 0.23000.013.421309.55 127.0.0.1http/1.1www.smalbo.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-12169620/147/22308_ 0.18000.011.471338.39 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 6-12173920/119/15963_ 0.12000.07.78909.83 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 7-12202660/22/5103_ 0.03000.01.46280.12 127.0.0.1http/1.1www.smalbo.com:8080GET /api/search?folderIds=0 HTTP/1.0 8-4-0/0/425. 0.5961943222390.00.0047.99 127.0.0.1http/1.1www.smalbo.it:8080GET /dove-siamo.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fefd7992fefd79928d4ec952
Apache Status Apache Server Status for smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Sunday, 14-Aug-2022 17:57:33 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 48 days 20 hours 6 minutes 31 seconds Server load: 0.17 0.06 0.01 Total accesses: 430965 - Total Traffic: 21.6 GB CPU Usage: u2.84 s1.19 cu0 cs0 - 9.55e-5% CPU load .102 requests/sec - 5.4 kB/second - 52.5 kB/request 3 requests currently being processed, 3 idle workers C_W_C_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5040851/127/56134C 0.17000.37.622854.03 127.0.0.1http/1.1www.smalbo.com:8080GET /info.php HTTP/1.0 1-5040820/125/56310_ 0.12000.05.542909.56 127.0.0.1http/1.1www.smalbo.com:8080GET /s/35322e31392e33322e313534/_/;/META-INF/maven/com.atlassia 2-5040860/125/53705W 0.12000.010.242766.16 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-5040830/124/56241_ 0.14000.05.672858.14 127.0.0.1http/1.1www.smalbo.com:8080GET /.git/config HTTP/1.0 4-5040841/125/56284C 0.14004.710.252945.73 127.0.0.1http/1.1www.smalbo.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-50104550/100/54793_ 0.10000.09.792803.21 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 6-49-0/0/35057. 0.034154300.00.001805.55 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 7-40-0/0/27040. 0.6181914430.00.001358.73 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/products/22_Polioli.jpg HTTP/1.0 8-39-0/0/16775. 1.0995635800.00.00847.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-39-0/0/11666. 0.4290554210.00.00572.60 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-39-0/0/4415. 0.3990554234440.00.00222.87 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 11-39-0/0/2025. 0.3490554260.00.00103.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 12-39-0/0/520. 0.3690554200.00.0026.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at smalbo.com Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801ba370e568
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 09-Jan-2026 10:56:58 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 144 Parent Server MPM Generation: 143 Server uptime: 142 days 5 hours 45 minutes 48 seconds Server load: 0.07 0.06 0.05 Total accesses: 1836715 - Total Traffic: 82.4 GB CPU Usage: u6.8 s2.33 cu0 cs0 - 7.43e-5% CPU load .149 requests/sec - 7.0 kB/second - 47.0 kB/request 1 requests currently being processed, 6 idle workers _W_____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-143148130/1000/281004_ 1.21200.0101.1412857.25 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-143148140/1003/280996W 1.32000.0102.7912851.37 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-143148150/988/281063_ 1.47000.095.9112702.48 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-143148160/995/280968_ 1.15200.082.4812853.62 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 4-143148170/1007/281142_ 1.17100.0100.7212844.25 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-143188800/770/259369_ 0.892170.092.5912249.17 127.0.0.1http/1.1climamico.lambri.it:8080POST /service_tech.php HTTP/1.0 6-143228750/540/144054_ 0.69100.089.866772.83 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-138-0/0/26761. 0.8436190400.00.001155.37 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39442270600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b032e9b6e
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 02-Jan-2026 16:01:17 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 135 days 10 hours 50 minutes 7 seconds Server load: 0.01 0.02 0.00 Total accesses: 1714604 - Total Traffic: 76.9 GB CPU Usage: u12.17 s4.67 cu0 cs0 - .000144% CPU load .147 requests/sec - 6.9 kB/second - 47.0 kB/request 1 requests currently being processed, 7 idle workers ____W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13615940/1878/262124_ 2.42200.0185.4611978.68 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-13615950/1866/262135_ 2.44100.0185.5212008.24 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-13615960/1874/262205_ 2.39200.0195.3911839.01 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-13615970/1874/262143_ 2.25000.0169.7612035.78 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 4-13615980/1869/262246W 2.48000.0219.1011988.91 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-136218330/1725/242394_ 2.09300.0172.7511385.00 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-136248750/1075/135597_ 1.46200.0108.976338.57 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 7-13659510/717/24402_ 0.92100.079.881071.92 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-91-0/0/1358. 0.39383616500.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801be62b8e0c
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 26-Dec-2025 20:02:39 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 130 Parent Server MPM Generation: 129 Server uptime: 128 days 14 hours 51 minutes 29 seconds Server load: 0.26 0.18 0.11 Total accesses: 1603477 - Total Traffic: 70.7 GB CPU Usage: u5.36 s2.44 cu0 cs0 - 7.02e-5% CPU load .144 requests/sec - 6.7 kB/second - 46.3 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1298530/998/244979W 0.65000.018.4011018.26 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-1298540/995/244987_ 0.64000.017.5111089.07 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-1298550/1002/245016_ 0.64200.016.5410880.49 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-1298560/998/244983_ 0.62100.017.8511016.74 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 4-1298570/998/245049_ 0.63200.018.8511042.28 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 5-129323750/700/226230_ 0.40000.05.5410435.39 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-128-0/0/127190. 1.754904400.00.005894.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-signin.php HTTP/1.0 7-127-0/0/23685. 2.0813544300.00.00992.04 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39324584700.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bb63b180b
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 25-Dec-2025 02:30:42 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 126 days 21 hours 19 minutes 32 seconds Server load: 0.10 0.06 0.01 Total accesses: 1568804 - Total Traffic: 69.7 GB CPU Usage: u23.64 s7.18 cu0 cs0 - .000281% CPU load .143 requests/sec - 6.7 kB/second - 46.6 kB/request 1 requests currently being processed, 7 idle workers __W_____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-127231280/3966/239576_ 4.22200.0182.7910842.15 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-127231290/3992/239602_ 4.31000.0185.2610914.91 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-127231300/3976/239591W 4.22000.0179.0310706.17 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-127231310/3963/239568_ 4.39300.0187.9810849.02 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 4-127231320/3978/239649_ 4.15010.0162.2910867.64 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-127174000/3913/221564_ 4.28100.0170.0210276.25 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-127219390/2866/124937_ 3.10100.0108.435817.91 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 7-127208940/1780/22959_ 1.76300.051.62991.42 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 8-91-0/0/1358. 0.39309633000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bc5aec079
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 22-Dec-2025 17:30:49 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 126 Parent Server MPM Generation: 125 Server uptime: 124 days 12 hours 19 minutes 39 seconds Server load: 0.01 0.00 0.00 Total accesses: 1501176 - Total Traffic: 67.9 GB CPU Usage: u15.29 s4.05 cu0 cs0 - .00018% CPU load .14 requests/sec - 6.6 kB/second - 47.4 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-125152790/1829/229434W 2.36000.074.0110560.22 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-125152800/1844/229425_ 2.10100.075.0210638.23 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-125152810/1835/229448_ 2.08000.067.4610426.52 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-125152820/1842/229444_ 2.03100.073.3510567.87 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-125152830/1844/229494_ 2.21200.078.9010608.61 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-12578860/1713/211587_ 2.08100.073.3410011.49 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-122-0/0/119807. 3.3221273600.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.7721273600.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39289113800.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b2d6deea7
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 20-Dec-2025 19:20:06 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 122 days 14 hours 8 minutes 56 seconds Server load: 0.01 0.02 0.00 Total accesses: 1473651 - Total Traffic: 67.3 GB CPU Usage: u7.74 s3 cu0 cs0 - .000101% CPU load .139 requests/sec - 6.7 kB/second - 47.9 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12364520/1426/224720_ 0.87200.020.8110456.25 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-12364530/1429/224702_ 0.82000.014.3110537.25 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-12364540/1433/224733W 0.75000.017.3410333.31 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-12364550/1432/224722_ 0.80000.016.8410463.09 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 4-12364560/1434/224760_ 0.75100.020.2210505.33 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-123191460/293/207670_ 0.27100.010.189922.54 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-122-0/0/119807. 3.324649200.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.774649200.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39272489400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b65d28f84
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 18-Dec-2025 09:14:01 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 120 days 4 hours 2 minutes 51 seconds Server load: 0.00 0.02 0.00 Total accesses: 1420466 - Total Traffic: 65.3 GB CPU Usage: u6.18 s1.59 cu0 cs0 - 7.48e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.2 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-121273200/508/217282_ 0.55200.020.6510182.82 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-121273210/513/217234_ 0.53100.023.3010253.32 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 2-121273220/498/217275_ 0.53100.023.1710071.35 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-121273230/506/217265_ 0.56000.023.8810195.29 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-121273240/497/217285_ 0.52000.023.3310233.80 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-121142280/356/201360W 0.33000.014.259655.35 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-121253080/212/114750_ 0.23000.07.935450.09 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-118-0/0/16657. 4.1318292600.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39251572900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bbc2109e4
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 16-Dec-2025 08:05:56 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 118 days 2 hours 54 minutes 46 seconds Server load: 0.04 0.12 0.06 Total accesses: 1395305 - Total Traffic: 64.7 GB CPU Usage: u7.93 s2.05 cu0 cs0 - 9.78e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.6 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-119152660/62/213585_ 0.04000.02.5410094.98 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 1-119152670/59/213537W 0.04000.01.6410168.12 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-119152680/59/213582_ 0.03100.01.569975.49 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-119152690/58/213563_ 0.03000.01.2610100.66 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119152700/59/213588_ 0.04100.01.5010147.81 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 5-119291260/27/197809_ 0.02000.00.269567.54 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-118-0/0/111626. 5.26604210.00.005386.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/css/font-awesome.min.css HTTP/1.0 7-118-0/0/16657. 4.13604200.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39233884500.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b050c0e09
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 12-Dec-2025 08:50:29 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 116 Parent Server MPM Generation: 115 Server uptime: 114 days 3 hours 39 minutes 19 seconds Server load: 0.04 0.02 0.01 Total accesses: 1339110 - Total Traffic: 62.5 GB CPU Usage: u6.91 s2.4 cu0 cs0 - 9.44e-5% CPU load .136 requests/sec - 6.6 kB/second - 48.9 kB/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-115284300/257/205298_ 0.15100.02.409784.16 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-115284310/254/205241_ 0.16100.02.319839.61 127.0.0.1http/1.1www.adea-srl.it:8080GET /_all_dbs HTTP/1.0 2-115284320/255/205323W 0.19000.01.869653.38 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-115284330/256/205269_ 0.16000.01.309790.34 127.0.0.1http/1.1www.adea-srl.it:8080GET /.DS_Store HTTP/1.0 4-115284340/257/205279_ 0.16000.02.089819.15 127.0.0.1http/1.1www.smalbo.com:8080GET /.DS_Store HTTP/1.0 5-114-0/0/189835. 4.46871200.00.009246.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 6-114-0/0/107810. 1.94871240.00.005197.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/js/jquery.themepunch.tools.min.js HTTP/1. 7-114-0/0/13697. 1.70871200.00.00606.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-91-0/0/1358. 0.39199591700.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b56137dba
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 02-Dec-2025 16:19:34 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 106 Parent Server MPM Generation: 105 Server uptime: 104 days 11 hours 8 minutes 24 seconds Server load: 0.10 0.07 0.02 Total accesses: 1191509 - Total Traffic: 57.1 GB CPU Usage: u11.77 s2.9 cu0 cs0 - .000163% CPU load .132 requests/sec - 6.6 kB/second - 50.3 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-105300380/1525/183081_ 2.34100.077.328943.79 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-105300390/1511/183024_ 2.06000.080.059017.79 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-105300400/1498/183127_ 2.25200.073.068828.16 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-105300410/1529/183044_ 2.06200.071.458960.74 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 4-105300420/1529/183082W 2.13000.073.528999.68 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-10561460/1464/169064_ 2.05000.069.218453.36 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 6-10576450/659/95449_ 0.79400.030.614741.24 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 7-96-0/0/10280. 0.6072686200.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39115886300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b7b3a53b1
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 01-Dec-2025 20:53:03 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 105 Parent Server MPM Generation: 104 Server uptime: 103 days 15 hours 41 minutes 53 seconds Server load: 0.02 0.03 0.00 Total accesses: 1179256 - Total Traffic: 56.6 GB CPU Usage: u16.38 s4.34 cu0 cs0 - .000231% CPU load .132 requests/sec - 6.6 kB/second - 50.3 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10482590/1963/181194_ 2.86200.085.778859.54 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-10482600/1951/181151_ 3.04600.089.358929.76 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 2-10482610/1957/181265_ 3.03100.093.928745.14 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-10482620/1951/181154_ 2.66700.084.658878.56 127.0.0.1http/1.1www.smalbo.com:8080GET /server HTTP/1.0 4-10482630/1960/181190_ 3.07300.086.838917.93 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-104300460/1899/167235W 2.85000.083.678376.53 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-104257550/1539/94429_ 2.22400.072.774700.85 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 7-96-0/0/10280. 0.6065687100.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39108887100.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b14ccbf5f
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 29-Nov-2025 13:12:02 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 103 Parent Server MPM Generation: 102 Server uptime: 101 days 8 hours 52 seconds Server load: 0.00 0.03 0.03 Total accesses: 1155208 - Total Traffic: 55.5 GB CPU Usage: u2.61 s.84 cu0 cs0 - 3.94e-5% CPU load .132 requests/sec - 6.7 kB/second - 50.4 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10235850/263/177448_ 0.32100.03.758696.35 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-10235860/266/177422_ 0.28100.03.508757.40 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-10235870/264/177530_ 0.25100.04.718573.27 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 3-10235880/267/177425_ 0.27000.03.598713.53 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-10235890/263/177450_ 0.24100.04.008750.32 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-102108660/252/163634W 0.21000.04.678219.49 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-100-0/0/92661. 0.8911081000.00.004619.53 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 7-96-0/0/10280. 0.6045640900.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3988841000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b5c55ec4e
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 27-Nov-2025 08:38:59 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 101 Parent Server MPM Generation: 100 Server uptime: 99 days 3 hours 27 minutes 49 seconds Server load: 0.13 0.09 0.02 Total accesses: 1136550 - Total Traffic: 54.8 GB CPU Usage: u5.19 s1.32 cu0 cs0 - 7.6e-5% CPU load .133 requests/sec - 6.7 kB/second - 50.6 kB/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-100266960/79/174430_ 0.08000.06.008589.78 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-100266970/78/174406W 0.06000.04.108627.98 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-100266980/76/174498_ 0.07000.03.108462.09 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 3-100266990/78/174403_ 0.07000.03.928598.87 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-100267000/76/174431_ 0.09000.06.198633.02 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-99-0/0/160779. 3.01802700.00.008108.55 127.0.0.1http/1.1www.smalbo.com:8080GET /zincata.html HTTP/1.0 6-99-0/0/91965. 2.14802700.00.004592.40 127.0.0.1http/1.1www.smalbo.com:8080GET /flexi.html HTTP/1.0 7-96-0/0/10280. 0.6026722700.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3969922700.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b9ce64acf
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 24-Nov-2025 14:57:24 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 98 Parent Server MPM Generation: 97 Server uptime: 96 days 9 hours 46 minutes 14 seconds Server load: 0.20 0.10 0.03 Total accesses: 1099806 - Total Traffic: 53.2 GB CPU Usage: u3.48 s1.05 cu0 cs0 - 5.44e-5% CPU load .132 requests/sec - 6.7 kB/second - 50.7 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-97307120/480/168896_ 0.59100.015.418336.93 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-97307130/464/168885_ 0.55900.019.048376.36 127.0.0.1http/1.1www.smalbo.com:8080GET /server HTTP/1.0 2-97307140/470/168993_ 0.561100.020.418217.57 127.0.0.1http/1.1www.smalbo.com:8080GET /actuator/env HTTP/1.0 3-97307150/467/168858_ 0.58000.016.988346.06 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-97307160/471/168909_ 0.61500.016.968365.41 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-97325370/470/155441W 0.53000.012.697864.23 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-9733820/93/88186_ 0.12300.02.594417.04 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-96-0/0/10280. 0.603073200.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3946273300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bbfa5c3e1
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 22-Nov-2025 13:32:16 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 94 days 8 hours 21 minutes 6 seconds Server load: 0.11 0.05 0.01 Total accesses: 1074327 - Total Traffic: 52.1 GB CPU Usage: u6.51 s1.97 cu0 cs0 - .000104% CPU load .132 requests/sec - 6.7 kB/second - 50.8 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-95244140/339/165099_ 0.26200.04.308170.90 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 1-95244150/339/165101_ 0.28200.02.458200.29 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 2-95244160/339/165193_ 0.27000.03.978037.34 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-95244170/338/165062_ 0.36100.03.968171.40 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-95244180/339/165108W 0.29000.04.238186.55 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-95222870/140/151745_ 0.17100.00.737707.98 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-94-0/0/85787. 3.932562200.00.004302.91 127.0.0.1http/1.1www.smalbo.com:8080GET /site/wp-includes/wlwmanifest.xml HTTP/1.0 7-91-0/0/9874. 2.5328482400.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3928482400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b5cdf377b
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 20-Nov-2025 13:25:57 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 92 days 8 hours 14 minutes 47 seconds Server load: 0.06 0.09 0.04 Total accesses: 1047205 - Total Traffic: 51.1 GB CPU Usage: u6.2 s1.64 cu0 cs0 - 9.83e-5% CPU load .131 requests/sec - 6.7 kB/second - 51.1 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-93116000/401/160938W 0.44000.022.828016.98 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-93116010/405/160948_ 0.41000.020.678051.39 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-93116020/400/161037_ 0.43200.023.797895.28 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 3-93116030/411/160916_ 0.37100.024.028014.20 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-93116040/396/160966_ 0.40300.022.068036.07 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 5-93102600/362/147916_ 0.40100.019.047570.33 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-91-0/0/83252. 2.4711164500.00.004190.66 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 7-91-0/0/9874. 2.5311164500.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3911164500.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801ba9f28866
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 16-Nov-2025 08:41:55 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 88 days 3 hours 30 minutes 45 seconds Server load: 0.10 0.10 0.03 Total accesses: 1004160 - Total Traffic: 49.0 GB CPU Usage: u4.05 s1.02 cu0 cs0 - 6.66e-5% CPU load .132 requests/sec - 6.7 kB/second - 51.2 kB/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-89212070/48/154364_ 0.03000.01.137693.73 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-89212080/46/154378W 0.04000.01.787724.98 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-89212090/47/154465_ 0.04000.01.027588.01 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 3-89212100/48/154341_ 0.03000.01.597682.56 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-89212110/47/154381_ 0.03000.01.177715.06 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-88-0/0/142145. 1.84820500.00.007292.13 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/jquery.validation/jquery.validation.min.js HTTP/1.0 6-88-0/0/80533. 1.71820500.00.004045.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/QI0232A_A.D.E.A.AMIDIDEST_261_CO_28032022_28032022.pdf 7-85-0/0/8544. 0.1026740400.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25208540300.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801be7bd2920
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 14-Nov-2025 08:48:10 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 86 days 3 hours 37 minutes Server load: 0.07 0.03 0.01 Total accesses: 981044 - Total Traffic: 48.0 GB CPU Usage: u6.15 s1.61 cu0 cs0 - .000104% CPU load .132 requests/sec - 6.8 kB/second - 51.3 kB/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-87129350/50/150915W 0.03000.01.107541.72 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-87129360/46/150947_ 0.07000.00.907565.14 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 2-87129370/48/151025_ 0.07000.00.917447.13 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-87129380/48/150894_ 0.04000.00.877539.49 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-87129400/48/150918_ 0.07000.00.357562.40 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 5-86-0/0/139017. 3.60857700.00.007163.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/vide/vide.min.js HTTP/1.0 6-86-0/0/77775. 2.53857710.00.003922.71 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.js HTTP/1.0 7-85-0/0/8544. 0.109497900.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25191297800.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801beabaad5d
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 12-Nov-2025 08:44:29 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 84 days 3 hours 33 minutes 19 seconds Server load: 0.06 0.03 0.00 Total accesses: 953335 - Total Traffic: 46.7 GB CPU Usage: u3.93 s1 cu0 cs0 - 6.78e-5% CPU load .131 requests/sec - 6.7 kB/second - 51.4 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-8544440/79/146824W 0.06000.02.277343.74 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-8544450/81/146859_ 0.07000.01.777354.04 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-8544460/80/146923_ 0.08000.04.907252.19 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 3-8544470/80/146811_ 0.07000.02.967342.53 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 4-8544480/81/146829_ 0.06000.03.347356.77 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-85281590/42/134995_ 0.03000.02.046972.62 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-83-0/0/74650. 2.449475710.00.003773.20 127.0.0.1http/1.1www.adea-srl.it:8080GET /contatti.php HTTP/1.0 7-69-0/0/8435. 0.87130435900.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25173995600.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801be0a1cba8
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 10-Nov-2025 10:50:17 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 82 days 5 hours 39 minutes 7 seconds Server load: 0.03 0.02 0.01 Total accesses: 926640 - Total Traffic: 45.5 GB CPU Usage: u4.53 s1.4 cu0 cs0 - 8.35e-5% CPU load .13 requests/sec - 6.7 kB/second - 51.5 kB/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-83280790/267/142502_ 0.29000.08.417135.94 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-83280800/265/142505_ 0.30000.09.967149.47 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 2-83280810/268/142587W 0.26000.08.357050.63 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-83280820/266/142498_ 0.25000.08.437136.26 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-83280830/266/142471_ 0.27000.011.407145.44 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 5-82-0/0/131508. 0.511590900.00.006800.88 127.0.0.1http/1.1mail.industryautomation.net:808GET /admin/config.php HTTP/1.0 6-80-0/0/73125. 1.9318870700.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.87113910700.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25157470500.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bcd6946aa
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 08-Nov-2025 08:05:11 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 80 days 2 hours 54 minutes 1 second Server load: 0.05 0.07 0.01 Total accesses: 916506 - Total Traffic: 45.1 GB CPU Usage: u3.43 s.93 cu0 cs0 - 6.3e-5% CPU load .132 requests/sec - 6.8 kB/second - 51.7 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-81228020/106/140741_ 0.06000.00.557082.99 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-81228030/104/140742_ 0.05000.00.297087.61 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 2-81228040/103/140824_ 0.05000.00.466998.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /swagger/index.html HTTP/1.0 3-81228050/104/140735W 0.05000.00.607085.27 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-81228060/105/140711_ 0.06000.01.207080.28 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 5-81305350/73/130184_ 0.04000.00.396758.17 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-80-0/0/73125. 1.93600100.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.8795640100.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25139199900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b15f9e207
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 06-Nov-2025 12:21:31 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 80 Parent Server MPM Generation: 79 Server uptime: 78 days 7 hours 10 minutes 21 seconds Server load: 0.04 0.08 0.05 Total accesses: 888814 - Total Traffic: 43.9 GB CPU Usage: u4.96 s1.61 cu0 cs0 - 9.71e-5% CPU load .131 requests/sec - 6.8 kB/second - 51.8 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-79125610/516/136573_ 0.43000.016.756890.96 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-79125620/514/136586_ 0.34000.015.316895.31 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-79125630/515/136672_ 0.36000.014.856816.10 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-79125640/511/136553W 0.40000.013.906896.96 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-79125650/512/136550_ 0.32000.015.026886.58 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-795840/35/126093_ 0.02000.02.736568.66 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 6-77-0/0/70343. 2.5810777900.00.003581.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /news/AITA%205%20marzo%202019%20-%20nuovi%20alimenti%20per% 7-69-0/0/8435. 0.8779898100.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25123457900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b679f1309
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 02-Nov-2025 21:15:03 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 74 days 16 hours 3 minutes 53 seconds Server load: 0.11 0.09 0.03 Total accesses: 840039 - Total Traffic: 41.8 GB CPU Usage: u7.82 s1.9 cu0 cs0 - .000151% CPU load .13 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-75244420/818/128778W 0.77000.030.856552.98 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-75244430/819/128836_ 0.76000.033.926559.10 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-75244440/831/128907_ 0.78000.039.386484.23 127.0.0.1http/1.1www.lambri.it:8080POST /api/graphql HTTP/1.0 3-75244450/814/128754_ 0.73000.029.526554.58 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-75244460/820/128801_ 0.78000.032.296547.67 127.0.0.1http/1.1www.adea-srl.it:8080GET /info.php HTTP/1.0 5-7518030/304/119254_ 0.34010.016.616255.95 127.0.0.1http/1.1www.adea-srl.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 6-74-0/0/67265. 3.445339200.00.003450.29 127.0.0.1http/1.1mail.industryautomation.net:808GET /v.php HTTP/1.0 7-69-0/0/8435. 0.8748539300.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2592099100.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b5551cae1
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 01-Nov-2025 13:27:20 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 75 Parent Server MPM Generation: 74 Server uptime: 73 days 8 hours 16 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 818004 - Total Traffic: 40.8 GB CPU Usage: u4.24 s1.07 cu0 cs0 - 8.38e-5% CPU load .129 requests/sec - 6.8 kB/second - 52.3 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7428950/506/125428_ 0.54000.020.386389.35 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-7428960/508/125506_ 0.54000.023.866404.23 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-7428970/504/125564_ 0.54000.023.996320.90 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-7428980/508/125421_ 0.52000.024.496406.59 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7428990/512/125467_ 0.55000.021.996400.19 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 5-74149820/302/116435_ 0.31000.018.186116.22 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-74201960/191/64739W 0.19000.09.663323.95 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 7-69-0/0/8435. 0.8737093000.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2580652800.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bfdd38204
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 29-Oct-2025 01:50:59 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 69 days 20 hours 39 minutes 49 seconds Server load: 0.09 0.04 0.01 Total accesses: 790753 - Total Traffic: 39.4 GB CPU Usage: u15.62 s5.25 cu0 cs0 - .000346% CPU load .131 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-70113670/3572/121086_ 2.91000.094.886137.47 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 1-70113680/3580/121161_ 2.77000.0101.496167.19 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-70113690/3581/121228W 2.83000.088.646068.84 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-70113700/3565/121087_ 2.90000.095.176191.83 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-70113710/3578/121134_ 2.82000.089.366170.61 127.0.0.1http/1.1www.lambri.it:8080GET /v3/api-docs HTTP/1.0 5-70161130/3498/112489_ 2.75000.097.455870.80 127.0.0.1http/1.1www.lambri.it:8080GET /api-docs/swagger.json HTTP/1.0 6-70103910/1566/63124_ 1.77000.068.633247.86 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-69-0/0/8435. 0.876994900.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2550554700.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b9ec3537a
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 16-Sep-2023 23:04:40 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 140 Parent Server MPM Generation: 139 Server uptime: 139 days 1 hour 9 minutes 18 seconds Server load: 0.05 0.07 0.08 Total accesses: 485769 - Total Traffic: 26.9 GB CPU Usage: u10.84 s3.66 cu0 cs0 - .000121% CPU load .0404 requests/sec - 2403 B/second - 58.0 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-139297350/911/65315_ 1.34000.038.713749.72 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-139297360/898/59410_ 1.35210.041.473512.27 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 2-139297370/906/61499_ 1.23100.040.113586.28 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 3-139297380/902/63368W 1.34000.042.343675.96 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-139325660/872/40830_ 1.31100.047.822456.95 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 5-139297340/907/57057_ 1.27000.042.973317.20 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-139222850/136/52101_ 0.26110.06.442980.68 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-138-0/0/42477. 0.2213245830.00.002169.05 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 8-138-0/0/17973. 1.965996810.00.00886.11 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-138-0/0/16127. 2.055996800.00.00791.82 127.0.0.1http/1.1www.smalbo.com:8080GET /sitemaps.xml HTTP/1.0 10-138-0/0/3516. 0.0013245800.00.00171.52 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-138-0/0/2417. 1.885996889150.00.0093.71 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 12-98-0/0/833. 0.03357373000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03357372900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02357373100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11351596910.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103515969130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00357373200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00357373200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00488366600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00488366700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00488366700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bd826cc0b
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 13-Sep-2023 03:37:20 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 136 Parent Server MPM Generation: 135 Server uptime: 135 days 5 hours 41 minutes 57 seconds Server load: 0.01 0.13 0.09 Total accesses: 439321 - Total Traffic: 24.4 GB CPU Usage: u12.37 s4.14 cu0 cs0 - .000141% CPU load .0376 requests/sec - 2238 B/second - 58.1 kB/request 1 requests currently being processed, 8 idle workers W________....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13553290/1290/59700W 1.80000.066.333454.54 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-13553300/1289/53812_ 1.87000.062.073192.42 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13553310/1299/55875_ 1.84000.070.193271.79 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-13554770/1292/57789_ 1.84000.066.743358.46 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 4-13588090/1222/36385_ 1.80000.064.482193.59 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 5-13553270/1295/51445_ 1.84000.067.432986.37 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-135142820/1078/48442_ 1.53010.055.622781.26 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 7-13553280/1290/39076_ 1.756800.075.721968.77 127.0.0.1http/1.1www.smalbo.it:8080GET /favicon.ico HTTP/1.0 8-135220610/870/14434_ 1.24000.041.57700.75 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 9-134-0/0/14059. 0.21763191520.00.00688.93 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/jquery-1.8.3.min.js?crc=209076791 HTTP/1.0 10-129-0/0/3514. 0.35508327360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.153186729320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03324449000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03324448900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02324449100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11318672910.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103186729130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00324449200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00324449200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00455442500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00455442600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00455442600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b3c65ea36
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 10-Sep-2023 19:57:30 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 134 Parent Server MPM Generation: 133 Server uptime: 132 days 22 hours 2 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 423014 - Total Traffic: 23.6 GB CPU Usage: u1.43 s1.23 cu0 cs0 - 2.32e-5% CPU load .0368 requests/sec - 2202 B/second - 58.4 kB/request 1 requests currently being processed, 6 idle workers W_____._........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-133260470/125/57766W 0.15000.05.623360.39 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-133260480/125/51882_ 0.20000.05.353096.71 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-133260490/123/53929_ 0.18000.03.983168.68 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 3-133289800/110/55853_ 0.16000.04.153266.76 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 4-13323350/67/34650_ 0.11000.01.742103.99 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 5-133260450/125/49505_ 0.18000.04.962887.50 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 6-131-0/0/46954. 0.14135140110.00.002698.26 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/slides/Miscele.jpg HTTP/1.0 7-133260460/124/37149_ 0.21000.08.231861.59 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-130-0/0/13160. 0.1222153910.00.00643.82 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 9-129-0/0/13862. 0.42307938380.00.00683.90 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html?page=2 HTTP/1.0 10-129-0/0/3514. 0.35307938360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.152986339320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03304410000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03304409900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02304410100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11298633910.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102986339130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00304410200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00304410200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00435403600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00435403700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00435403700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b36e313a5
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 07-Sep-2023 06:38:38 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 131 Parent Server MPM Generation: 130 Server uptime: 129 days 8 hours 43 minutes 16 seconds Server load: 0.00 0.15 0.42 Total accesses: 412754 - Total Traffic: 23.1 GB CPU Usage: u2.38 s1.58 cu0 cs0 - 3.54e-5% CPU load .0369 requests/sec - 2217 B/second - 58.6 kB/request 1 requests currently being processed, 5 idle workers ___W._._........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-130109470/5/56281_ 0.00000.00.033290.58 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-130109480/5/50398_ 0.01000.00.043033.89 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-130109490/5/52454_ 0.01000.00.033104.39 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-130110960/0/54423W 0.80000.00.003198.45 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-129-0/0/33509. 0.6980600.00.002056.66 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 5-130109450/5/48030_ 0.00100.00.032815.14 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 6-129-0/0/46684. 0.655161600.00.002682.54 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 7-130109460/4/35654_ 0.00100.00.021782.62 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 8-129-0/0/13155. 0.5980670.00.00643.81 127.0.0.1http/1.1www.smalbo.it:8080GET /privacy-e-cookie-policy.html HTTP/1.0 9-129-0/0/13862. 0.42806380.00.00683.90 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html?page=2 HTTP/1.0 10-129-0/0/3514. 0.35806360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.152679207320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03273696800.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03273696700.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02273696900.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11267920710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102679207130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00273697000.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00273697000.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00404690400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00404690500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00404690500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bcc9d616d
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 03-Sep-2023 22:06:23 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 127 Parent Server MPM Generation: 126 Server uptime: 126 days 11 minutes Server load: 0.00 0.00 0.00 Total accesses: 398827 - Total Traffic: 22.4 GB CPU Usage: u1.75 s1.6 cu0 cs0 - 3.08e-5% CPU load .0366 requests/sec - 2205 B/second - 58.8 kB/request 1 requests currently being processed, 5 idle workers ___..__W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-126224780/186/54497_ 0.24000.011.103193.48 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-126224790/184/48601_ 0.21100.010.532934.30 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-126252360/183/50782_ 0.25000.09.403013.15 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-125-0/0/52999. 0.18564432440.00.003120.48 127.0.0.1http/1.1www.smalbo.it:8080GET /privacy-e-cookie-policy.html HTTP/1.0 4-125-0/0/32397. 0.115644300.00.001992.93 127.0.0.1http/1.1www.smalbo.it:8080GET /millenium.html/assets/assets/assets/assets/assets/assets/a 5-126224750/185/46214_ 0.22100.09.042726.15 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 6-126224760/185/45089_ 0.24100.013.562602.59 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 7-126224770/189/33854W 0.21000.012.981688.80 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 8-122-0/0/12752. 0.45315673250.00.00618.88 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/jquery.musepolyfill.bgsize.js?crc=178212883 HTTP/1 9-122-0/0/13543. 0.3631567300.00.00667.87 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 10-122-0/0/3309. 0.4431567310.00.00163.06 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 11-98-0/0/1111. 0.152389272320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03244703300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03244703200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02244703400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11238927210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102389272130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00244703500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00244703500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00375696800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00375696900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00375696900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b2b170d9b
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 31-Aug-2023 13:42:34 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 122 days 15 hours 47 minutes 12 seconds Server load: 0.05 0.04 0.00 Total accesses: 389283 - Total Traffic: 21.9 GB CPU Usage: u2.97 s1.59 cu0 cs0 - 4.3e-5% CPU load .0367 requests/sec - 2222 B/second - 59.1 kB/request 1 requests currently being processed, 6 idle workers __W_.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12381910/313/52988_ 0.38100.021.383118.02 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-12381920/313/47095_ 0.38200.023.602868.96 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 2-123106060/302/49288W 0.40000.021.202954.77 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-123179980/30/52530_ 0.03010.02.643100.01 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-122-0/0/32374. 0.422624400.00.001992.81 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 5-12381880/313/44704_ 0.42310.019.592655.87 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 6-12381890/310/43571_ 0.43200.023.382533.16 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 7-12381900/311/32339_ 0.41100.022.991616.58 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 8-122-0/0/12752. 0.4526244250.00.00618.88 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/jquery.musepolyfill.bgsize.js?crc=178212883 HTTP/1 9-122-0/0/13543. 0.362624400.00.00667.87 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 10-122-0/0/3309. 0.442624410.00.00163.06 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 11-98-0/0/1111. 0.152099843320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03215760400.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03215760300.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02215760500.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11209984310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102099843130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00215760600.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00215760600.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00346754000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00346754100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00346754100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b8c51eaea
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 30-Aug-2023 03:06:17 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 121 days 5 hours 10 minutes 54 seconds Server load: 0.00 0.01 0.04 Total accesses: 381864 - Total Traffic: 21.5 GB CPU Usage: u3.87 s2.93 cu0 cs0 - 6.49e-5% CPU load .0365 requests/sec - 2208 B/second - 59.2 kB/request 1 requests currently being processed, 9 idle workers ___._____W_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-121295960/453/52040_ 0.69100.027.013058.21 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 1-121312740/408/46150_ 0.613710.026.442813.84 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 2-121274050/478/48677_ 0.73210.043.022922.10 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 3-121-0/0/52136. 0.622425600.00.003073.85 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 4-12116070/334/31952_ 0.67100.016.021975.70 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-121274060/480/43755_ 0.7153430.028.282608.92 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 6-121274080/480/42623_ 0.66120.026.832473.41 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 7-121274090/481/31392_ 0.6953410.038.031565.18 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 8-12116080/346/12329_ 0.54010.020.42596.31 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-121186990/41/13131W 0.21000.01.96648.30 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 10-121187000/42/2889_ 0.23100.01.15148.70 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 11-98-0/0/1111. 0.151975266320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03203302700.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03203302600.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02203302800.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11197526610.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101975266130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00203302900.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00203302900.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00334296200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00334296300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00334296300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bc72ddc54
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 28-Aug-2023 23:02:40 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 121 Parent Server MPM Generation: 120 Server uptime: 120 days 1 hour 7 minutes 18 seconds Server load: 0.26 0.12 0.11 Total accesses: 377074 - Total Traffic: 21.3 GB CPU Usage: u3.4 s1.95 cu0 cs0 - 5.16e-5% CPU load .0364 requests/sec - 2204 B/second - 59.2 kB/request 1 requests currently being processed, 6 idle workers ____.W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-120227620/524/51472_ 0.63200.033.413030.89 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 1-12067290/91/45626_ 0.13000.03.062787.05 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-120188930/535/48084_ 0.79100.027.152878.77 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-120188950/528/51580_ 0.73420.028.943047.69 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 4-117-0/0/31618. 0.2823262500.00.001959.68 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 5-120188940/533/43160W 0.71000.027.642580.26 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-120188960/535/42028_ 0.655100.032.532446.20 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 7-120188970/529/30796_ 0.72100.033.541526.83 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-116-0/0/11983. 0.0136235300.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.133190482420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.1331904820.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151874249320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03193201000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03193200900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02193201100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11187424910.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101874249130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00193201200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00193201200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00324194600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00324194700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00324194700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bf21f77c2
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 27-Aug-2023 22:00:30 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 119 days 5 minutes 7 seconds Server load: 0.00 0.00 0.00 Total accesses: 373400 - Total Traffic: 21.1 GB CPU Usage: u1.43 s1.23 cu0 cs0 - 2.59e-5% CPU load .0363 requests/sec - 2204 B/second - 59.3 kB/request 1 requests currently being processed, 5 idle workers _.W_.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-119150510/138/50881_ 0.17200.09.112997.29 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 1-118-0/0/45535. 0.305612000.00.002783.99 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 2-11987780/187/47482W 0.24000.019.062850.84 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-11987800/182/50985_ 0.23200.016.913018.61 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 4-117-0/0/31618. 0.2814249500.00.001959.68 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 5-11987790/184/42561_ 0.22100.012.682552.44 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-11987810/186/41427_ 0.21000.012.782413.52 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-11987820/182/30201_ 0.30100.013.701493.15 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-116-0/0/11983. 0.0127222200.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.132289182420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.1322891820.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151784119320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03184187900.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03184187800.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02184188000.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11178411910.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101784119130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00184188100.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00184188100.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00315181500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00315181600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00315181600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b8e327458
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 26-Aug-2023 17:28:19 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 119 Parent Server MPM Generation: 118 Server uptime: 117 days 19 hours 32 minutes 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 371527 - Total Traffic: 21.0 GB CPU Usage: u1.13 s1.1 cu0 cs0 - 2.19e-5% CPU load .0365 requests/sec - 2213 B/second - 59.2 kB/request 1 requests currently being processed, 6 idle workers _W__.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11899140/144/50627_ 0.17000.02.152981.26 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-118112140/117/45418W 0.15000.02.272780.58 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-11841000/154/47179_ 0.18000.02.612828.16 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-11841020/150/50685_ 0.17000.03.322992.83 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 4-117-0/0/31618. 0.283976400.00.001959.68 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 5-11841010/156/42260_ 0.22000.02.002535.26 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 6-11841030/154/41126_ 0.17000.03.162392.86 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 7-11841040/154/29904_ 0.18000.01.991473.93 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-116-0/0/11983. 0.0116949100.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.131261872420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.1312618720.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151681388320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03173914900.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03173914800.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02173915000.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11168138810.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101681388130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00173915100.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00173915100.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00304908400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00304908500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00304908500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b95f3d33c
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 25-Aug-2023 08:47:53 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 118 Parent Server MPM Generation: 117 Server uptime: 116 days 10 hours 52 minutes 31 seconds Server load: 0.01 0.02 0.14 Total accesses: 367281 - Total Traffic: 20.9 GB CPU Usage: u1.19 s.84 cu0 cs0 - 2.02e-5% CPU load .0365 requests/sec - 2228 B/second - 59.6 kB/request 1 requests currently being processed, 4 idle workers .._W.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-116-0/0/49998. 0.648561120.00.002964.31 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 1-116-0/0/45167. 0.16856110.00.002775.99 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 2-117299870/64/46530_ 0.07010.02.062812.56 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-117299890/61/50040W 0.07000.03.332973.56 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-116-0/0/31484. 0.15856120.00.001957.97 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 5-117299880/61/41615_ 0.07000.02.092521.33 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-117299900/60/40480_ 0.08000.02.522375.61 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 7-117299910/60/29257_ 0.08010.01.301458.64 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 8-116-0/0/11983. 0.015186500.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.1385612420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.13856120.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151563762320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03162152300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03162152200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02162152400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11156376210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101563762130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00162152500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00162152500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00293145800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00293145900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00293145900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b1a0556c5
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 24-Aug-2023 10:11:16 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 117 Parent Server MPM Generation: 116 Server uptime: 115 days 12 hours 15 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 363695 - Total Traffic: 20.7 GB CPU Usage: u.72 s.85 cu0 cs0 - 1.57e-5% CPU load .0364 requests/sec - 2228 B/second - 59.7 kB/request 2 requests currently being processed, 4 idle workers _.W_.__C........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-116207760/71/49526_ 0.06000.02.022935.63 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-115-0/0/45057. 0.2013565150.00.002774.52 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museutils.js?crc=4250906080 HTTP/1.0 2-116202510/79/45996W 0.07000.01.952785.80 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-116202530/78/49500_ 0.07000.02.222942.90 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-115-0/0/31374. 0.035699100.00.001957.13 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 5-116202520/77/41072_ 0.08000.02.292485.04 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 6-116202540/78/39954_ 0.10000.06.542354.05 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 7-116202550/79/28727_ 0.07030.03.721434.74 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/flexi.pdf HTTP/1.0 8-115-0/0/11982. 0.171356500.00.00575.89 127.0.0.1http/1.1www.smalbo.com:8080GET /favicon.ico HTTP/1.0 9-115-0/0/12980. 0.161356520.00.00644.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/Certificato%20BIO%20ADEA%20aggiornamento%2006-2018%20e 10-115-0/0/2737. 0.1213565470.00.00146.21 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151482365320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03154012500.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03154012400.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02154012600.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11148236510.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101482365130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00154012700.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00154012700.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00285006100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00285006200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00285006200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bc7ea56c8
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 23-Aug-2023 04:48:55 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 6 hours 53 minutes 32 seconds Server load: 0.01 0.01 0.12 Total accesses: 357545 - Total Traffic: 20.4 GB CPU Usage: u3.57 s2.9 cu0 cs0 - 6.55e-5% CPU load .0362 requests/sec - 2220 B/second - 59.9 kB/request 1 requests currently being processed, 9 idle workers __W_______...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11466740/425/48621_ 0.62210.019.022890.11 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 1-114125340/283/44905_ 0.40100.09.312768.01 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-11460960/471/45063W 0.80000.023.822739.76 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-11460980/474/48576_ 0.72000.024.772896.38 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-114125360/281/31308_ 0.42300.09.861956.30 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 5-11460970/474/40146_ 0.6229030.024.662437.35 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 6-11460990/470/39024_ 0.6911530.024.122308.48 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 7-11461000/471/27804_ 0.70500.024.841387.63 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-114125370/279/11831_ 0.44210.07.58568.10 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 9-114125390/280/12828_ 0.47100.012.24639.91 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 10-98-0/0/2649. 0.15137662440.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151376624320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03143438500.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03143438400.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02143438600.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11137662410.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101376624130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00143438700.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00143438700.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00274432000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00274432100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00274432100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bd49574a4
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 21-Aug-2023 12:12:29 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 114 Parent Server MPM Generation: 113 Server uptime: 112 days 14 hours 17 minutes 7 seconds Server load: 0.02 0.03 0.00 Total accesses: 350109 - Total Traffic: 20.1 GB CPU Usage: u1.7 s1.07 cu0 cs0 - 2.85e-5% CPU load .036 requests/sec - 2220 B/second - 60.2 kB/request 1 requests currently being processed, 6 idle workers ____.W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-113300620/171/47692_ 0.25000.09.202853.54 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 1-11329520/69/44117_ 0.11000.05.442740.54 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-113288840/238/44086_ 0.32000.015.892696.56 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-113288860/229/47603_ 0.33000.010.242854.53 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 4-111-0/0/31027. 0.12107238110.00.001946.45 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 5-113288850/229/39164W 0.31000.011.572394.70 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-113288870/235/38050_ 0.25000.010.182262.85 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 7-113288880/234/26831_ 0.29000.010.561342.18 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 8-111-0/0/11552. 0.1010723820.00.00560.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-cron.php HTTP/1.0 9-103-0/0/12548. 0.1079843910.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.15123043840.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151230438320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03128819900.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03128819800.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02128820000.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11123043810.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101230438130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00128820100.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00128820100.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00259813500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00259813600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00259813600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801bdcf4b3cc
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 19-Aug-2023 15:17:32 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 110 days 17 hours 22 minutes 10 seconds Server load: 0.00 0.00 0.01 Total accesses: 346822 - Total Traffic: 19.9 GB CPU Usage: u.68 s1.07 cu0 cs0 - 1.83e-5% CPU load .0363 requests/sec - 2238 B/second - 60.3 kB/request 1 requests currently being processed, 6 idle workers __W_.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-111196670/46/47259_ 0.10000.00.352825.34 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-111299410/11/43934_ 0.07000.00.052730.08 127.0.0.1http/1.1www.lambri.it:8080GET /login.action HTTP/1.0 2-111166380/63/43573W 0.12000.01.212670.48 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-111166400/64/47098_ 0.10000.00.602830.15 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-103-0/0/30959. 0.28636742310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-111166390/62/38659_ 0.10010.00.352370.03 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 6-111166410/63/37544_ 0.08000.01.052240.85 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-111166420/63/26325_ 0.07000.01.911310.77 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-103-0/0/11484. 0.1463674200.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1063674210.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.15106874140.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151068741320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03112650200.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03112650100.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02112650300.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11106874110.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101068741130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00112650400.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00112650400.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00243643800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00243643900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00243643900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b9e7204cf
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 18-Aug-2023 14:31:52 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 111 Parent Server MPM Generation: 110 Server uptime: 109 days 16 hours 36 minutes 30 seconds Server load: 0.01 0.01 0.00 Total accesses: 345318 - Total Traffic: 19.9 GB CPU Usage: u1.68 s1.35 cu0 cs0 - 3.2e-5% CPU load .0364 requests/sec - 2253 B/second - 60.4 kB/request 1 requests currently being processed, 5 idle workers _.__.W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-110166180/120/47023_ 0.18000.08.572815.32 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-109-0/0/43923. 0.432920340.00.002730.03 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/zincata.pdf HTTP/1.0 2-110113940/218/43321_ 0.28000.018.092655.88 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-110113960/220/46847_ 0.27000.016.862824.32 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 4-103-0/0/30959. 0.28547602310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-110113950/216/38408W 0.25000.015.262366.25 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-110113970/220/37292_ 0.27000.018.582231.68 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-110113980/217/26074_ 0.24000.015.711299.49 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 8-103-0/0/11484. 0.1454760200.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1054760210.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1597960240.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15979602320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03103736200.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03103736100.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02103736300.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1197960210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10979602130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00103736400.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00103736400.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00234729800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00234729900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00234729900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b3080fee7
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 17-Aug-2023 13:29:14 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 108 days 15 hours 33 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 342298 - Total Traffic: 19.7 GB CPU Usage: u.81 s1.03 cu0 cs0 - 1.96e-5% CPU load .0365 requests/sec - 2256 B/second - 60.4 kB/request 1 requests currently being processed, 6 idle workers ____.__W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10995040/56/46646_ 0.07100.03.122795.09 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-109104620/46/43667_ 0.13120.01.682718.40 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-10945160/87/42843_ 0.11020.07.922627.29 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-10945180/90/46369_ 0.10000.05.882797.98 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-103-0/0/30959. 0.28457444310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-10945170/89/37937_ 0.11100.04.092341.89 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-10945190/90/36808_ 0.11000.03.022201.29 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 7-10945200/86/25598W 0.10000.07.671272.79 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 8-103-0/0/11484. 0.1445744400.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1045744410.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1588944340.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15889443320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0394720400.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0394720300.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0294720500.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1188944310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10889443130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0094720600.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0094720600.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00225714000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00225714100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00225714100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b116b6ef6
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 16-Aug-2023 14:07:48 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 109 Parent Server MPM Generation: 108 Server uptime: 107 days 16 hours 12 minutes 25 seconds Server load: 0.00 0.02 0.00 Total accesses: 339823 - Total Traffic: 19.5 GB CPU Usage: u.8 s.96 cu0 cs0 - 1.89e-5% CPU load .0365 requests/sec - 2255 B/second - 60.3 kB/request 1 requests currently being processed, 6 idle workers ____._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-108314240/62/46317_ 0.11010.00.812772.33 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-108314250/60/43344_ 0.08000.00.352688.68 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-108282080/74/42479_ 0.08000.00.462595.64 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-108282100/70/46003_ 0.08000.01.562773.22 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-103-0/0/30959. 0.28373358310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-108282090/70/37572_ 0.10000.00.672311.55 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-108282110/71/36440W 0.10000.01.462180.24 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 7-108282120/74/25238_ 0.10100.00.971245.87 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-103-0/0/11484. 0.1437335800.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1037335810.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1580535740.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15805357320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0386311800.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0386311700.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0286311900.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1180535710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10805357130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0086312000.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0086312000.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00217305300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00217305400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00217305400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801be8b9478b
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 15-Aug-2023 22:15:20 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 108 Parent Server MPM Generation: 107 Server uptime: 107 days 19 minutes 58 seconds Server load: 0.02 0.01 0.00 Total accesses: 338962 - Total Traffic: 19.5 GB CPU Usage: u1.2 s1.39 cu0 cs0 - 2.8e-5% CPU load .0367 requests/sec - 2266 B/second - 60.4 kB/request 1 requests currently being processed, 6 idle workers W___.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-107257320/187/46199W 0.23000.09.032768.93 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-10768850/36/43229_ 0.06000.01.152686.33 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-107223640/194/42351_ 0.22000.08.972591.83 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-107223660/196/45878_ 0.17000.07.662765.71 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 4-103-0/0/30959. 0.28316211310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-107223650/193/37449_ 0.24020.07.842308.21 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-107223670/193/36315_ 0.22000.05.872177.39 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 7-107223680/193/25111_ 0.34000.06.961242.63 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-103-0/0/11484. 0.1431621100.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1031621110.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1574821040.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15748210320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0380597000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0380596900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0280597100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1174821010.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10748210130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0080597200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0080597200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00211590600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00211590700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00211590700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b9a5658fb
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 11-Aug-2023 17:54:20 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 104 Parent Server MPM Generation: 103 Server uptime: 102 days 19 hours 58 minutes 58 seconds Server load: 0.12 0.06 0.02 Total accesses: 331008 - Total Traffic: 19.2 GB CPU Usage: u1.87 s1.32 cu0 cs0 - 3.59e-5% CPU load .0373 requests/sec - 2325 B/second - 61.0 kB/request 1 requests currently being processed, 6 idle workers ___W.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-103315180/217/45062_ 0.27000.010.232724.71 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-10333870/166/42678_ 0.27020.012.142662.68 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-103298720/221/41147_ 0.31000.08.422549.55 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-103298740/221/44671W 0.30000.08.332726.21 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-102-0/0/30871. 0.284135020480.00.001942.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 5-103298730/218/36248_ 0.29000.09.642259.32 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-103298750/221/35111_ 0.26000.011.322135.23 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 7-103298760/224/23909_ 0.29000.013.021202.34 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-101-0/0/11404. 0.1212775000.00.00556.34 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 9-100-0/0/12468. 0.2121415070.00.00627.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /privacy.php HTTP/1.0 10-98-0/0/2649. 0.1538695040.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15386950320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0344471000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0344470900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0244471100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1138695010.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10386950130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0044471200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0044471200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00175464600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00175464700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00175464700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801ba3f66bcd
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 12-Jun-2023 04:29:13 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 42 days 6 hours 33 minutes 50 seconds Server load: 0.03 0.09 0.04 Total accesses: 146241 - Total Traffic: 9.6 GB CPU Usage: u2.28 s1.55 cu0 cs0 - .000105% CPU load .04 requests/sec - 2818 B/second - 68.7 kB/request 1 requests currently being processed, 6 idle workers __._..__W_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-4222520/261/21495_ 0.32000.015.321449.54 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 1-42187020/117/21282_ 0.16000.03.791533.20 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 2-41-0/0/21124. 0.237940300.00.001471.43 127.0.0.1http/1.1www.smalbo.com:8080GET /inputs.php HTTP/1.0 3-4212470/263/21658_ 0.32000.015.711507.55 127.0.0.1http/1.1www.smalbo.com:8080GET /_all_dbs HTTP/1.0 4-41-0/0/21104. 0.187940310.00.001373.66 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 5-40-0/0/19975. 0.3320916910.00.001373.39 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 6-4212480/261/11630_ 0.31000.09.01822.65 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 7-4212490/261/3485_ 0.37000.010.79148.31 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-4212500/264/2427W 0.32000.011.7580.07 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 9-4212510/264/1054_ 0.34000.012.6425.91 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-40-0/0/229. 0.0120916500.00.008.55 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-40-0/0/156. 0.221658433170.00.003.66 127.0.0.1http/1.1www.smalbo.com:8080GET /images/busta_contatti.jpg HTTP/1.0 12-40-0/0/2. 0.0020916900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-40-0/0/155. 0.1616584300.00.004.10 127.0.0.1http/1.1www.smalbo.com:8080GET /images/blank.gif?crc=4208392903 HTTP/1.0 14-40-0/0/154. 0.1916584310.00.005.95 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 15-40-0/0/2. 0.0020916900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 16-40-0/0/152. 0.1816584350.00.004.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.js HTTP/1.0 17-40-0/0/2. 0.0020916800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-40-0/0/155. 0.1916584330.00.004.04 127.0.0.1http/1.1www.adea-srl.it:8080GET /css/theme-animate.css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b17134480
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Saturday, 11-Feb-2023 16:02:39 CET Restart Time: Thursday, 02-Feb-2023 13:34:19 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 2 hours 28 minutes 20 seconds Server load: 0.81 0.37 0.18 Total accesses: 115138 - Total Traffic: 6.1 GB CPU Usage: u6.76 s2.19 cu0 cs0 - .00114% CPU load .146 requests/sec - 8.1 kB/second - 55.7 kB/request 1 requests currently being processed, 9 idle workers _____W____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-9169420/790/13901_ 1.01000.046.99725.95 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 1-9151330/804/14227_ 1.05000.044.02781.97 127.0.0.1http/1.1www.smalbo.com:8080GET /.git/config HTTP/1.0 2-9151340/798/14254_ 1.10000.042.40767.12 127.0.0.1http/1.1www.smalbo.com:8080GET /info.php HTTP/1.0 3-9151350/809/14233_ 1.18000.055.05785.11 127.0.0.1http/1.1www.smalbo.com:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 4-9151360/799/14274_ 1.14000.062.90788.18 127.0.0.1http/1.1www.smalbo.com:8080GET /.env HTTP/1.0 5-9151370/792/13021W 1.14000.048.38709.68 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-9189110/666/9608_ 1.16400.042.26521.38 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 7-9299940/92/8435_ 0.12400.04.69467.87 127.0.0.1http/1.1www.smalbo.com:8080GET /api/search?folderIds=0 HTTP/1.0 8-9299950/91/6765_ 0.12000.03.89359.17 127.0.0.1http/1.1www.smalbo.com:8080GET /telescope/requests HTTP/1.0 9-9299980/86/4978_ 0.13210.02.94279.61 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 10-7-0/0/1245. 0.5312104900.00.0061.12 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-6-0/0/2. 0.0125462800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-6-0/0/195. 0.2620745010.00.0010.97 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/circle-flip-slideshow/js/jquery.flipshow.min.js HTT SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b74268119
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Tuesday, 13-Dec-2022 13:09:59 CET Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 18 hours 14 minutes 21 seconds Server load: 0.01 0.01 0.00 Total accesses: 823706 - Total Traffic: 50.4 GB CPU Usage: u4.64 s1.43 cu0 cs0 - 9.79e-5% CPU load .133 requests/sec - 8.5 kB/second - 64.2 kB/request 2 requests currently being processed, 5 idle workers ____WW_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7264650/286/112561_ 0.41000.017.266926.60 127.0.0.1http/1.1www.smalbo.com:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.0 1-7264660/291/112730_ 0.40000.011.596998.76 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 2-7264670/284/112621_ 0.37700.014.397000.44 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 3-72112750/238/110594_ 0.35000.011.756965.47 127.0.0.1http/1.1www.smalbo.com:8080GET /.DS_Store HTTP/1.0 4-7264680/291/112594W 0.37000.017.356960.28 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-7264690/294/110656_ 0.38000.023.696955.92 127.0.0.1http/1.1www.smalbo.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 6-72171300/23/85860_ 0.04000.01.865490.61 127.0.0.1http/1.1www.smalbo.com:8080GET /.env HTTP/1.0 7-71-0/0/42542. 1.8324288330.00.002782.04 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-67-0/0/15644. 0.74369889460.00.001133.66 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 9-52-0/0/6248. 0.071665888350.00.00340.45 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-38-0/0/1657. 1.112875487420.00.0085.11 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801b67d53123
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 14-Oct-2022 10:29:00 CEST Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 14 hours 33 minutes 22 seconds Server load: 0.13 0.15 0.11 Total accesses: 157421 - Total Traffic: 8.9 GB CPU Usage: u1.27 s.7 cu0 cs0 - .000196% CPU load .157 requests/sec - 9.3 kB/second - 59.4 kB/request 1 requests currently being processed, 7 idle workers ____W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12136990/177/22691_ 0.20350.016.161315.82 127.0.0.1http/1.1climamico.lambri.it:8080GET /img/linen2.jpg HTTP/1.0 1-12137000/172/22810_ 0.203160.012.881322.75 127.0.0.1http/1.1climamico.lambri.it:8080GET /css/bootstrap.min.css HTTP/1.0 2-12137010/171/22728_ 0.23340.011.441323.36 127.0.0.1http/1.1climamico.lambri.it:8080GET /css/dataTables.bootstrap.css HTTP/1.0 3-12137020/175/22719_ 0.20230.09.941290.81 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 4-12137030/176/22683W 0.23000.013.411309.55 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-12169620/143/22304_ 0.18230.011.451338.38 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 6-12173920/117/15961_ 0.12210.07.78909.83 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 7-12202660/20/5101_ 0.02000.01.45280.12 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-4-0/0/425. 0.5961943022390.00.0047.99 127.0.0.1http/1.1www.smalbo.it:8080GET /dove-siamo.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313e48801b3e48801ba257cbd1
Apache Status Apache Server Status for www.smalbo.com (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Sunday, 14-Aug-2022 17:57:33 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 48 days 20 hours 6 minutes 31 seconds Server load: 0.17 0.06 0.01 Total accesses: 430958 - Total Traffic: 21.6 GB CPU Usage: u2.84 s1.19 cu0 cs0 - 9.55e-5% CPU load .102 requests/sec - 5.4 kB/second - 52.5 kB/request 4 requests currently being processed, 2 idle workers W_W_CC.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5040850/125/56132W 0.17000.07.612854.02 127.0.0.1http/1.1www.smalbo.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 1-5040820/124/56309_ 0.12000.05.542909.56 127.0.0.1http/1.1www.smalbo.com:8080GET /.DS_Store HTTP/1.0 2-5040860/124/53704W 0.12000.010.242766.15 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 3-5040830/123/56240_ 0.14000.05.672858.14 127.0.0.1http/1.1www.smalbo.com:8080GET /telescope/requests HTTP/1.0 4-5040841/124/56283C 0.14000.710.242945.72 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-50104551/99/54792C 0.10000.69.782803.20 127.0.0.1http/1.1www.smalbo.com:8080GET /.env HTTP/1.0 6-49-0/0/35057. 0.034154300.00.001805.55 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 7-40-0/0/27040. 0.6181914430.00.001358.73 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/products/22_Polioli.jpg HTTP/1.0 8-39-0/0/16775. 1.0995635800.00.00847.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-39-0/0/11666. 0.4290554210.00.00572.60 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-39-0/0/4415. 0.3990554234440.00.00222.87 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 11-39-0/0/2025. 0.3490554260.00.00103.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 12-39-0/0/520. 0.3690554200.00.0026.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.smalbo.com Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38906bae5b2f
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 09-Jan-2026 08:59:53 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 144 Parent Server MPM Generation: 143 Server uptime: 142 days 3 hours 48 minutes 43 seconds Server load: 0.01 0.03 0.01 Total accesses: 1834946 - Total Traffic: 81.9 GB CPU Usage: u5 s1.36 cu0 cs0 - 5.18e-5% CPU load .149 requests/sec - 7.0 kB/second - 46.8 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-143148130/752/280756_ 0.89700.036.7212792.84 127.0.0.1http/1.1www.lambri.it:8080GET /actuator/env HTTP/1.0 1-143148140/746/280739_ 0.90520.035.8812784.46 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-143148150/740/280815_ 0.88100.033.0812639.65 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-143148160/750/280723_ 0.81200.035.1312806.28 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-143148170/752/280887W 0.83000.032.1212775.64 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 5-143188800/520/259119_ 0.53600.027.1212183.69 127.0.0.1http/1.1www.lambri.it:8080GET /server HTTP/1.0 6-143228750/274/143788_ 0.29300.010.746693.70 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 7-138-0/0/26761. 0.8435487900.00.001155.37 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39441568200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890fa00ef6c
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 02-Jan-2026 14:07:58 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 135 days 8 hours 56 minutes 48 seconds Server load: 0.07 0.06 0.01 Total accesses: 1713354 - Total Traffic: 76.5 GB CPU Usage: u11.26 s3.83 cu0 cs0 - .000129% CPU load .146 requests/sec - 6.9 kB/second - 46.8 kB/request 1 requests currently being processed, 7 idle workers __W_____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13615940/1722/261968_ 2.22100.0146.2411939.46 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-13615950/1710/261979_ 2.14100.0132.9511955.67 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-admin/js/index.php HTTP/1.0 2-13615960/1717/262048W 2.18000.0143.2211786.85 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-13615970/1717/261986_ 2.06200.0126.1611992.18 127.0.0.1http/1.1mail.industryautomation.net:808GET /css/index.php HTTP/1.0 4-13615980/1713/262090_ 2.23200.0164.6411934.45 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/themes/admin.php HTTP/1.0 5-136218330/1569/242238_ 1.94200.0144.6611356.92 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-136248750/919/135441_ 1.25100.069.606299.21 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/index.php HTTP/1.0 7-13659510/561/24246_ 0.68000.021.791013.83 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/upgrade/index.php HTTP/1.0 8-91-0/0/1358. 0.39382936600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890f81c33b4
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 26-Dec-2025 20:01:51 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 130 Parent Server MPM Generation: 129 Server uptime: 128 days 14 hours 50 minutes 41 seconds Server load: 0.19 0.14 0.10 Total accesses: 1603418 - Total Traffic: 70.7 GB CPU Usage: u5.34 s2.43 cu0 cs0 - 6.99e-5% CPU load .144 requests/sec - 6.7 kB/second - 46.3 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1298530/989/244970_ 0.64000.018.3811018.24 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1298540/985/244977_ 0.63200.017.5111089.06 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-1298550/992/245006W 0.64000.016.5210880.47 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-1298560/988/244973_ 0.62400.017.8311016.72 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 4-1298570/988/245039_ 0.62600.018.8311042.26 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-129323750/690/226220_ 0.40200.05.5310435.38 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-128-0/0/127190. 1.754899700.00.005894.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-signin.php HTTP/1.0 7-127-0/0/23685. 2.0813539500.00.00992.04 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39324580000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389036f01c42
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 25-Dec-2025 02:32:12 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 126 days 21 hours 21 minutes 2 seconds Server load: 0.08 0.07 0.01 Total accesses: 1568855 - Total Traffic: 69.7 GB CPU Usage: u23.64 s7.2 cu0 cs0 - .000281% CPU load .143 requests/sec - 6.7 kB/second - 46.6 kB/request 1 requests currently being processed, 7 idle workers W_______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-127231280/3972/239582W 4.23000.0182.7910842.15 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 1-127231290/3998/239608_ 4.31600.0185.2610914.92 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-127231300/3983/239598_ 4.22200.0179.0410706.18 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-127231310/3970/239575_ 4.39000.0187.9910849.03 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-127231320/3984/239655_ 4.16400.0162.3010867.65 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 5-127174000/3919/221570_ 4.28700.0170.0310276.26 127.0.0.1http/1.1www.lambri.it:8080GET /actuator/env HTTP/1.0 6-127219390/2872/124943_ 3.10700.0108.435817.92 127.0.0.1http/1.1www.lambri.it:8080GET /server HTTP/1.0 7-127208940/1787/22966_ 1.76100.051.63991.42 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-91-0/0/1358. 0.39309642000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890ffa3f24c
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 22-Dec-2025 17:28:18 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 126 Parent Server MPM Generation: 125 Server uptime: 124 days 12 hours 17 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 1500969 - Total Traffic: 67.9 GB CPU Usage: u15.11 s4 cu0 cs0 - .000178% CPU load .14 requests/sec - 6.6 kB/second - 47.4 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-125152790/1796/229401_ 2.33300.072.7410558.95 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-125152800/1809/229390_ 2.07400.073.6810636.89 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 2-125152810/1800/229413W 2.05000.066.1910425.26 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-125152820/1807/229409_ 1.99100.072.2510566.76 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-125152830/1811/229461_ 2.15200.077.9510607.65 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-12578860/1677/211551_ 2.04600.072.5710010.72 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-122-0/0/119807. 3.3221258500.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.7721258500.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39289098700.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389096d97cd3
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 20-Dec-2025 19:27:22 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 122 days 14 hours 16 minutes 12 seconds Server load: 0.25 0.10 0.02 Total accesses: 1473697 - Total Traffic: 67.3 GB CPU Usage: u7.76 s3.01 cu0 cs0 - .000102% CPU load .139 requests/sec - 6.7 kB/second - 47.9 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12364520/1434/224728_ 0.88300.020.8210456.26 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-12364530/1436/224709W 0.83000.014.3210537.25 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 2-12364540/1441/224741_ 0.75400.017.3510333.31 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 3-12364550/1439/224729_ 0.80600.016.8510463.10 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-12364560/1442/224768_ 0.76100.020.2210505.33 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-123191460/301/207678_ 0.27200.010.209922.56 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-122-0/0/119807. 3.324692800.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.774692800.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39272533000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890fd477589
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 18-Dec-2025 07:53:48 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 120 days 2 hours 42 minutes 38 seconds Server load: 0.06 0.04 0.00 Total accesses: 1418427 - Total Traffic: 65.2 GB CPU Usage: u5.25 s1.55 cu0 cs0 - 6.55e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.2 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-121273200/204/216978_ 0.17200.07.6210169.79 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-121273210/201/216922_ 0.20400.010.0210240.03 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 2-121273220/201/216978W 0.19000.09.5310057.71 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-121273230/199/216958_ 0.19300.07.6710179.08 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-121273240/196/216984_ 0.15100.010.1810220.65 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-121142280/50/201054_ 0.04600.02.039643.13 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-120-0/0/114538. 1.34531510.00.005442.16 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 7-118-0/0/16657. 4.1317811300.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39251091700.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389092cb7585
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 16-Dec-2025 04:46:06 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 119 Parent Server MPM Generation: 118 Server uptime: 117 days 23 hours 34 minutes 56 seconds Server load: 0.20 0.08 0.08 Total accesses: 1394275 - Total Traffic: 64.7 GB CPU Usage: u35.29 s9.15 cu0 cs0 - .000436% CPU load .137 requests/sec - 6.7 kB/second - 48.6 kB/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-118264650/4261/213433_ 5.65300.0196.0510090.79 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 1-118264660/4278/213389W 5.75000.0206.2410164.06 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 2-118264670/4253/213434_ 5.89600.0198.159971.47 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-118264680/4297/213416_ 5.91700.0198.4510097.03 127.0.0.1http/1.1www.lambri.it:8080GET /server HTTP/1.0 4-118264690/4282/213443_ 5.85300.0205.2010143.73 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-118324260/4237/197695_ 5.81200.0210.369565.13 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-11823120/3729/111539_ 5.13800.0185.785383.74 127.0.0.1http/1.1www.lambri.it:8080GET /actuator/env HTTP/1.0 7-1188610/2871/16568_ 4.06000.0130.75737.03 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-91-0/0/1358. 0.39232685400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38909da63ae0
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 02-Dec-2025 16:17:54 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 106 Parent Server MPM Generation: 105 Server uptime: 104 days 11 hours 6 minutes 44 seconds Server load: 0.17 0.07 0.02 Total accesses: 1191382 - Total Traffic: 57.1 GB CPU Usage: u11.69 s2.88 cu0 cs0 - .000161% CPU load .132 requests/sec - 6.6 kB/second - 50.3 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-105300380/1507/183063_ 2.32100.076.268942.72 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-105300390/1491/183004_ 2.05300.079.629017.37 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 2-105300400/1480/183109_ 2.24600.072.708827.80 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-105300410/1511/183026_ 2.04100.070.818960.11 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-105300420/1512/183065W 2.12000.072.668998.81 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 5-10561460/1445/169045_ 2.03600.068.648452.79 127.0.0.1http/1.1www.smalbo.com:8080GET /.well-known/acme-challenge/r_mU9jfAKodv6UrgyIpjGA3mg9slzkd 6-10576450/642/95432_ 0.78300.030.174740.80 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-96-0/0/10280. 0.6072676100.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39115876200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890fc87aa7a
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 24-Nov-2025 14:42:42 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 98 Parent Server MPM Generation: 97 Server uptime: 96 days 9 hours 31 minutes 32 seconds Server load: 0.09 0.08 0.02 Total accesses: 1099680 - Total Traffic: 53.2 GB CPU Usage: u3.37 s1.03 cu0 cs0 - 5.28e-5% CPU load .132 requests/sec - 6.7 kB/second - 50.7 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-97307120/462/168878_ 0.57000.014.738336.25 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-97307130/446/168867_ 0.54310.018.838376.15 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-97307140/452/168975_ 0.54300.019.738216.90 127.0.0.1http/1.1www.lambri.it:8080GET /server HTTP/1.0 3-97307150/448/168839W 0.57000.016.538345.62 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 4-97307160/453/168891_ 0.59200.016.658365.11 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 5-97325370/453/155424_ 0.50100.012.377863.91 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-9733820/75/88168_ 0.10100.01.954416.40 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-96-0/0/10280. 0.602985000.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3946185000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890cae6291a
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 22-Nov-2025 13:46:25 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 94 days 8 hours 35 minutes 15 seconds Server load: 0.08 0.04 0.00 Total accesses: 1074370 - Total Traffic: 52.1 GB CPU Usage: u6.52 s1.98 cu0 cs0 - .000104% CPU load .132 requests/sec - 6.7 kB/second - 50.8 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-95244140/346/165106W 0.26000.04.318170.91 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 1-95244150/346/165108_ 0.28300.02.458200.30 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-95244160/346/165200_ 0.28100.03.988037.35 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-95244170/345/165069_ 0.36200.04.878172.31 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 4-95244180/347/165116_ 0.30000.04.238186.55 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-95222870/147/151752_ 0.17100.00.757708.00 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-94-0/0/85787. 3.932647200.00.004302.91 127.0.0.1http/1.1www.smalbo.com:8080GET /site/wp-includes/wlwmanifest.xml HTTP/1.0 7-91-0/0/9874. 2.5328567300.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3928567300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389060e5bfc4
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 20-Nov-2025 12:19:37 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 92 days 7 hours 8 minutes 27 seconds Server load: 0.02 0.03 0.00 Total accesses: 1046899 - Total Traffic: 51.1 GB CPU Usage: u6.05 s1.55 cu0 cs0 - 9.53e-5% CPU load .131 requests/sec - 6.7 kB/second - 51.2 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-93116000/350/160887_ 0.40200.022.698016.86 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-93116010/353/160896W 0.38000.020.548051.26 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 2-93116020/350/160987_ 0.37000.023.637895.13 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-93116030/360/160865_ 0.33100.023.908014.08 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-93116040/345/160915_ 0.37200.021.978035.97 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 5-93102600/311/147865_ 0.36100.018.897570.18 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-91-0/0/83252. 2.4710766600.00.004190.66 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 7-91-0/0/9874. 2.5310766600.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3910766600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890e7de4d7a
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 16-Nov-2025 03:52:09 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 89 Parent Server MPM Generation: 88 Server uptime: 87 days 22 hours 40 minutes 59 seconds Server load: 0.00 0.03 0.09 Total accesses: 1003688 - Total Traffic: 49.0 GB CPU Usage: u11.02 s2.84 cu0 cs0 - .000182% CPU load .132 requests/sec - 6.8 kB/second - 51.2 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-8811120/1417/154282_ 1.79000.071.787691.42 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-8811130/1424/154299_ 1.87000.074.857722.33 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-8811140/1407/154384_ 1.74000.063.037585.56 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-8811150/1421/154259_ 1.80000.062.317679.74 127.0.0.1http/1.1www.lambri.it:8080GET /server HTTP/1.0 4-8811160/1433/154301_ 1.81000.069.297713.50 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-88144800/1397/142111W 1.82000.066.227291.15 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 6-88320070/1336/80499_ 1.68000.067.684044.48 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 7-85-0/0/8544. 0.1025001700.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25206801700.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38902868d035
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 14-Nov-2025 04:08:46 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 87 Parent Server MPM Generation: 86 Server uptime: 85 days 22 hours 57 minutes 36 seconds Server load: 0.07 0.08 0.07 Total accesses: 980458 - Total Traffic: 48.0 GB CPU Usage: u19.84 s5.48 cu0 cs0 - .000341% CPU load .132 requests/sec - 6.8 kB/second - 51.4 kB/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-86246940/2659/150815_ 3.73200.0125.857538.62 127.0.0.1http/1.1www.lambri.it:8080GET /server HTTP/1.0 1-86246950/2681/150851_ 3.36100.0130.227562.40 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 2-86246960/2673/150927W 3.59000.0126.707444.85 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-86246970/2668/150797_ 3.54200.0128.427538.13 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-86246980/2668/150821_ 3.71000.0133.807560.41 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-86300790/2648/138968_ 3.56100.0120.747161.74 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-8614480/1945/77726_ 2.48000.089.983920.60 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-85-0/0/8544. 0.107821400.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25189621300.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890b68baae7
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 12-Nov-2025 13:04:35 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 84 days 7 hours 53 minutes 25 seconds Server load: 0.03 0.03 0.02 Total accesses: 956027 - Total Traffic: 46.9 GB CPU Usage: u5.44 s1.46 cu0 cs0 - 9.47e-5% CPU load .131 requests/sec - 6.7 kB/second - 51.4 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-8544440/498/147243_ 0.50100.028.597370.06 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 1-8544450/488/147266_ 0.59000.031.937384.20 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-8544460/497/147340_ 0.57000.031.217278.50 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-8544470/489/147220_ 0.77100.028.617368.18 127.0.0.1http/1.1www.lambri.it:8080GET /server HTTP/1.0 4-8544480/492/147240_ 1.59000.029.837383.26 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-85281590/453/135406W 0.51000.026.906997.48 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 6-8535420/218/74868_ 0.25100.010.613783.81 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-69-0/0/8435. 0.87131996500.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25175556300.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389034f2cfb3
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 10-Nov-2025 09:20:10 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 82 days 4 hours 9 minutes Server load: 0.04 0.05 0.00 Total accesses: 926167 - Total Traffic: 45.5 GB CPU Usage: u4.1 s1.24 cu0 cs0 - 7.52e-5% CPU load .13 requests/sec - 6.7 kB/second - 51.5 kB/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-83280790/171/142406_ 0.18100.06.627134.14 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 1-83280800/174/142414_ 0.16000.08.257147.76 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-83280810/171/142490W 0.14000.04.577046.85 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-83280820/172/142404_ 0.14000.06.217134.04 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-83280830/171/142376_ 0.16000.08.557142.59 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-82-0/0/131508. 0.511050200.00.006800.88 127.0.0.1http/1.1mail.industryautomation.net:808GET /admin/config.php HTTP/1.0 6-80-0/0/73125. 1.9318330100.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.87113370100.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25156929800.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38909fc10b1e
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 08-Nov-2025 06:36:50 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 80 days 1 hour 25 minutes 40 seconds Server load: 0.01 0.02 0.00 Total accesses: 915947 - Total Traffic: 45.1 GB CPU Usage: u4.91 s1.4 cu0 cs0 - 9.12e-5% CPU load .132 requests/sec - 6.8 kB/second - 51.7 kB/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-81228020/8/140643_ 0.00000.00.017082.45 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-81228030/7/140645_ 0.00000.00.017087.33 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-81228040/7/140728W 0.00000.00.026997.95 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-81228050/7/140638_ 0.00000.00.017084.67 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 4-81228060/7/140613_ 0.00000.00.017079.08 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-80-0/0/130111. 2.2670000.00.006757.78 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 6-80-0/0/73125. 1.9370000.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.8795110000.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25138669800.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890897e546d
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 02-Nov-2025 21:15:14 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 74 days 16 hours 4 minutes 4 seconds Server load: 0.09 0.08 0.03 Total accesses: 840097 - Total Traffic: 41.8 GB CPU Usage: u7.85 s1.92 cu0 cs0 - .000151% CPU load .13 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-75244420/828/128788_ 0.78100.031.326553.45 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-75244430/829/128846_ 0.77000.033.966559.15 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/jquery.appear/jquery.appear.min.js HTTP/1.0 2-75244440/841/128917_ 0.79000.039.666484.51 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-75244450/823/128763_ 0.74200.029.536554.59 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 4-75244460/830/128811_ 0.79100.032.866548.24 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-7518030/313/119263W 0.34000.016.736256.07 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 6-74-0/0/67265. 3.445340300.00.003450.29 127.0.0.1http/1.1mail.industryautomation.net:808GET /v.php HTTP/1.0 7-69-0/0/8435. 0.8748540400.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2592100200.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389036a32ba9
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 01-Nov-2025 13:27:20 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 75 Parent Server MPM Generation: 74 Server uptime: 73 days 8 hours 16 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 818003 - Total Traffic: 40.8 GB CPU Usage: u4.24 s1.07 cu0 cs0 - 8.38e-5% CPU load .129 requests/sec - 6.8 kB/second - 52.3 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7428950/506/125428_ 0.54000.020.386389.35 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-7428960/508/125506_ 0.54000.023.866404.23 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-7428970/504/125564_ 0.54000.023.996320.90 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 3-7428980/508/125421_ 0.52000.024.496406.59 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7428990/511/125466W 0.55000.021.996400.18 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 5-74149820/302/116435_ 0.31000.018.186116.22 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-74201960/191/64739_ 0.19000.09.663323.95 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-69-0/0/8435. 0.8737093000.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2580652800.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389051038c41
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 29-Oct-2025 01:51:01 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 69 days 20 hours 39 minutes 51 seconds Server load: 0.08 0.04 0.01 Total accesses: 790773 - Total Traffic: 39.4 GB CPU Usage: u15.63 s5.25 cu0 cs0 - .000346% CPU load .131 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-70113670/3575/121089_ 2.91100.094.886137.48 127.0.0.1http/1.1www.smalbo.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 1-70113680/3583/121164_ 2.77000.0101.496167.19 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-70113690/3584/121231_ 2.84100.088.646068.84 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-70113700/3567/121089W 2.90000.095.176191.83 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 4-70113710/3581/121137_ 2.82100.089.366170.61 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 5-70161130/3501/112492_ 2.75000.097.455870.80 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-70103910/1569/63127_ 1.77000.068.633247.87 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-69-0/0/8435. 0.876995100.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2550554900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890c3460cf2
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 27-Oct-2025 01:32:56 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 67 days 20 hours 21 minutes 46 seconds Server load: 0.04 0.03 0.00 Total accesses: 753264 - Total Traffic: 38.1 GB CPU Usage: u8.61 s2.75 cu0 cs0 - .000194% CPU load .128 requests/sec - 6.8 kB/second - 53.1 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-68318500/1425/115508_ 1.47000.047.605963.98 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 1-68318510/1443/115592_ 1.42000.044.505969.88 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-68318520/1446/115647_ 1.30000.045.575894.87 127.0.0.1http/1.1www.adea-srl.it:8080GET /server HTTP/1.0 3-68318530/1429/115532_ 1.40000.047.616014.74 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-68318540/1438/115559_ 1.43000.051.425990.82 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 5-68225760/1413/106997_ 1.35000.046.655691.54 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-68211490/371/59790W 0.25000.06.253100.89 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 7-64-0/0/7630. 1.4933166400.00.00357.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-64-0/0/1009. 1.2533166400.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890dc6593e8
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 25-Oct-2025 08:40:42 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 68 Parent Server MPM Generation: 67 Server uptime: 66 days 2 hours 29 minutes 32 seconds Server load: 0.03 0.03 0.00 Total accesses: 728778 - Total Traffic: 37.2 GB CPU Usage: u4.78 s1.05 cu0 cs0 - .000102% CPU load .128 requests/sec - 6.8 kB/second - 53.6 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-67261230/391/111570_ 0.43000.018.575812.69 127.0.0.1http/1.1www.smalbo.com:8080GET /swagger/swagger-ui.html HTTP/1.0 1-67261240/392/111626_ 0.42000.016.765826.17 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-67261250/390/111690W 0.38000.021.955756.29 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-67261260/386/111594_ 0.45000.019.195872.73 127.0.0.1http/1.1www.smalbo.com:8080GET /swagger/index.html HTTP/1.0 4-67261270/386/111612_ 0.45000.017.025841.09 127.0.0.1http/1.1www.smalbo.com:8080GET /webjars/swagger-ui/index.html HTTP/1.0 5-6793880/302/103065_ 0.34000.016.275548.56 127.0.0.1http/1.1www.smalbo.com:8080GET /swagger-ui.html HTTP/1.0 6-66-0/0/58982. 0.62813300.00.003078.97 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-setup.php HTTP/1.0 7-64-0/0/7630. 1.4918092900.00.00357.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-64-0/0/1009. 1.2518092900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38900d0833b6
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 23-Oct-2025 17:39:08 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 64 days 11 hours 27 minutes 58 seconds Server load: 0.02 0.03 0.00 Total accesses: 712211 - Total Traffic: 36.7 GB CPU Usage: u7.69 s2.2 cu0 cs0 - .000178% CPU load .128 requests/sec - 6.9 kB/second - 54.0 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-65117970/677/108925_ 0.68100.022.575719.60 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-65117980/674/108982_ 0.75000.032.155729.55 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-65117990/679/109042_ 0.63100.022.235661.39 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 3-65118010/679/108965_ 0.68000.025.655775.49 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-65118020/682/108972_ 0.69000.024.975749.33 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-65166490/637/100576W 0.66000.023.895459.29 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 6-64-0/0/58110. 3.064043500.00.003054.11 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 7-64-0/0/7630. 1.494043500.00.00357.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-64-0/0/1009. 1.254043500.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38900cfe7adf
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 20-Oct-2025 21:09:47 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 61 days 14 hours 58 minutes 37 seconds Server load: 0.02 0.04 0.00 Total accesses: 678079 - Total Traffic: 35.4 GB CPU Usage: u32.53 s7.75 cu0 cs0 - .000757% CPU load .127 requests/sec - 7.0 kB/second - 54.7 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-6287110/4153/104101_ 5.73000.0217.205553.17 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6287120/4153/104139_ 5.99000.0219.805544.92 127.0.0.1http/1.1www.smalbo.com:8080GET /swagger/swagger-ui.html HTTP/1.0 2-6287130/4134/104215_ 5.97000.0221.515477.58 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-6287140/4148/104142_ 5.86000.0216.415594.57 127.0.0.1http/1.1www.smalbo.com:8080GET /swagger/index.html HTTP/1.0 4-6287160/4169/104140_ 5.91000.0214.195569.28 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-62187000/4133/95938_ 5.89000.0208.705279.29 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 6-62228340/3533/54818W 4.82000.0184.152929.74 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 7-56-0/0/6510. 0.0648507700.00.00301.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /ahax.php HTTP/1.0 8-56-0/0/76. 0.0548507700.00.003.18 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890fb9f99c0
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 18-Oct-2025 15:48:50 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 59 days 9 hours 37 minutes 40 seconds Server load: 0.05 0.06 0.01 Total accesses: 645140 - Total Traffic: 33.9 GB CPU Usage: u2.54 s.94 cu0 cs0 - 6.78e-5% CPU load .126 requests/sec - 6.9 kB/second - 55.0 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-60256070/255/99184_ 0.23000.05.855321.50 127.0.0.1http/1.1www.smalbo.com:8080GET /swagger.json HTTP/1.0 1-60256080/254/99221_ 0.22000.07.155309.05 127.0.0.1http/1.1www.smalbo.com:8080GET /webjars/swagger-ui/index.html HTTP/1.0 2-60256090/254/99318_ 0.25000.06.385238.61 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-60256100/254/99229W 0.22000.08.735362.39 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 4-60256110/257/99205_ 0.22000.06.915337.35 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-60114430/219/91112_ 0.16000.07.215055.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /actuator/env HTTP/1.0 6-58-0/0/51285. 2.0712021800.00.002745.58 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 7-56-0/0/6510. 0.0629301900.00.00301.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /ahax.php HTTP/1.0 8-56-0/0/76. 0.0529301900.00.003.18 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890413d7e57
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 19-Sep-2023 01:16:55 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 14 minutes 44 seconds Server load: 0.00 0.00 0.00 Total accesses: 338 - Total Traffic: 12.7 MB CPU Usage: u.25 s.11 cu0 cs0 - .00236% CPU load .0221 requests/sec - 869 B/second - 38.4 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-012810/58/58W 0.06000.02.392.39 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 1-012820/59/59_ 0.06100.03.103.10 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 2-012840/58/58_ 0.06000.01.321.32 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-012910/59/59_ 0.07000.01.911.91 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-012920/58/58_ 0.06000.01.691.69 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-049310/46/46_ 0.05100.02.252.25 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389096ed59ab
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 16-Sep-2023 23:50:04 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 140 Parent Server MPM Generation: 139 Server uptime: 139 days 1 hour 54 minutes 42 seconds Server load: 0.05 0.02 0.00 Total accesses: 486995 - Total Traffic: 26.9 GB CPU Usage: u12.14 s4.04 cu0 cs0 - .000135% CPU load .0405 requests/sec - 2407 B/second - 58.0 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-139297350/1087/65491_ 1.59000.046.883757.89 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-139297360/1075/59587_ 1.59000.048.323519.11 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-139297370/1080/61673_ 1.46000.050.063596.23 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 3-139297380/1079/63545_ 1.57000.051.083684.70 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-139325660/1046/41004_ 1.59000.055.022464.15 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 5-139297340/1082/57232_ 1.47000.050.073324.29 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-139222850/309/52274W 0.51000.014.832989.08 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 7-138-0/0/42477. 0.2213518230.00.002169.05 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 8-138-0/0/17973. 1.966269110.00.00886.11 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-138-0/0/16127. 2.056269100.00.00791.82 127.0.0.1http/1.1www.smalbo.com:8080GET /sitemaps.xml HTTP/1.0 10-138-0/0/3516. 0.0013518200.00.00171.52 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-138-0/0/2417. 1.886269189150.00.0093.71 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 12-98-0/0/833. 0.03357645400.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03357645300.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02357645500.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11351869310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103518693130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00357645600.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00357645600.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00488638900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00488639000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00488639000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890c5b1a731
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 14-Sep-2023 03:36:25 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 136 days 5 hours 41 minutes 3 seconds Server load: 0.01 0.15 0.09 Total accesses: 454602 - Total Traffic: 25.2 GB CPU Usage: u17.28 s5.67 cu0 cs0 - .000195% CPU load .0386 requests/sec - 2296 B/second - 58.1 kB/request 1 requests currently being processed, 9 idle workers ____W_____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-136104590/1930/61654_ 2.81000.0106.403562.41 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 1-136104600/1932/55768_ 2.73000.0112.273305.17 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-136104610/1930/57829_ 2.767800.0102.523374.85 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/themes/themes.php HTTP/1.0 3-136111080/1910/59723_ 2.79000.0115.413474.31 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-136200170/972/37381W 1.44000.050.562244.66 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 5-136104570/1927/53396_ 2.89010.0108.843095.48 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 6-136200180/966/49433_ 1.55000.048.842830.70 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-136104580/1929/41030_ 2.897300.0102.602071.74 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/plugins/core-plugin/include.php HTTP/1.0 8-136200340/975/15434_ 1.42000.048.99750.06 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 9-136250220/591/14650_ 0.88120.034.87723.80 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 10-129-0/0/3514. 0.35594673360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.153273075320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03333083500.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03333083400.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02333083600.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11327307510.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103273075130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00333083700.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00333083700.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00464077100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00464077200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00464077200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890c90f6eb4
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 13-Sep-2023 06:47:51 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 135 days 8 hours 52 minutes 29 seconds Server load: 0.00 0.01 0.26 Total accesses: 439605 - Total Traffic: 24.4 GB CPU Usage: u5.78 s1.9 cu0 cs0 - 6.57e-5% CPU load .0376 requests/sec - 2237 B/second - 58.1 kB/request 1 requests currently being processed, 4 idle workers ___..W._........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-136104590/13/59737_ 0.02000.00.523456.54 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-136104600/13/53849_ 0.02100.00.293193.18 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 2-136104610/13/55912_ 0.01100.00.213272.54 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-135-0/0/57813. 1.90135850.00.003358.90 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museutils.js?crc=4250906080 HTTP/1.0 4-135-0/0/36409. 1.84135800.00.002194.10 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/require.js?crc=7928878 HTTP/1.0 5-136104570/13/51482W 0.03000.01.302987.94 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 6-135-0/0/48467. 1.56135870.00.002781.86 127.0.0.1http/1.1www.smalbo.com:8080GET /wp-config.php~ HTTP/1.0 7-136104580/13/39114_ 0.02000.00.821969.96 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-135-0/0/14459. 1.28135800.00.00701.08 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 9-134-0/0/14059. 0.21877501520.00.00688.93 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/jquery-1.8.3.min.js?crc=209076791 HTTP/1.0 10-129-0/0/3514. 0.35519759360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.153198160320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03325592100.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03325592000.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02325592200.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11319816010.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103198160130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00325592300.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00325592300.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00456585600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00456585700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00456585700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38908573d712
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 10-Sep-2023 20:18:16 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 134 Parent Server MPM Generation: 133 Server uptime: 132 days 22 hours 22 minutes 54 seconds Server load: 5.98 2.40 0.88 Total accesses: 423085 - Total Traffic: 23.6 GB CPU Usage: u1.55 s1.31 cu0 cs0 - 2.49e-5% CPU load .0368 requests/sec - 2202 B/second - 58.4 kB/request 1 requests currently being processed, 6 idle workers ___W__._........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-133260470/136/57777_ 0.20010.05.683360.45 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-133260480/135/51892_ 0.21050.05.383096.74 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-133260490/133/53939_ 0.191120.03.993168.69 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 3-133289800/120/55863W 0.17000.04.173266.77 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 4-13323350/77/34660_ 0.20020.01.812104.05 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-133260450/135/49515_ 0.201100.05.002887.54 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-131-0/0/46954. 0.14136385110.00.002698.26 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/slides/Miscele.jpg HTTP/1.0 7-133260460/134/37159_ 0.22150.08.251861.61 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 8-130-0/0/13160. 0.1222278410.00.00643.82 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 9-129-0/0/13862. 0.42309184380.00.00683.90 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html?page=2 HTTP/1.0 10-129-0/0/3514. 0.35309184360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.152987585320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03304534600.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03304534500.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02304534700.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11298758510.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102987585130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00304534800.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00304534800.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00435528100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00435528200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00435528200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38906eed180f
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 07-Sep-2023 04:19:40 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 130 Parent Server MPM Generation: 129 Server uptime: 129 days 6 hours 24 minutes 18 seconds Server load: 0.00 0.00 0.00 Total accesses: 412662 - Total Traffic: 23.1 GB CPU Usage: u5.27 s2.71 cu0 cs0 - 7.14e-5% CPU load .0369 requests/sec - 2219 B/second - 58.7 kB/request 1 requests currently being processed, 9 idle workers ___W__.____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12956790/575/56269_ 0.92010.035.683290.53 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 1-12956800/592/50386_ 1.0055010.035.093033.83 127.0.0.1http/1.1www.smalbo.com:8080GET /images/prodotti_btn-prodotti.png?crc=5017348 HTTP/1.0 2-12977020/527/52442_ 0.64000.030.523104.34 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-129122380/454/54416W 0.79000.030.733198.42 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 4-129122390/454/33503_ 0.68000.031.992056.63 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-12956760/596/48018_ 0.81000.033.492815.07 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 6-129-0/0/46684. 0.654327800.00.002682.54 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 7-12956780/590/35643_ 0.7355000.031.411782.59 127.0.0.1http/1.1www.smalbo.com:8080GET /images/contatti_btn-contatti.png?crc=255230943 HTTP/1.0 8-129150690/396/13148_ 0.57000.024.88643.76 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 9-129196890/313/13856_ 0.41000.016.01683.89 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-129225310/198/3507_ 0.34100.08.44171.50 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 11-98-0/0/1111. 0.152670869320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03272863000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03272862900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02272863100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11267086910.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102670869130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00272863200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00272863200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00403856500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00403856600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00403856600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389005a0b791
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 03-Sep-2023 18:06:44 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 127 Parent Server MPM Generation: 126 Server uptime: 125 days 20 hours 11 minutes 22 seconds Server load: 0.04 0.06 0.03 Total accesses: 398592 - Total Traffic: 22.4 GB CPU Usage: u1.64 s1.52 cu0 cs0 - 2.91e-5% CPU load .0367 requests/sec - 2207 B/second - 58.8 kB/request 1 requests currently being processed, 5 idle workers ___..__W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-126224780/146/54457_ 0.20000.09.213191.59 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-126224790/146/48563_ 0.18000.09.602933.37 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-126252360/143/50742_ 0.23000.08.893012.64 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 3-125-0/0/52999. 0.18420652440.00.003120.48 127.0.0.1http/1.1www.smalbo.it:8080GET /privacy-e-cookie-policy.html HTTP/1.0 4-125-0/0/32397. 0.114206500.00.001992.93 127.0.0.1http/1.1www.smalbo.it:8080GET /millenium.html/assets/assets/assets/assets/assets/assets/a 5-126224750/146/46175_ 0.18000.07.602724.70 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-126224760/146/45050_ 0.22000.013.292602.32 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-126224770/150/33815W 0.17000.012.421688.24 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 8-122-0/0/12752. 0.45301294250.00.00618.88 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/jquery.musepolyfill.bgsize.js?crc=178212883 HTTP/1 9-122-0/0/13543. 0.3630129400.00.00667.87 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 10-122-0/0/3309. 0.4430129410.00.00163.06 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 11-98-0/0/1111. 0.152374893320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03243265400.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03243265300.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02243265500.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11237489310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102374893130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00243265600.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00243265600.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00374259000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00374259100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00374259100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890bfa94140
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 31-Aug-2023 16:33:36 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 122 days 18 hours 38 minutes 14 seconds Server load: 0.00 0.20 0.43 Total accesses: 390258 - Total Traffic: 22.0 GB CPU Usage: u4.11 s1.9 cu0 cs0 - 5.67e-5% CPU load .0368 requests/sec - 2228 B/second - 59.1 kB/request 1 requests currently being processed, 6 idle workers ___W.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12381910/452/53127_ 0.56200.032.683129.31 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-12381920/453/47235_ 0.62110.032.872878.23 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 2-123106060/442/49428_ 0.64000.032.232965.80 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-123179980/168/52668W 0.24000.013.143110.52 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 4-122-0/0/32374. 0.423650600.00.001992.81 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 5-12381880/452/44843_ 0.60100.029.922666.20 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-12381890/450/43711_ 0.63000.033.172542.95 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-12381900/450/32478_ 0.61260.035.361628.95 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-122-0/0/12752. 0.4536506250.00.00618.88 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/jquery.musepolyfill.bgsize.js?crc=178212883 HTTP/1 9-122-0/0/13543. 0.363650600.00.00667.87 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 10-122-0/0/3309. 0.443650610.00.00163.06 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 11-98-0/0/1111. 0.152110106320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03216786600.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03216786500.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02216786700.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11211010610.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102110106130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00216786800.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00216786800.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00347780200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00347780300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00347780300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38908ea38d3a
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 28-Aug-2023 22:58:13 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 121 Parent Server MPM Generation: 120 Server uptime: 120 days 1 hour 2 minutes 51 seconds Server load: 0.16 0.06 0.09 Total accesses: 377053 - Total Traffic: 21.3 GB CPU Usage: u3.4 s1.93 cu0 cs0 - 5.14e-5% CPU load .0364 requests/sec - 2204 B/second - 59.2 kB/request 1 requests currently being processed, 6 idle workers ____.W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-120227620/521/51469_ 0.62100.033.403030.89 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 1-12067290/88/45623_ 0.12000.03.062787.05 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-120188930/532/48081_ 0.79000.027.142878.77 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-120188950/525/51577_ 0.731110.028.943047.68 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-117-0/0/31618. 0.2823235800.00.001959.68 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 5-120188940/530/43157W 0.71000.027.632580.24 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 6-120188960/532/42025_ 0.65270.032.522446.19 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 7-120188970/526/30793_ 0.72100.033.531526.83 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-116-0/0/11983. 0.0136208600.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.133187812420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.1331878120.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151873982320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03193174300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03193174200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02193174400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11187398210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101873982130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00193174500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00193174500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00324167900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00324168000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00324168000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38904e7f25d2
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 27-Aug-2023 22:11:26 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 119 days 16 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 373419 - Total Traffic: 21.1 GB CPU Usage: u1.43 s1.23 cu0 cs0 - 2.59e-5% CPU load .0363 requests/sec - 2204 B/second - 59.3 kB/request 1 requests currently being processed, 5 idle workers W.__.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-119150510/141/50884W 0.17000.09.112997.29 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 1-118-0/0/45535. 0.305677600.00.002783.99 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 2-11987780/191/47486_ 0.24000.019.072850.85 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-11987800/185/50988_ 0.23100.016.923018.61 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-117-0/0/31618. 0.2814315100.00.001959.68 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 5-11987790/187/42564_ 0.22000.012.682552.44 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-11987810/189/41430_ 0.21000.012.782413.52 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-11987820/185/30204_ 0.30000.013.701493.15 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 8-116-0/0/11983. 0.0127287900.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.132295742420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.1322957420.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151784775320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03184253600.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03184253500.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02184253700.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11178477510.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101784775130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00184253800.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00184253800.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00315247200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00315247300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00315247300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38903c8e0882
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 26-Aug-2023 16:26:44 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 119 Parent Server MPM Generation: 118 Server uptime: 117 days 18 hours 31 minutes 21 seconds Server load: 0.57 1.41 0.75 Total accesses: 371417 - Total Traffic: 21.0 GB CPU Usage: u1.09 s1.04 cu0 cs0 - 2.09e-5% CPU load .0365 requests/sec - 2213 B/second - 59.2 kB/request 1 requests currently being processed, 6 idle workers ____._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11899140/128/50611_ 0.15300.01.372980.49 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-118112140/102/45403_ 0.14100.00.792779.10 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-11841000/138/47163_ 0.17400.01.652827.20 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 3-11841020/134/50669_ 0.16710.01.972991.48 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 4-117-0/0/31618. 0.283606900.00.001959.68 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 5-11841010/141/42245_ 0.19500.01.122534.38 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-11841030/138/41110W 0.17000.01.342391.03 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 7-11841040/138/29888_ 0.16200.00.791472.73 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-116-0/0/11983. 0.0116579600.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.131224922420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.1312249220.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151677693320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03173545400.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03173545300.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02173545500.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11167769310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101677693130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00173545600.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00173545600.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00304538900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00304539000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00304539000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389050772a47
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 25-Aug-2023 11:26:16 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 118 Parent Server MPM Generation: 117 Server uptime: 116 days 13 hours 30 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 367524 - Total Traffic: 20.9 GB CPU Usage: u.93 s.76 cu0 cs0 - 1.68e-5% CPU load .0365 requests/sec - 2227 B/second - 59.6 kB/request 1 requests currently being processed, 5 idle workers _.__.__W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11716940/33/50031_ 0.06000.03.472967.78 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-116-0/0/45167. 0.161806410.00.002775.99 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 2-117299870/105/46571_ 0.11000.03.052813.55 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 3-117299890/105/50084_ 0.12000.03.782974.02 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-116-0/0/31484. 0.151806420.00.001957.97 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 5-117299880/103/41657_ 0.12000.02.802522.04 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-117299900/101/40521_ 0.13000.03.472376.56 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 7-117299910/102/29299W 0.13000.01.721459.06 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 8-116-0/0/11983. 0.016136800.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.13180642420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.131806420.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151573265320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03163102600.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03163102500.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02163102700.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11157326510.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101573265130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00163102800.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00163102800.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00294096100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00294096200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00294096200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890be0ad944
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 24-Aug-2023 12:41:26 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 117 Parent Server MPM Generation: 116 Server uptime: 115 days 14 hours 46 minutes 3 seconds Server load: 0.00 0.04 0.25 Total accesses: 364161 - Total Traffic: 20.8 GB CPU Usage: u1.01 s1.06 cu0 cs0 - 2.07e-5% CPU load .0365 requests/sec - 2230 B/second - 59.8 kB/request 1 requests currently being processed, 5 idle workers W.__.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-116207760/149/49604W 0.13000.06.242939.85 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 1-115-0/0/45057. 0.2022575150.00.002774.52 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museutils.js?crc=4250906080 HTTP/1.0 2-116202510/156/46073_ 0.16000.07.012790.86 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 3-116202530/155/49577_ 0.17000.012.202952.89 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-115-0/0/31374. 0.036600100.00.001957.13 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 5-116202520/156/41151_ 0.17000.015.022497.77 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-116202540/155/40031_ 0.18000.010.582358.09 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-116202550/157/28805_ 0.14000.07.451438.47 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-115-0/0/11982. 0.172257500.00.00575.89 127.0.0.1http/1.1www.smalbo.com:8080GET /favicon.ico HTTP/1.0 9-115-0/0/12980. 0.162257520.00.00644.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/Certificato%20BIO%20ADEA%20aggiornamento%2006-2018%20e 10-115-0/0/2737. 0.1222575470.00.00146.21 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151491375320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03154913600.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03154913500.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02154913700.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11149137510.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101491375130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00154913800.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00154913800.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00285907100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00285907200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00285907200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389024072c83
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 23-Aug-2023 05:35:06 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 7 hours 39 minutes 44 seconds Server load: 0.00 0.00 0.00 Total accesses: 357668 - Total Traffic: 20.4 GB CPU Usage: u3.62 s2.92 cu0 cs0 - 6.62e-5% CPU load .0362 requests/sec - 2219 B/second - 59.9 kB/request 1 requests currently being processed, 9 idle workers _______W__...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11466740/437/48633_ 0.64420.019.072890.16 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 1-114125340/295/44917_ 0.41100.09.342768.04 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-11460960/484/45076_ 0.81000.023.872739.81 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-11460980/486/48588_ 0.73100.024.802896.42 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 4-114125360/293/31320_ 0.42620.09.891956.34 127.0.0.1http/1.1www.adea-srl.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-11460970/487/40159_ 0.63000.024.712437.40 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-11460990/483/39037_ 0.69000.024.182308.54 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-11461000/483/27816W 0.70000.024.891387.69 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 8-114125370/291/11843_ 0.45610.07.61568.13 127.0.0.1http/1.1www.adea-srl.it:8080GET /info.php HTTP/1.0 9-114125390/292/12840_ 0.47110.012.28639.94 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.15137939540.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151379395320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03143715600.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03143715500.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02143715700.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11137939510.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101379395130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00143715800.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00143715800.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00274709200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00274709300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00274709300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890fdc8e13e
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 21-Aug-2023 10:44:08 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 114 Parent Server MPM Generation: 113 Server uptime: 112 days 12 hours 48 minutes 45 seconds Server load: 0.00 0.08 0.30 Total accesses: 349714 - Total Traffic: 20.1 GB CPU Usage: u1.42 s.92 cu0 cs0 - 2.41e-5% CPU load .036 requests/sec - 2217 B/second - 60.2 kB/request 1 requests currently being processed, 6 idle workers ____._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-113300620/115/47636_ 0.20020.05.382849.73 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 1-11329520/12/44060_ 0.04040.01.362736.46 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 2-113288840/183/44031_ 0.25000.07.102687.76 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-113288860/173/47547_ 0.27000.05.142849.43 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-111-0/0/31027. 0.12101936110.00.001946.45 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 5-113288850/174/39109_ 0.24080.07.332390.45 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 6-113288870/177/37992W 0.20000.05.092257.76 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 7-113288880/176/26773_ 0.23000.06.281337.90 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-111-0/0/11552. 0.1010193620.00.00560.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-cron.php HTTP/1.0 9-103-0/0/12548. 0.1079313810.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.15122513740.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151225137320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03128289700.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03128289600.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02128289800.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11122513710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101225137130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00128289900.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00128289900.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00259283300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00259283400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00259283400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890a7017491
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 19-Aug-2023 15:17:32 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 110 days 17 hours 22 minutes 9 seconds Server load: 0.00 0.00 0.01 Total accesses: 346818 - Total Traffic: 19.9 GB CPU Usage: u.68 s1.07 cu0 cs0 - 1.83e-5% CPU load .0363 requests/sec - 2238 B/second - 60.3 kB/request 1 requests currently being processed, 6 idle workers ____.W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-111196670/45/47258_ 0.10000.00.352825.34 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-111299410/10/43933_ 0.07000.00.052730.08 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 2-111166380/63/43573_ 0.12000.01.212670.48 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 3-111166400/63/47097_ 0.10000.00.602830.15 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-103-0/0/30959. 0.28636742310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-111166390/61/38658W 0.10000.00.352370.03 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 6-111166410/63/37544_ 0.08000.01.052240.85 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-111166420/63/26325_ 0.07000.01.911310.77 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-103-0/0/11484. 0.1463674200.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1063674210.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.15106874140.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151068741320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03112650200.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03112650100.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02112650300.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11106874110.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101068741130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00112650400.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00112650400.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00243643700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00243643800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00243643800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389057e26e98
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 18-Aug-2023 14:31:53 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 111 Parent Server MPM Generation: 110 Server uptime: 109 days 16 hours 36 minutes 30 seconds Server load: 0.01 0.01 0.00 Total accesses: 345322 - Total Traffic: 19.9 GB CPU Usage: u1.68 s1.35 cu0 cs0 - 3.2e-5% CPU load .0364 requests/sec - 2253 B/second - 60.4 kB/request 1 requests currently being processed, 5 idle workers _.__._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-110166180/121/47024_ 0.18020.08.582815.32 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 1-109-0/0/43923. 0.432920340.00.002730.03 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/zincata.pdf HTTP/1.0 2-110113940/219/43322_ 0.28000.018.092655.88 127.0.0.1http/1.1www.smalbo.com:8080GET /.vscode/sftp.json HTTP/1.0 3-110113960/220/46847_ 0.27000.016.862824.32 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 4-103-0/0/30959. 0.28547603310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-110113950/217/38409_ 0.25090.015.272366.25 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-110113970/220/37292W 0.27000.018.582231.68 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 7-110113980/218/26075_ 0.24000.015.711299.50 127.0.0.1http/1.1www.adea-srl.it:8080GET /login.action HTTP/1.0 8-103-0/0/11484. 0.1454760300.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1054760310.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1597960240.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15979602320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03103736300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03103736200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02103736400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1197960210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10979602130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00103736500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00103736500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00234729800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00234729900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00234729900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890ae8e929f
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 17-Aug-2023 13:29:13 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 108 days 15 hours 33 minutes 51 seconds Server load: 0.00 0.00 0.00 Total accesses: 342295 - Total Traffic: 19.7 GB CPU Usage: u.81 s1.03 cu0 cs0 - 1.96e-5% CPU load .0365 requests/sec - 2256 B/second - 60.4 kB/request 1 requests currently being processed, 6 idle workers __W_.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10995040/56/46646_ 0.07000.03.122795.09 127.0.0.1http/1.1www.smalbo.com:8080GET /v2/_catalog HTTP/1.0 1-109104620/46/43667_ 0.13020.01.682718.40 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-10945160/86/42842W 0.11000.07.922627.29 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-10945180/89/46368_ 0.10100.05.882797.97 127.0.0.1http/1.1www.smalbo.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-103-0/0/30959. 0.28457443310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-10945170/89/37937_ 0.11000.04.092341.89 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-10945190/89/36807_ 0.11100.03.022201.29 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-10945200/86/25598_ 0.10100.07.671272.79 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-103-0/0/11484. 0.1445744300.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1045744310.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1588944340.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15889443320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0394720300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0394720200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0294720400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1188944310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10889443130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0094720500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0094720500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00225713900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00225714000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00225714000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389080ef48be
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 16-Aug-2023 14:07:45 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 109 Parent Server MPM Generation: 108 Server uptime: 107 days 16 hours 12 minutes 23 seconds Server load: 0.00 0.02 0.00 Total accesses: 339799 - Total Traffic: 19.5 GB CPU Usage: u.8 s.96 cu0 cs0 - 1.89e-5% CPU load .0365 requests/sec - 2255 B/second - 60.3 kB/request 1 requests currently being processed, 6 idle workers __W_.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-108314240/58/46313_ 0.11000.00.802772.33 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-108314250/57/43341_ 0.08000.00.332688.67 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-108282080/70/42475W 0.08000.00.462595.64 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-108282100/67/46000_ 0.08000.01.562773.22 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-103-0/0/30959. 0.28373355310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-108282090/66/37568_ 0.10010.00.672311.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /info.php HTTP/1.0 6-108282110/68/36437_ 0.10000.01.462180.24 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 7-108282120/71/25235_ 0.10000.00.951245.86 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-103-0/0/11484. 0.1437335500.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1037335510.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1580535440.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15805354320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0386311500.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0386311400.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0286311600.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1180535410.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10805354130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0086311700.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0086311700.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00217305000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00217305100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00217305100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38901d73cb2d
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 15-Aug-2023 22:15:18 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 108 Parent Server MPM Generation: 107 Server uptime: 107 days 19 minutes 56 seconds Server load: 0.02 0.01 0.00 Total accesses: 338938 - Total Traffic: 19.5 GB CPU Usage: u1.18 s1.39 cu0 cs0 - 2.78e-5% CPU load .0367 requests/sec - 2266 B/second - 60.4 kB/request 1 requests currently being processed, 6 idle workers __W_.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-107257320/184/46196_ 0.22000.09.022768.93 127.0.0.1http/1.1www.adea-srl.it:8080GET /telescope/requests HTTP/1.0 1-10768850/33/43226_ 0.06040.01.132686.31 127.0.0.1http/1.1www.adea-srl.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 2-107223640/190/42347W 0.21000.08.962591.83 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 3-107223660/193/45875_ 0.17000.07.662765.71 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-103-0/0/30959. 0.28316208310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-107223650/189/37445_ 0.24000.07.822308.19 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-107223670/190/36312_ 0.22020.05.862177.39 127.0.0.1http/1.1www.adea-srl.it:8080GET /info.php HTTP/1.0 7-107223680/189/25107_ 0.34000.06.951242.63 127.0.0.1http/1.1www.adea-srl.it:8080GET /config.json HTTP/1.0 8-103-0/0/11484. 0.1431620800.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1031620810.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1574820740.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15748207320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0380596800.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0380596700.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0280596900.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1174820710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10748207130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0080597000.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0080597000.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00211590400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00211590500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00211590500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890117955da
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 11-Aug-2023 17:52:46 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 104 Parent Server MPM Generation: 103 Server uptime: 102 days 19 hours 57 minutes 24 seconds Server load: 0.25 0.06 0.02 Total accesses: 330956 - Total Traffic: 19.2 GB CPU Usage: u1.84 s1.31 cu0 cs0 - 3.55e-5% CPU load .0373 requests/sec - 2325 B/second - 61.0 kB/request 1 requests currently being processed, 6 idle workers ____.W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-103315180/210/45055_ 0.27000.010.202724.68 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-10333870/158/42670_ 0.26200.012.102662.64 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 2-103298720/214/41140_ 0.31000.08.402549.53 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-103298740/214/44664_ 0.30100.08.292726.17 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 4-102-0/0/30871. 0.284125620480.00.001942.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 5-103298730/210/36240W 0.28000.09.622259.30 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 6-103298750/214/35104_ 0.25000.011.292135.20 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-103298760/216/23901_ 0.28100.013.001202.32 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 8-101-0/0/11404. 0.1212765600.00.00556.34 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 9-100-0/0/12468. 0.2121405670.00.00627.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /privacy.php HTTP/1.0 10-98-0/0/2649. 0.1538685640.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15386856320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0344461600.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0344461500.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0244461700.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1138685610.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10386856130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0044461800.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0044461800.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00175455200.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00175455300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00175455300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a38906d836f2f
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 12-Jun-2023 04:27:29 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 42 days 6 hours 32 minutes 6 seconds Server load: 0.17 0.14 0.05 Total accesses: 146167 - Total Traffic: 9.6 GB CPU Usage: u2.24 s1.53 cu0 cs0 - .000103% CPU load .04 requests/sec - 2818 B/second - 68.8 kB/request 1 requests currently being processed, 6 idle workers __._..W___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-4222520/250/21484_ 0.31000.015.261449.48 127.0.0.1http/1.1www.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-42187020/106/21271_ 0.14000.03.751533.16 127.0.0.1http/1.1www.lambri.it:8080GET /about HTTP/1.0 2-41-0/0/21124. 0.237929800.00.001471.43 127.0.0.1http/1.1www.smalbo.com:8080GET /inputs.php HTTP/1.0 3-4212470/252/21647_ 0.31000.015.681507.51 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-41-0/0/21104. 0.187929810.00.001373.66 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 5-40-0/0/19975. 0.3320906510.00.001373.39 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 6-4212480/251/11620W 0.30000.08.99822.62 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 7-4212490/251/3475_ 0.37000.010.77148.28 127.0.0.1http/1.1www.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-4212500/254/2417_ 0.31000.011.7280.04 127.0.0.1http/1.1www.lambri.it:8080GET /v2/_catalog HTTP/1.0 9-4212510/253/1043_ 0.34000.012.5925.85 127.0.0.1http/1.1www.adea-srl.it:8080GET /it/kb/protezione-antitracciamento-avanzata-firefox-desktop 10-40-0/0/229. 0.0120906100.00.008.55 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-40-0/0/156. 0.221657393170.00.003.66 127.0.0.1http/1.1www.smalbo.com:8080GET /images/busta_contatti.jpg HTTP/1.0 12-40-0/0/2. 0.0020906500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-40-0/0/155. 0.1616573900.00.004.10 127.0.0.1http/1.1www.smalbo.com:8080GET /images/blank.gif?crc=4208392903 HTTP/1.0 14-40-0/0/154. 0.1916573910.00.005.95 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 15-40-0/0/2. 0.0020906500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 16-40-0/0/152. 0.1816573950.00.004.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.js HTTP/1.0 17-40-0/0/2. 0.0020906400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-40-0/0/155. 0.1916573930.00.004.04 127.0.0.1http/1.1www.adea-srl.it:8080GET /css/theme-animate.css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a389049fad40b
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Saturday, 11-Feb-2023 16:03:02 CET Restart Time: Thursday, 02-Feb-2023 13:34:19 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 2 hours 28 minutes 43 seconds Server load: 0.61 0.36 0.18 Total accesses: 115177 - Total Traffic: 6.1 GB CPU Usage: u6.77 s2.19 cu0 cs0 - .00114% CPU load .146 requests/sec - 8.1 kB/second - 55.6 kB/request 1 requests currently being processed, 9 idle workers ____W_____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-9169420/794/13905_ 1.01000.047.00725.95 127.0.0.1http/1.1www.lambri.it:8080GET /.env HTTP/1.0 1-9151330/808/14231_ 1.05000.044.02781.98 127.0.0.1http/1.1www.lambri.it:8080GET /.git/config HTTP/1.0 2-9151340/802/14258_ 1.10000.042.40767.12 127.0.0.1http/1.1www.lambri.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-9151350/813/14237_ 1.18000.055.07785.13 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 4-9151360/802/14277W 1.14000.062.91788.18 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 5-9151370/796/13025_ 1.141300.048.38709.68 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 6-9189110/670/9612_ 1.17600.042.27521.39 127.0.0.1http/1.1www.lambri.it:8080GET /.git/config HTTP/1.0 7-9299940/96/8439_ 0.12800.04.69467.88 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-9299950/95/6769_ 0.12000.03.89359.17 127.0.0.1http/1.1www.lambri.it:8080GET /.DS_Store HTTP/1.0 9-9299980/90/4982_ 0.13400.02.96279.63 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 10-7-0/0/1245. 0.5312107200.00.0061.12 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-6-0/0/2. 0.0125465100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-6-0/0/195. 0.2620747310.00.0010.97 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/circle-flip-slideshow/js/jquery.flipshow.min.js HTT SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890eda7b2ce
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 14-Oct-2022 10:29:15 CEST Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 14 hours 33 minutes 37 seconds Server load: 0.10 0.14 0.10 Total accesses: 157474 - Total Traffic: 8.9 GB CPU Usage: u1.28 s.7 cu0 cs0 - .000197% CPU load .157 requests/sec - 9.3 kB/second - 59.4 kB/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12136990/183/22697_ 0.20000.016.171315.83 127.0.0.1http/1.1www.lambri.it:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.0 1-12137000/178/22816W 0.20000.012.901322.78 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 2-12137010/178/22735_ 0.23000.011.451323.36 127.0.0.1http/1.1www.lambri.it:8080GET /s/35322e31392e33322e313534/_/;/META-INF/maven/com.atlassia 3-12137020/182/22726_ 0.20000.09.941290.82 127.0.0.1http/1.1www.lambri.it:8080GET /.git/config HTTP/1.0 4-12137030/183/22690_ 0.23000.013.421309.56 127.0.0.1http/1.1www.lambri.it:8080GET /.env HTTP/1.0 5-12169620/151/22312_ 0.18000.011.471338.40 127.0.0.1http/1.1www.lambri.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 6-12173920/122/15966_ 0.12000.07.78909.83 127.0.0.1http/1.1www.lambri.it:8080GET /telescope/requests HTTP/1.0 7-12202660/26/5107_ 0.03000.01.46280.12 127.0.0.1http/1.1www.lambri.it:8080GET /info.php HTTP/1.0 8-4-0/0/425. 0.5961944522390.00.0047.99 127.0.0.1http/1.1www.smalbo.it:8080GET /dove-siamo.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dd5a3890dd5a3890cf52fb39
Apache Status Apache Server Status for www.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Sunday, 14-Aug-2022 17:57:10 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 48 days 20 hours 6 minutes 8 seconds Server load: 0.07 0.03 0.01 Total accesses: 430938 - Total Traffic: 21.6 GB CPU Usage: u2.84 s1.18 cu0 cs0 - 9.53e-5% CPU load .102 requests/sec - 5.4 kB/second - 52.5 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5040850/122/56129W 0.17000.07.602854.01 127.0.0.1http/1.1www.lambri.it:8080GET /server-status HTTP/1.0 1-5040820/121/56306_ 0.12000.05.542909.56 127.0.0.1http/1.1www.lambri.it:8080GET /telescope/requests HTTP/1.0 2-5040860/121/53701_ 0.12000.010.242766.15 127.0.0.1http/1.1www.lambri.it:8080GET /s/35322e31392e33322e313534/_/;/META-INF/maven/com.atlassia 3-5040830/120/56237_ 0.14000.05.672858.13 127.0.0.1http/1.1www.lambri.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 4-5040840/120/56279_ 0.13000.010.232945.71 127.0.0.1http/1.1www.lambri.it:8080GET /.DS_Store HTTP/1.0 5-50104550/95/54788_ 0.10000.09.762803.19 127.0.0.1http/1.1www.lambri.it:8080GET /.git/config HTTP/1.0 6-49-0/0/35057. 0.034152000.00.001805.55 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 7-40-0/0/27040. 0.6181912130.00.001358.73 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/products/22_Polioli.jpg HTTP/1.0 8-39-0/0/16775. 1.0995633500.00.00847.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-39-0/0/11666. 0.4290551910.00.00572.60 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-39-0/0/4415. 0.3990551934440.00.00222.87 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 11-39-0/0/2025. 0.3490551960.00.00103.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 12-39-0/0/520. 0.3690551900.00.0026.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19449bb7d4b
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 09-Jan-2026 08:57:28 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 144 Parent Server MPM Generation: 143 Server uptime: 142 days 3 hours 46 minutes 18 seconds Server load: 0.00 0.04 0.01 Total accesses: 1834911 - Total Traffic: 81.9 GB CPU Usage: u4.99 s1.35 cu0 cs0 - 5.16e-5% CPU load .149 requests/sec - 7.0 kB/second - 46.8 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-143148130/747/280751_ 0.87700.036.2812792.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /actuator/env HTTP/1.0 1-143148140/741/280734_ 0.90500.035.8712784.45 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 2-143148150/735/280810_ 0.88100.033.0612639.63 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-143148160/745/280718_ 0.81100.035.1312806.27 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-143148170/747/280882W 0.83000.032.0912775.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 5-143188800/515/259114_ 0.53600.026.6712183.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /server HTTP/1.0 6-143228750/269/143783_ 0.29200.010.306693.26 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 7-138-0/0/26761. 0.8435473400.00.001155.37 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39441553600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194582b6dda
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 02-Jan-2026 14:17:25 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 135 days 9 hours 6 minutes 15 seconds Server load: 0.04 0.04 0.00 Total accesses: 1713566 - Total Traffic: 76.6 GB CPU Usage: u11.51 s4.01 cu0 cs0 - .000133% CPU load .146 requests/sec - 6.9 kB/second - 46.9 kB/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13615940/1748/261994_ 2.27100.0157.1711950.39 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/fonts/revicons/revicons.woff?5510888 HTTP 1-13615950/1736/262005W 2.19000.0139.3111962.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 2-13615960/1744/262075_ 2.25100.0161.9211805.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/ImpiantoConfezionamento.jpg HTTP/1.0 3-13615970/1744/262013_ 2.11100.0141.0312007.05 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Laboratorio_3.jpg HTTP/1.0 4-13615980/1740/262117_ 2.29100.0170.9811940.78 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Logo-ADEA-bianco.png HTTP/1.0 5-136218330/1596/242265_ 1.98100.0151.5211363.77 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-136248750/945/135467_ 1.30100.076.156305.76 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/AutomazioneConfezionamneto.jpg HTTP/1.0 7-13659510/587/24272_ 0.74100.043.141035.18 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Magazzino.jpg HTTP/1.0 8-91-0/0/1358. 0.39382993400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1942d7c449b
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 26-Dec-2025 19:46:20 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 130 Parent Server MPM Generation: 129 Server uptime: 128 days 14 hours 35 minutes 10 seconds Server load: 0.08 0.09 0.07 Total accesses: 1603258 - Total Traffic: 70.7 GB CPU Usage: u5.28 s2.4 cu0 cs0 - 6.91e-5% CPU load .144 requests/sec - 6.7 kB/second - 46.3 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1298530/962/244943_ 0.64200.018.3611018.22 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-1298540/958/244950_ 0.62400.017.4611089.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 2-1298550/966/244980_ 0.61100.016.4910880.44 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 3-1298560/961/244946W 0.60000.017.8011016.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 4-1298570/962/245013_ 0.61000.018.8111042.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-129323750/663/226193_ 0.38600.05.5110435.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 6-128-0/0/127190. 1.754806500.00.005894.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-signin.php HTTP/1.0 7-127-0/0/23685. 2.0813446400.00.00992.04 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39324486800.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194e23fbe76
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 25-Dec-2025 02:52:28 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 126 days 21 hours 41 minutes 18 seconds Server load: 0.03 0.02 0.00 Total accesses: 1568988 - Total Traffic: 69.7 GB CPU Usage: u23.66 s7.24 cu0 cs0 - .000282% CPU load .143 requests/sec - 6.7 kB/second - 46.6 kB/request 1 requests currently being processed, 7 idle workers __W_____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-127231280/3989/239599_ 4.23500.0182.8110842.17 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 1-127231290/4015/239625_ 4.31200.0185.2810914.94 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 2-127231300/3999/239614W 4.23000.0179.0710706.21 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 3-127231310/3986/239591_ 4.40700.0188.0010849.04 127.0.0.1http/1.1www.adea-srl.it:8080GET /server HTTP/1.0 4-127231320/4001/239672_ 4.16100.0162.3310867.68 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-127174000/3936/221587_ 4.30400.0170.0510276.27 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 6-127219390/2889/124960_ 3.11300.0108.455817.93 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-127208940/1803/22982_ 1.77800.051.64991.43 127.0.0.1http/1.1www.adea-srl.it:8080GET /actuator/env HTTP/1.0 8-91-0/0/1358. 0.39309763600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194506359a5
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 22-Dec-2025 16:23:34 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 126 Parent Server MPM Generation: 125 Server uptime: 124 days 11 hours 12 minutes 24 seconds Server load: 0.00 0.03 0.00 Total accesses: 1497765 - Total Traffic: 67.7 GB CPU Usage: u11.74 s3.3 cu0 cs0 - .00014% CPU load .139 requests/sec - 6.6 kB/second - 47.4 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-125152790/1262/228867_ 1.64000.047.3910533.60 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-125152800/1280/228861_ 1.44400.047.3510610.56 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 2-125152810/1268/228881W 1.36000.041.8210400.89 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 3-125152820/1268/228870_ 1.40600.045.7110540.23 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 4-125152830/1276/228926_ 1.44200.049.7110579.42 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 5-12578860/1142/211016_ 1.28300.047.239985.38 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-122-0/0/119807. 3.3220870100.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.7720870100.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39288710300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194454aae41
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 20-Dec-2025 10:58:05 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 122 days 5 hours 46 minutes 55 seconds Server load: 0.18 0.12 0.04 Total accesses: 1468566 - Total Traffic: 67.2 GB CPU Usage: u9.08 s2.95 cu0 cs0 - .000114% CPU load .139 requests/sec - 6.7 kB/second - 48.0 kB/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12364520/471/223765_ 0.27100.04.5410439.98 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/plugins/disqus-comment-system/d.php HTTP/1.0 1-12364530/472/223745W 0.26000.04.6610527.60 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 2-12364540/472/223772_ 0.24100.05.8410321.80 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-12364550/473/223763_ 0.26000.06.0610452.31 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/plugins/disqus-comment-system/tmp/L3b.php HTTP/ 4-12364560/474/223800_ 0.25000.06.4310491.54 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-content/plugins/disqus-comment-system/tmp/d.php HTTP/1. 5-122-0/0/207377. 4.271637200.00.009912.36 127.0.0.1http/1.1www.smalbo.com:8080GET /index.html HTTP/1.0 6-122-0/0/119807. 3.321637200.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.771637200.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39269477400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1948fcc83bd
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 18-Dec-2025 09:14:03 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 120 days 4 hours 2 minutes 53 seconds Server load: 0.00 0.02 0.00 Total accesses: 1420474 - Total Traffic: 65.3 GB CPU Usage: u6.18 s1.59 cu0 cs0 - 7.48e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.2 kB/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-121273200/509/217283W 0.55000.020.6510182.83 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 1-121273210/514/217235_ 0.53100.023.3010253.32 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 2-121273220/499/217276_ 0.53120.023.1710071.35 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 3-121273230/507/217266_ 0.56100.023.8810195.29 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 4-121273240/498/217286_ 0.52000.023.3310233.80 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-121142280/358/201362_ 0.33000.014.259655.35 127.0.0.1http/1.1www.smalbo.com:8080GET /_all_dbs HTTP/1.0 6-121253080/213/114751_ 0.23000.07.935450.09 127.0.0.1http/1.1www.smalbo.com:8080GET /_all_dbs HTTP/1.0 7-118-0/0/16657. 4.1318292800.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39251573200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19462a7916c
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 16-Dec-2025 08:05:58 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 118 days 2 hours 54 minutes 48 seconds Server load: 0.04 0.12 0.05 Total accesses: 1395309 - Total Traffic: 64.7 GB CPU Usage: u7.93 s2.05 cu0 cs0 - 9.78e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.6 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-119152660/62/213585W 0.04000.02.5410094.98 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 1-119152670/60/213538_ 0.04100.01.6510168.12 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 2-119152680/60/213583_ 0.03000.01.569975.49 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-119152690/59/213564_ 0.03000.01.2610100.66 127.0.0.1http/1.1www.smalbo.com:8080GET /login.action HTTP/1.0 4-119152700/60/213589_ 0.04000.01.5010147.81 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 5-119291260/27/197809_ 0.02100.00.269567.54 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-118-0/0/111626. 5.26604310.00.005386.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/css/font-awesome.min.css HTTP/1.0 7-118-0/0/16657. 4.13604300.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39233884600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19462c127e5
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 12-Dec-2025 08:50:26 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 116 Parent Server MPM Generation: 115 Server uptime: 114 days 3 hours 39 minutes 16 seconds Server load: 0.04 0.02 0.01 Total accesses: 1339100 - Total Traffic: 62.5 GB CPU Usage: u6.91 s2.4 cu0 cs0 - 9.44e-5% CPU load .136 requests/sec - 6.6 kB/second - 48.9 kB/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-115284300/255/205296_ 0.15100.02.409784.16 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-115284310/252/205239_ 0.16100.02.319839.61 127.0.0.1http/1.1www.smalbo.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-115284320/253/205321W 0.19000.01.869653.38 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 3-115284330/254/205267_ 0.16020.01.299790.34 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 4-115284340/255/205277_ 0.16100.02.079819.15 127.0.0.1http/1.1www.smalbo.com:8080GET /about HTTP/1.0 5-114-0/0/189835. 4.46870900.00.009246.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 6-114-0/0/107810. 1.94870940.00.005197.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/js/jquery.themepunch.tools.min.js HTTP/1. 7-114-0/0/13697. 1.70870900.00.00606.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-91-0/0/1358. 0.39199591400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19455d92d82
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 02-Dec-2025 16:17:05 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 106 Parent Server MPM Generation: 105 Server uptime: 104 days 11 hours 5 minutes 55 seconds Server load: 0.15 0.05 0.01 Total accesses: 1191325 - Total Traffic: 57.1 GB CPU Usage: u11.68 s2.87 cu0 cs0 - .000161% CPU load .132 requests/sec - 6.6 kB/second - 50.3 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-105300380/1499/183055_ 2.31000.076.258942.72 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-105300390/1483/182996_ 2.05300.079.629017.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-105300400/1472/183101_ 2.24400.072.698827.80 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 3-105300410/1502/183017W 2.04000.070.808960.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 4-105300420/1504/183057_ 2.11700.072.658998.80 127.0.0.1http/1.1www.adea-srl.it:8080GET /server HTTP/1.0 5-10561460/1437/169037_ 2.03600.068.638452.79 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 6-10576450/634/95424_ 0.78100.030.174740.79 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 7-96-0/0/10280. 0.6072671300.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39115871400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194cc683b23
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 30-Nov-2025 12:59:15 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 104 Parent Server MPM Generation: 103 Server uptime: 102 days 7 hours 48 minutes 5 seconds Server load: 0.08 0.06 0.01 Total accesses: 1163151 - Total Traffic: 55.9 GB CPU Usage: u2.21 s.5 cu0 cs0 - 3.07e-5% CPU load .132 requests/sec - 6.6 kB/second - 50.4 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-103216740/133/178786_ 0.13100.04.448758.74 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 1-103216750/132/178758_ 0.20000.05.188825.95 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-103216760/131/178863W 0.17000.05.248636.65 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 3-103216770/132/178761_ 0.15000.04.948781.91 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-103216780/133/178791_ 0.13000.04.088817.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 5-103188450/56/164893_ 0.05100.01.618281.52 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 6-100-0/0/92661. 0.8919644400.00.004619.53 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 7-96-0/0/10280. 0.6054204300.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3997404400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194285ff84d
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 28-Nov-2025 04:56:52 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 101 Parent Server MPM Generation: 100 Server uptime: 99 days 23 hours 45 minutes 42 seconds Server load: 0.00 0.01 0.00 Total accesses: 1145869 - Total Traffic: 55.3 GB CPU Usage: u10.81 s3.18 cu0 cs0 - .000162% CPU load .133 requests/sec - 6.7 kB/second - 50.6 kB/request 1 requests currently being processed, 6 idle workers _W_____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-100266960/1520/175871_ 2.08600.070.108653.87 127.0.0.1http/1.1www.adea-srl.it:8080GET /actuator/env HTTP/1.0 1-100266970/1520/175848W 1.97000.074.548698.42 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 2-100266980/1531/175953_ 2.11300.066.988525.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 3-100266990/1523/175848_ 2.09600.074.138669.09 127.0.0.1http/1.1www.adea-srl.it:8080GET /server HTTP/1.0 4-100267000/1522/175877_ 1.98300.077.448704.27 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-1008690/1406/162185_ 1.89300.061.758170.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 6-100259050/684/92649_ 0.881900.026.364618.76 127.0.0.1http/1.1www.adea-srl.it:8080POST /api/gql HTTP/1.0 7-96-0/0/10280. 0.6034030000.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3977230000.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194d74d2951
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 24-Nov-2025 14:55:34 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 98 Parent Server MPM Generation: 97 Server uptime: 96 days 9 hours 44 minutes 24 seconds Server load: 0.10 0.06 0.02 Total accesses: 1099780 - Total Traffic: 53.2 GB CPU Usage: u3.43 s1.05 cu0 cs0 - 5.38e-5% CPU load .132 requests/sec - 6.7 kB/second - 50.7 kB/request 1 requests currently being processed, 6 idle workers _W_____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-97307120/476/168892_ 0.58100.015.418336.92 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 1-97307130/460/168881W 0.54000.019.038376.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 2-97307140/467/168990_ 0.56000.020.408217.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-97307150/463/168854_ 0.57000.016.968346.05 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-97307160/467/168905_ 0.61100.016.958365.41 127.0.0.1http/1.1www.adea-srl.it:8080GET /server HTTP/1.0 5-97325370/467/155438_ 0.52000.012.697864.22 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 6-9733820/89/88182_ 0.11100.02.594417.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 7-96-0/0/10280. 0.603062200.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3946262200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1943a70b7a8
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 22-Nov-2025 13:32:03 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 94 days 8 hours 20 minutes 53 seconds Server load: 0.14 0.05 0.01 Total accesses: 1074286 - Total Traffic: 52.1 GB CPU Usage: u6.49 s1.96 cu0 cs0 - .000104% CPU load .132 requests/sec - 6.7 kB/second - 50.8 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-95244140/332/165092W 0.26000.04.308170.90 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 1-95244150/332/165094_ 0.26200.02.448200.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 2-95244160/332/165186_ 0.27000.03.978037.33 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 3-95244170/331/165055_ 0.36100.03.968171.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 4-95244180/333/165102_ 0.29000.04.228186.54 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-95222870/133/151738_ 0.16100.00.717707.97 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-94-0/0/85787. 3.932561000.00.004302.91 127.0.0.1http/1.1www.smalbo.com:8080GET /site/wp-includes/wlwmanifest.xml HTTP/1.0 7-91-0/0/9874. 2.5328481100.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3928481100.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194f43cae32
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 20-Nov-2025 13:25:24 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 92 days 8 hours 14 minutes 13 seconds Server load: 0.09 0.10 0.05 Total accesses: 1047155 - Total Traffic: 51.1 GB CPU Usage: u6.18 s1.64 cu0 cs0 - 9.8e-5% CPU load .131 requests/sec - 6.7 kB/second - 51.1 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-93116000/393/160930_ 0.44100.022.828016.98 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 1-93116010/396/160939_ 0.41100.020.668051.38 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 2-93116020/392/161029_ 0.42000.023.787895.27 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 3-93116030/403/160908_ 0.36000.024.018014.20 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-93116040/388/160958_ 0.40000.022.058036.06 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-93102600/353/147907W 0.40000.019.027570.31 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 6-91-0/0/83252. 2.4711161200.00.004190.66 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 7-91-0/0/9874. 2.5311161200.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3911161200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194eb09e8f7
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 16-Nov-2025 08:41:52 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 88 days 3 hours 30 minutes 42 seconds Server load: 0.11 0.10 0.03 Total accesses: 1004127 - Total Traffic: 49.0 GB CPU Usage: u4.04 s1.02 cu0 cs0 - 6.64e-5% CPU load .132 requests/sec - 6.7 kB/second - 51.2 kB/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-89212070/41/154357_ 0.03000.01.137693.72 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 1-89212080/40/154372_ 0.03000.01.787724.98 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-89212090/41/154459_ 0.04000.01.017588.00 127.0.0.1http/1.1www.smalbo.com:8080POST /graphql HTTP/1.0 3-89212100/41/154334_ 0.03000.01.587682.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 4-89212110/40/154374W 0.03000.01.177715.06 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 5-88-0/0/142145. 1.84820200.00.007292.13 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/jquery.validation/jquery.validation.min.js HTTP/1.0 6-88-0/0/80533. 1.71820200.00.004045.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/QI0232A_A.D.E.A.AMIDIDEST_261_CO_28032022_28032022.pdf 7-85-0/0/8544. 0.1026740100.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25208540000.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194696b2108
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 14-Nov-2025 08:48:11 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 86 days 3 hours 37 minutes 1 second Server load: 0.07 0.03 0.01 Total accesses: 981080 - Total Traffic: 48.0 GB CPU Usage: u6.16 s1.62 cu0 cs0 - .000105% CPU load .132 requests/sec - 6.8 kB/second - 51.3 kB/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-87129350/58/150923_ 0.04000.01.107541.73 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-87129360/53/150954W 0.08000.00.937565.17 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 2-87129370/55/151032_ 0.07000.00.927447.14 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 3-87129380/55/150901_ 0.04000.00.897539.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 4-87129400/55/150925_ 0.07000.00.367562.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-86-0/0/139017. 3.60857800.00.007163.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/vide/vide.min.js HTTP/1.0 6-86-0/0/77775. 2.53857810.00.003922.71 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.js HTTP/1.0 7-85-0/0/8544. 0.109498000.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25191297900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19432bf0528
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 12-Nov-2025 08:44:28 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 84 days 3 hours 33 minutes 18 seconds Server load: 0.06 0.03 0.00 Total accesses: 953302 - Total Traffic: 46.7 GB CPU Usage: u3.92 s1 cu0 cs0 - 6.77e-5% CPU load .131 requests/sec - 6.7 kB/second - 51.4 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-8544440/74/146819_ 0.06000.02.277343.74 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 1-8544450/75/146853_ 0.06000.01.767354.03 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 2-8544460/75/146918_ 0.08000.04.907252.19 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-8544470/75/146806_ 0.07000.02.957342.53 127.0.0.1http/1.1www.smalbo.com:8080POST /graphql HTTP/1.0 4-8544480/75/146823W 0.06000.03.337356.76 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 5-85281590/36/134989_ 0.03000.02.036972.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 6-83-0/0/74650. 2.449475610.00.003773.20 127.0.0.1http/1.1www.adea-srl.it:8080GET /contatti.php HTTP/1.0 7-69-0/0/8435. 0.87130435800.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25173995500.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194ecb69bf3
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 10-Nov-2025 10:50:59 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 82 days 5 hours 39 minutes 49 seconds Server load: 0.11 0.05 0.02 Total accesses: 926675 - Total Traffic: 45.5 GB CPU Usage: u4.53 s1.4 cu0 cs0 - 8.35e-5% CPU load .13 requests/sec - 6.7 kB/second - 51.4 kB/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-83280790/274/142509_ 0.29100.08.427135.94 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-83280800/272/142512_ 0.30200.09.997149.49 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 2-83280810/275/142594W 0.26000.08.367050.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 3-83280820/273/142505_ 0.25000.08.447136.26 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-83280830/273/142478_ 0.27000.011.417145.45 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 5-82-0/0/131508. 0.511595100.00.006800.88 127.0.0.1http/1.1mail.industryautomation.net:808GET /admin/config.php HTTP/1.0 6-80-0/0/73125. 1.9318875000.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.87113914900.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25157474700.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1944b3d7085
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 08-Nov-2025 08:05:16 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 80 days 2 hours 54 minutes 6 seconds Server load: 0.04 0.07 0.01 Total accesses: 916533 - Total Traffic: 45.1 GB CPU Usage: u3.43 s.93 cu0 cs0 - 6.3e-5% CPU load .132 requests/sec - 6.8 kB/second - 51.7 kB/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-81228020/110/140745_ 0.06100.00.557083.00 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 1-81228030/109/140747_ 0.05000.00.297087.61 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 2-81228040/107/140828_ 0.05100.00.476998.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 3-81228050/109/140740_ 0.05000.00.617085.27 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-81228060/109/140715W 0.06000.01.207080.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 5-81305350/78/130189_ 0.04000.00.396758.17 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-80-0/0/73125. 1.93600600.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.8795640600.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25139200300.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194474e9b64
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 06-Nov-2025 12:21:38 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 80 Parent Server MPM Generation: 79 Server uptime: 78 days 7 hours 10 minutes 28 seconds Server load: 0.03 0.08 0.05 Total accesses: 888845 - Total Traffic: 43.9 GB CPU Usage: u4.97 s1.61 cu0 cs0 - 9.73e-5% CPU load .131 requests/sec - 6.8 kB/second - 51.8 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-79125610/521/136578_ 0.43100.016.766890.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 1-79125620/519/136591_ 0.34100.015.326895.32 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-79125630/520/136677_ 0.36100.014.856816.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 3-79125640/517/136559_ 0.40000.013.916896.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-79125650/517/136555_ 0.33100.015.026886.59 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 5-795840/40/126098W 0.02000.02.736568.66 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 6-77-0/0/70343. 2.5810778600.00.003581.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /news/AITA%205%20marzo%202019%20-%20nuovi%20alimenti%20per% 7-69-0/0/8435. 0.8779898800.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25123458600.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194e56728b8
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 02-Nov-2025 21:15:02 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 74 days 16 hours 3 minutes 52 seconds Server load: 0.11 0.09 0.03 Total accesses: 840014 - Total Traffic: 41.8 GB CPU Usage: u7.81 s1.9 cu0 cs0 - .000151% CPU load .13 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-75244420/814/128774_ 0.77000.030.856552.98 127.0.0.1http/1.1www.smalbo.com:8080GET /swagger/v1/swagger.json HTTP/1.0 1-75244430/815/128832_ 0.76000.033.926559.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-75244440/827/128903_ 0.78000.039.376484.22 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 3-75244450/809/128749W 0.72000.029.526554.58 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 4-75244460/816/128797_ 0.78020.032.296547.66 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-7518030/300/119250_ 0.34000.016.606255.95 127.0.0.1http/1.1www.lambri.it:8080POST /graphql HTTP/1.0 6-74-0/0/67265. 3.445339100.00.003450.29 127.0.0.1http/1.1mail.industryautomation.net:808GET /v.php HTTP/1.0 7-69-0/0/8435. 0.8748539200.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2592099000.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19404497829
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 01-Nov-2025 13:27:14 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 75 Parent Server MPM Generation: 74 Server uptime: 73 days 8 hours 16 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 817957 - Total Traffic: 40.8 GB CPU Usage: u4.24 s1.07 cu0 cs0 - 8.38e-5% CPU load .129 requests/sec - 6.8 kB/second - 52.3 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7428950/500/125422_ 0.54000.020.386389.35 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-7428960/501/125499_ 0.54000.023.866404.22 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 2-7428970/497/125557_ 0.54000.023.986320.89 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 3-7428980/501/125414_ 0.52000.024.486406.58 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-7428990/505/125460_ 0.55000.021.996400.18 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 5-74149820/295/116428W 0.31000.018.186116.21 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 6-74201960/185/64733_ 0.19000.09.663323.94 127.0.0.1http/1.1www.lambri.it:8080GET /swagger/index.html HTTP/1.0 7-69-0/0/8435. 0.8737092400.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2580652100.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19405b83623
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 29-Oct-2025 01:50:55 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 69 days 20 hours 39 minutes 45 seconds Server load: 0.09 0.04 0.01 Total accesses: 790709 - Total Traffic: 39.4 GB CPU Usage: u15.61 s5.24 cu0 cs0 - .000345% CPU load .131 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-70113670/3566/121080_ 2.90000.094.876137.47 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 1-70113680/3574/121155_ 2.77000.0101.496167.19 127.0.0.1http/1.1www.lambri.it:8080POST /graphql HTTP/1.0 2-70113690/3575/121222_ 2.83000.088.646068.83 127.0.0.1http/1.1www.smalbo.com:8080POST /api HTTP/1.0 3-70113700/3558/121080_ 2.90000.095.166191.83 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 4-70113710/3572/121128_ 2.81000.089.356170.61 127.0.0.1http/1.1www.smalbo.com:8080POST /api/graphql HTTP/1.0 5-70161130/3491/112482W 2.75000.097.445870.79 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 6-70103910/1560/63118_ 1.77000.068.633247.86 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-69-0/0/8435. 0.876994500.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2550554300.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19485e951da
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 27-Oct-2025 01:32:57 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 67 days 20 hours 21 minutes 47 seconds Server load: 0.04 0.03 0.00 Total accesses: 753271 - Total Traffic: 38.1 GB CPU Usage: u8.61 s2.75 cu0 cs0 - .000194% CPU load .128 requests/sec - 6.8 kB/second - 53.1 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-68318500/1426/115509_ 1.47000.047.605963.98 127.0.0.1http/1.1www.lambri.it:8080GET /_all_dbs HTTP/1.0 1-68318510/1444/115593_ 1.42000.044.505969.88 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 2-68318520/1447/115648_ 1.30000.045.575894.87 127.0.0.1http/1.1www.lambri.it:8080GET /login.action HTTP/1.0 3-68318530/1430/115533_ 1.40000.047.616014.74 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-68318540/1439/115560_ 1.43000.051.425990.82 127.0.0.1http/1.1www.lambri.it:8080GET /.DS_Store HTTP/1.0 5-68225760/1414/106998_ 1.35000.046.655691.54 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-68211490/372/59791W 0.25000.06.253100.89 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 7-64-0/0/7630. 1.4933166400.00.00357.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-64-0/0/1009. 1.2533166400.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194a7236b67
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 17-Sep-2023 01:59:50 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 140 Parent Server MPM Generation: 139 Server uptime: 139 days 4 hours 4 minutes 27 seconds Server load: 0.00 0.01 0.00 Total accesses: 487183 - Total Traffic: 27.0 GB CPU Usage: u12.35 s4.15 cu0 cs0 - .000137% CPU load .0405 requests/sec - 2407 B/second - 58.0 kB/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-139297350/1113/65517_ 1.632130.047.943758.95 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 1-139297360/1102/59614_ 1.64000.049.953520.75 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-139297370/1107/61700W 1.50000.051.083597.25 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 3-139297380/1106/63572_ 1.64000.055.983689.59 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 4-139325660/1073/41031_ 1.62110.059.122468.26 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 5-139297340/1109/57259_ 1.52100.052.023326.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-139222850/336/52301_ 0.55110.015.182989.42 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 7-138-0/0/42477. 0.2214296830.00.002169.05 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 8-138-0/0/17973. 1.967047710.00.00886.11 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-138-0/0/16127. 2.057047700.00.00791.82 127.0.0.1http/1.1www.smalbo.com:8080GET /sitemaps.xml HTTP/1.0 10-138-0/0/3516. 0.0014296800.00.00171.52 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-138-0/0/2417. 1.887047789150.00.0093.71 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 12-98-0/0/833. 0.03358423900.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03358423800.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02358424000.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11352647910.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103526479130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00358424100.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00358424100.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00489417500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00489417600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00489417600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194052365b4
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 14-Sep-2023 02:24:54 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 136 days 4 hours 29 minutes 32 seconds Server load: 0.09 1.03 0.69 Total accesses: 454565 - Total Traffic: 25.2 GB CPU Usage: u17.25 s5.66 cu0 cs0 - .000195% CPU load .0386 requests/sec - 2297 B/second - 58.1 kB/request 1 requests currently being processed, 9 idle workers _________W...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-136104590/1926/61650_ 2.8111530.0106.403562.41 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 1-136104600/1928/55764_ 2.720690.0112.273305.16 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 2-136104610/1927/57826_ 2.76050.0102.513374.85 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 3-136111080/1906/59719_ 2.79050.0115.413474.31 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 4-136200170/969/37378_ 1.44070.050.552244.65 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-136104570/1923/53392_ 2.8980110.0108.843095.47 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 6-136200180/962/49429_ 1.5462600.048.832830.70 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 7-136104580/1926/41027_ 2.88050.0102.582071.73 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-136200340/971/15430_ 1.420150.048.98750.06 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 9-136250220/587/14646W 0.87000.034.86723.79 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 10-129-0/0/3514. 0.35590382360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.153268784320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03332654400.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03332654300.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02332654500.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11326878410.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103268784130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00332654600.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00332654600.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00463648000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00463648100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00463648100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1940b3691d7
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 13-Sep-2023 03:28:03 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 136 Parent Server MPM Generation: 135 Server uptime: 135 days 5 hours 32 minutes 40 seconds Server load: 0.01 0.01 0.00 Total accesses: 439288 - Total Traffic: 24.4 GB CPU Usage: u12.36 s4.12 cu0 cs0 - .000141% CPU load .0376 requests/sec - 2238 B/second - 58.1 kB/request 1 requests currently being processed, 8 idle workers ________W....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13553290/1287/59697_ 1.79100.066.313454.52 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-13553300/1285/53808_ 1.87100.062.053192.41 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 2-13553310/1295/55871_ 1.84200.070.183271.77 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 3-13554770/1288/57785_ 1.83420.066.733358.45 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 4-13588090/1218/36381_ 1.8064600.064.472193.57 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-13553270/1291/51441_ 1.83250.067.412986.36 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 6-135142820/1075/48439_ 1.53000.055.582781.23 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-13553280/1287/39073_ 1.75000.075.721968.77 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 8-135220610/866/14430W 1.24000.041.55700.73 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 9-134-0/0/14059. 0.21757621520.00.00688.93 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/jquery-1.8.3.min.js?crc=209076791 HTTP/1.0 10-129-0/0/3514. 0.35507771360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.153186172320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03324393300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03324393200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02324393400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11318617210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.103186172130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00324393500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00324393500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00455386800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00455386900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00455386900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1944a5ff817
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 10-Sep-2023 20:04:31 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 134 Parent Server MPM Generation: 133 Server uptime: 132 days 22 hours 9 minutes 8 seconds Server load: 0.01 0.02 0.00 Total accesses: 423033 - Total Traffic: 23.6 GB CPU Usage: u1.43 s1.23 cu0 cs0 - 2.32e-5% CPU load .0368 requests/sec - 2202 B/second - 58.4 kB/request 1 requests currently being processed, 6 idle workers ____W_._........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-133260470/128/57769_ 0.15200.05.633360.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 1-133260480/127/51884_ 0.20300.05.373096.73 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 2-133260490/126/53932_ 0.18100.03.993168.68 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-133289800/113/55856_ 0.16200.04.153266.76 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 4-13323350/69/34652W 0.11000.01.762104.01 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 5-133260450/128/49508_ 0.18100.04.972887.50 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 6-131-0/0/46954. 0.14135560110.00.002698.26 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/slides/Miscele.jpg HTTP/1.0 7-133260460/127/37152_ 0.21000.08.241861.60 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-130-0/0/13160. 0.1222195910.00.00643.82 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 9-129-0/0/13862. 0.42308358380.00.00683.90 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html?page=2 HTTP/1.0 10-129-0/0/3514. 0.35308358360.00.00171.52 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 11-98-0/0/1111. 0.152986760320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03304452100.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03304452000.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02304452200.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11298676010.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102986760130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00304452300.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00304452300.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00435445600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00435445700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00435445700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1946e0d0d80
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 07-Sep-2023 04:40:24 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 130 Parent Server MPM Generation: 129 Server uptime: 129 days 6 hours 45 minutes 2 seconds Server load: 0.00 0.05 0.20 Total accesses: 412685 - Total Traffic: 23.1 GB CPU Usage: u5.29 s2.73 cu0 cs0 - 7.18e-5% CPU load .0369 requests/sec - 2219 B/second - 58.7 kB/request 1 requests currently being processed, 9 idle workers ______.___W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12956790/577/56271_ 0.92292220.035.683290.53 127.0.0.1http/1.1www.smalbo.com:8080GET /images/u1446-4.png?crc=4177467489 HTTP/1.0 1-12956800/595/50389_ 1.00000.035.103033.83 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-12977020/529/52444_ 0.65286580.030.523104.35 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 3-129122380/457/54419_ 0.80000.030.733198.42 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-129122390/456/33505_ 0.68050.032.002056.63 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 5-12956760/598/48020_ 0.810470.033.512815.09 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 6-129-0/0/46684. 0.654452300.00.002682.54 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 7-12956780/593/35646_ 0.73000.031.411782.60 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 8-129150690/398/13150_ 0.580130.024.90643.78 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 9-129196890/315/13858_ 0.41060.016.02683.89 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 10-129225310/200/3509W 0.35000.08.44171.50 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 11-98-0/0/1111. 0.152672113320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03272987400.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03272987300.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02272987500.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11267211310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102672113130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00272987600.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00272987600.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00403981000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00403981100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00403981100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194d661cff8
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 03-Sep-2023 17:42:24 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 127 Parent Server MPM Generation: 126 Server uptime: 125 days 19 hours 47 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 398446 - Total Traffic: 22.4 GB CPU Usage: u1.54 s1.46 cu0 cs0 - 2.76e-5% CPU load .0367 requests/sec - 2207 B/second - 58.8 kB/request 1 requests currently being processed, 5 idle workers ___.._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-126224780/122/54433_ 0.16000.08.763191.14 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 1-126224790/121/48538_ 0.16000.08.912932.68 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 2-126252360/119/50718_ 0.21000.08.013011.76 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-125-0/0/52999. 0.18406042440.00.003120.48 127.0.0.1http/1.1www.smalbo.it:8080GET /privacy-e-cookie-policy.html HTTP/1.0 4-125-0/0/32397. 0.114060400.00.001992.93 127.0.0.1http/1.1www.smalbo.it:8080GET /millenium.html/assets/assets/assets/assets/assets/assets/a 5-126224750/122/46151_ 0.15000.07.382724.48 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 6-126224760/121/45025W 0.18000.011.712600.74 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 7-126224770/126/33791_ 0.16000.011.671687.49 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-122-0/0/12752. 0.45299834250.00.00618.88 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/jquery.musepolyfill.bgsize.js?crc=178212883 HTTP/1 9-122-0/0/13543. 0.3629983400.00.00667.87 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 10-122-0/0/3309. 0.4429983410.00.00163.06 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 11-98-0/0/1111. 0.152373433320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03243119400.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03243119300.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02243119500.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11237343310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102373433130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00243119600.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00243119600.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00374112900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00374113000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00374113000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194b0c6f25a
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 31-Aug-2023 17:36:39 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 122 days 19 hours 41 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 390711 - Total Traffic: 22.0 GB CPU Usage: u4.58 s2.05 cu0 cs0 - 6.25e-5% CPU load .0368 requests/sec - 2229 B/second - 59.1 kB/request 1 requests currently being processed, 6 idle workers __W_.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12381910/516/53191_ 0.66000.036.923133.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-12381920/518/47300_ 0.69100.036.132881.49 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 2-123106060/506/49492W 0.76000.034.832968.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 3-123179980/233/52733_ 0.33100.016.253113.63 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 4-122-0/0/32374. 0.424028900.00.001992.81 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 5-12381880/517/44908_ 0.71000.032.302668.58 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 6-12381890/515/43776_ 0.69000.035.712545.48 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-12381900/515/32543_ 0.68100.038.281631.88 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 8-122-0/0/12752. 0.4540289250.00.00618.88 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/jquery.musepolyfill.bgsize.js?crc=178212883 HTTP/1 9-122-0/0/13543. 0.364028900.00.00667.87 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 10-122-0/0/3309. 0.444028910.00.00163.06 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 11-98-0/0/1111. 0.152113888320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03217164900.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03217164800.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02217165000.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11211388810.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.102113888130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00217165100.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00217165100.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00348158400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00348158600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00348158600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19489f43717
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 30-Aug-2023 03:37:41 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 121 days 5 hours 42 minutes 19 seconds Server load: 0.00 0.11 0.08 Total accesses: 381959 - Total Traffic: 21.5 GB CPU Usage: u3.95 s2.97 cu0 cs0 - 6.61e-5% CPU load .0365 requests/sec - 2208 B/second - 59.1 kB/request 1 requests currently being processed, 9 idle workers W__._______..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-121295960/462/52049W 0.70000.027.083058.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 1-121312740/418/46160_ 0.61000.026.492813.89 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 2-121274050/488/48687_ 0.74000.043.472922.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-121-0/0/52136. 0.622614100.00.003073.85 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 4-12116070/343/31961_ 0.6810930.016.111975.79 127.0.0.1http/1.1www.smalbo.com:8080GET /news.html HTTP/1.0 5-121274060/490/43765_ 0.72000.028.552609.19 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-121274080/489/42632_ 0.68100.026.972473.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 7-121274090/491/31402_ 0.70100.038.081565.23 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 8-12116080/355/12338_ 0.55300.020.50596.38 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 9-121186990/51/13141_ 0.23000.02.56648.90 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 10-121187000/51/2898_ 0.255300.01.62149.17 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 11-98-0/0/1111. 0.151977150320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03203491100.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03203491000.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02203491200.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11197715010.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101977150130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00203491300.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00203491300.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00334484600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00334484700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00334484700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1940b39a963
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 29-Aug-2023 00:26:40 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 121 Parent Server MPM Generation: 120 Server uptime: 120 days 2 hours 31 minutes 18 seconds Server load: 0.90 1.80 0.91 Total accesses: 377118 - Total Traffic: 21.3 GB CPU Usage: u3.41 s1.97 cu0 cs0 - 5.18e-5% CPU load .0363 requests/sec - 2203 B/second - 59.2 kB/request 1 requests currently being processed, 6 idle workers ____._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-120227620/531/51479_ 0.63050.033.413030.90 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-12067290/97/45632_ 0.14160.03.072787.06 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 2-120188930/541/48090_ 0.791150.027.162878.79 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 3-120188950/535/51587_ 0.73050.028.953047.70 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-117-0/0/31618. 0.2823766500.00.001959.68 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 5-120188940/539/43166_ 0.72060.027.672580.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 6-120188960/541/42034W 0.66000.032.552446.22 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 7-120188970/535/30802_ 0.721400.033.571526.86 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 8-116-0/0/11983. 0.0136739300.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.133240892420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.1332408920.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151879290320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03193705000.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03193704900.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02193705100.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11187929010.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101879290130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00193705200.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00193705200.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00324698600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00324698700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00324698700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194956d9808
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 26-Aug-2023 16:26:35 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 119 Parent Server MPM Generation: 118 Server uptime: 117 days 18 hours 31 minutes 13 seconds Server load: 0.62 1.43 0.75 Total accesses: 371400 - Total Traffic: 21.0 GB CPU Usage: u1.08 s1.04 cu0 cs0 - 2.08e-5% CPU load .0365 requests/sec - 2213 B/second - 59.2 kB/request 1 requests currently being processed, 6 idle workers W___.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11899140/125/50608W 0.15000.01.372980.49 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 1-118112140/99/45400_ 0.14000.00.792779.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 2-11841000/136/47161_ 0.17000.01.642827.20 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-11841020/132/50667_ 0.16000.01.972991.48 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-117-0/0/31618. 0.283606000.00.001959.68 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 5-11841010/139/42243_ 0.19000.01.122534.38 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 6-11841030/136/41108_ 0.16000.01.342391.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 7-11841040/135/29885_ 0.16070.00.791472.73 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 8-116-0/0/11983. 0.0116578700.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.131224832420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.1312248320.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151677684320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03173544500.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03173544400.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02173544600.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11167768410.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101677684130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00173544700.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00173544700.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00304538000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00304538100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00304538100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194feadf763
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 25-Aug-2023 11:26:13 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 118 Parent Server MPM Generation: 117 Server uptime: 116 days 13 hours 30 minutes 51 seconds Server load: 0.00 0.00 0.00 Total accesses: 367505 - Total Traffic: 20.9 GB CPU Usage: u.93 s.75 cu0 cs0 - 1.67e-5% CPU load .0365 requests/sec - 2227 B/second - 59.6 kB/request 1 requests currently being processed, 5 idle workers _.__.W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11716940/30/50028_ 0.06000.03.472967.77 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-116-0/0/45167. 0.161806110.00.002775.99 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 2-117299870/102/46568_ 0.11010.03.052813.55 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 3-117299890/102/50081_ 0.12000.03.782974.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-116-0/0/31484. 0.151806120.00.001957.97 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 5-117299880/99/41653W 0.11000.02.802522.04 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 6-117299900/98/40518_ 0.13000.03.452376.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 7-117299910/99/29296_ 0.13000.01.711459.06 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 8-116-0/0/11983. 0.016136600.00.00575.89 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-116-0/0/13090. 0.13180612420.00.00646.34 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 10-116-0/0/2847. 0.131806120.00.00147.55 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PDF/PD 11-98-0/0/1111. 0.151573263320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03163102300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03163102200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02163102400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11157326310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101573263130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00163102500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00163102500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00294095900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00294096000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00294096000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194ab052842
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 24-Aug-2023 12:41:28 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 117 Parent Server MPM Generation: 116 Server uptime: 115 days 14 hours 46 minutes 5 seconds Server load: 0.00 0.04 0.25 Total accesses: 364180 - Total Traffic: 20.8 GB CPU Usage: u1.03 s1.06 cu0 cs0 - 2.09e-5% CPU load .0365 requests/sec - 2230 B/second - 59.8 kB/request 1 requests currently being processed, 5 idle workers _.__._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-116207760/153/49608_ 0.14000.06.252939.86 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-115-0/0/45057. 0.2022577150.00.002774.52 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/museutils.js?crc=4250906080 HTTP/1.0 2-116202510/159/46076_ 0.16000.07.032790.88 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 3-116202530/158/49580_ 0.17000.012.202952.89 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 4-115-0/0/31374. 0.036600300.00.001957.13 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 5-116202520/159/41154_ 0.17000.015.032497.77 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 6-116202540/158/40034W 0.19000.010.602358.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 7-116202550/160/28808_ 0.14000.07.461438.48 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-115-0/0/11982. 0.172257700.00.00575.89 127.0.0.1http/1.1www.smalbo.com:8080GET /favicon.ico HTTP/1.0 9-115-0/0/12980. 0.162257720.00.00644.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/Certificato%20BIO%20ADEA%20aggiornamento%2006-2018%20e 10-115-0/0/2737. 0.1222577470.00.00146.21 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151491377320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03154913700.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03154913600.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02154913800.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11149137710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101491377130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00154913900.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00154913900.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00285907300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00285907400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00285907400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194a9482aeb
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 23-Aug-2023 05:34:59 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 7 hours 39 minutes 36 seconds Server load: 0.00 0.00 0.00 Total accesses: 357650 - Total Traffic: 20.4 GB CPU Usage: u3.61 s2.91 cu0 cs0 - 6.6e-5% CPU load .0362 requests/sec - 2219 B/second - 59.9 kB/request 1 requests currently being processed, 9 idle workers ________W_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11466740/435/48631_ 0.64000.019.072890.16 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 1-114125340/293/44915_ 0.41010.09.342768.04 127.0.0.1http/1.1www.smalbo.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 2-11460960/482/45074_ 0.81000.023.872739.80 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 3-11460980/484/48586_ 0.73000.024.802896.41 127.0.0.1http/1.1www.smalbo.com:8080GET /info.php HTTP/1.0 4-114125360/292/31319_ 0.42000.09.891956.34 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-11460970/485/40157_ 0.62000.024.712437.39 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 6-11460990/481/39035_ 0.69000.024.182308.54 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-11461000/482/27815_ 0.70000.024.891387.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 8-114125370/289/11841W 0.44000.07.61568.13 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 9-114125390/290/12838_ 0.47000.012.28639.94 127.0.0.1http/1.1www.smalbo.com:8080GET /telescope/requests HTTP/1.0 10-98-0/0/2649. 0.15137938840.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151379388320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03143714800.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03143714700.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02143714900.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11137938810.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101379388130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00143715000.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00143715000.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00274708400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00274708500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00274708500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19440a50000
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 21-Aug-2023 10:44:11 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 114 Parent Server MPM Generation: 113 Server uptime: 112 days 12 hours 48 minutes 49 seconds Server load: 0.00 0.08 0.30 Total accesses: 349748 - Total Traffic: 20.1 GB CPU Usage: u1.42 s.94 cu0 cs0 - 2.43e-5% CPU load .036 requests/sec - 2217 B/second - 60.2 kB/request 1 requests currently being processed, 6 idle workers ____._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-113300620/120/47641_ 0.20000.05.402849.74 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-11329520/17/44065_ 0.05100.01.362736.46 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 2-113288840/188/44036_ 0.25100.07.102687.76 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 3-113288860/178/47552_ 0.27000.05.152849.44 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-111-0/0/31027. 0.12101940110.00.001946.45 127.0.0.1http/1.1www.smalbo.it:8080GET /certificazioni.html HTTP/1.0 5-113288850/178/39113_ 0.25100.07.352390.48 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 6-113288870/182/37997W 0.20000.05.092257.76 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 7-113288880/181/26778_ 0.23000.06.291337.91 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 8-111-0/0/11552. 0.1010194020.00.00560.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-cron.php HTTP/1.0 9-103-0/0/12548. 0.1079314110.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.15122514140.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151225141320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03128290100.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03128290000.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02128290200.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11122514110.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101225141130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00128290300.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00128290300.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00259283700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00259283800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00259283800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1947b2f6ae5
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 19-Aug-2023 15:17:29 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 110 days 17 hours 22 minutes 7 seconds Server load: 0.00 0.00 0.01 Total accesses: 346793 - Total Traffic: 19.9 GB CPU Usage: u.68 s1.07 cu0 cs0 - 1.83e-5% CPU load .0363 requests/sec - 2238 B/second - 60.3 kB/request 1 requests currently being processed, 6 idle workers ___W.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-111196670/42/47255_ 0.10000.00.352825.34 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 1-111299410/7/43930_ 0.07000.00.042730.07 127.0.0.1http/1.1www.smalbo.com:8080GET /config.json HTTP/1.0 2-111166380/59/43569_ 0.12000.01.212670.48 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 3-111166400/59/47093W 0.10000.00.592830.14 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 4-103-0/0/30959. 0.28636739310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-111166390/58/38655_ 0.10000.00.352370.03 127.0.0.1http/1.1www.smalbo.com:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 6-111166410/59/37540_ 0.08000.01.032240.83 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-111166420/59/26321_ 0.07000.01.911310.77 127.0.0.1http/1.1www.smalbo.com:8080GET /.git/config HTTP/1.0 8-103-0/0/11484. 0.1463673900.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1063673910.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.15106873840.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.151068738320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03112649900.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03112649800.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02112650000.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.11106873810.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.101068738130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00112650100.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00112650100.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00243643500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00243643600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00243643600.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194f7ad91c0
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 18-Aug-2023 14:31:52 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 111 Parent Server MPM Generation: 110 Server uptime: 109 days 16 hours 36 minutes 30 seconds Server load: 0.01 0.01 0.00 Total accesses: 345319 - Total Traffic: 19.9 GB CPU Usage: u1.68 s1.35 cu0 cs0 - 3.2e-5% CPU load .0364 requests/sec - 2253 B/second - 60.4 kB/request 1 requests currently being processed, 5 idle workers W.__.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-110166180/120/47023W 0.18000.08.572815.32 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 1-109-0/0/43923. 0.432920340.00.002730.03 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/zincata.pdf HTTP/1.0 2-110113940/218/43321_ 0.28000.018.092655.88 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-110113960/220/46847_ 0.27000.016.862824.32 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 4-103-0/0/30959. 0.28547603310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-110113950/217/38409_ 0.25090.015.272366.25 127.0.0.1http/1.1www.smalbo.com:8080GET /server-status HTTP/1.0 6-110113970/220/37292_ 0.27000.018.582231.68 127.0.0.1http/1.1www.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-110113980/217/26074_ 0.24000.015.711299.49 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 8-103-0/0/11484. 0.1454760300.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1054760310.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1597960240.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15979602320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.03103736200.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.03103736100.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.02103736300.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1197960210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10979602130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.00103736400.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.00103736400.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00234729800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00234729900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00234729900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194182f2d67
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 17-Aug-2023 13:29:03 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 108 days 15 hours 33 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 342264 - Total Traffic: 19.7 GB CPU Usage: u.81 s1.02 cu0 cs0 - 1.95e-5% CPU load .0365 requests/sec - 2256 B/second - 60.4 kB/request 1 requests currently being processed, 6 idle workers ____.__W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10995040/52/46642_ 0.07000.03.122795.09 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-109104620/41/43662_ 0.13000.01.682718.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 2-10945160/82/42838_ 0.10000.07.912627.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 3-10945180/85/46364_ 0.10000.05.882797.97 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-103-0/0/30959. 0.28457433310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-10945170/84/37932_ 0.11010.04.072341.88 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 6-10945190/85/36803_ 0.11000.03.012201.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 7-10945200/81/25593W 0.10000.07.651272.78 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 8-103-0/0/11484. 0.1445743300.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1045743310.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1588943240.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15889432320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0394719300.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0394719200.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0294719400.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1188943210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10889432130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0094719500.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0094719500.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00225712900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00225713000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00225713000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19494d72e5b
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 16-Aug-2023 14:07:44 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 109 Parent Server MPM Generation: 108 Server uptime: 107 days 16 hours 12 minutes 22 seconds Server load: 0.00 0.02 0.00 Total accesses: 339782 - Total Traffic: 19.5 GB CPU Usage: u.8 s.96 cu0 cs0 - 1.89e-5% CPU load .0365 requests/sec - 2255 B/second - 60.3 kB/request 1 requests currently being processed, 6 idle workers ____.__W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-108314240/56/46311_ 0.11000.00.802772.32 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 1-108314250/54/43338_ 0.08000.00.332688.66 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 2-108282080/68/42473_ 0.08000.00.452595.63 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 3-108282100/64/45997_ 0.08000.01.562773.22 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 4-103-0/0/30959. 0.28373354310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-108282090/64/37566_ 0.10000.00.672311.54 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-108282110/66/36435_ 0.10000.01.462180.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-108282120/68/25232W 0.10000.00.951245.85 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 8-103-0/0/11484. 0.1437335400.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1037335410.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1580535340.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15805353320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0386311400.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0386311300.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0286311500.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1180535310.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10805353130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0086311600.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0086311600.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00217305000.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00217305100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00217305100.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe194862d4959
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 15-Aug-2023 22:15:17 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 108 Parent Server MPM Generation: 107 Server uptime: 107 days 19 minutes 55 seconds Server load: 0.02 0.01 0.00 Total accesses: 338921 - Total Traffic: 19.5 GB CPU Usage: u1.18 s1.38 cu0 cs0 - 2.77e-5% CPU load .0367 requests/sec - 2266 B/second - 60.4 kB/request 1 requests currently being processed, 6 idle workers _W__.___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-107257320/182/46194_ 0.22000.09.022768.92 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-10768850/30/43223W 0.06000.01.122686.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 2-107223640/188/42345_ 0.21000.08.962591.83 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 3-107223660/190/45872_ 0.17060.07.662765.71 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 4-103-0/0/30959. 0.28316207310.00.001943.11 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 5-107223650/187/37443_ 0.24000.07.822308.19 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 6-107223670/187/36309_ 0.21000.05.862177.39 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 7-107223680/187/25105_ 0.34000.06.951242.63 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-103-0/0/11484. 0.1431620700.00.00556.66 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 9-103-0/0/12548. 0.1031620710.00.00627.66 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 10-98-0/0/2649. 0.1574820740.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15748207320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0380596700.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0380596600.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0280596800.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1174820710.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10748207130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0080596900.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0080596900.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00211590300.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00211590400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00211590400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1946cc64bfe
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 11-Aug-2023 17:52:43 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 104 Parent Server MPM Generation: 103 Server uptime: 102 days 19 hours 57 minutes 20 seconds Server load: 0.25 0.06 0.02 Total accesses: 330940 - Total Traffic: 19.2 GB CPU Usage: u1.84 s1.31 cu0 cs0 - 3.55e-5% CPU load .0372 requests/sec - 2325 B/second - 61.0 kB/request 1 requests currently being processed, 6 idle workers ____._W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-103315180/208/45053_ 0.27000.010.202724.67 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-10333870/156/42668_ 0.26000.012.102662.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-103298720/211/41137_ 0.31000.08.392549.53 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 3-103298740/212/44662_ 0.30000.08.292726.17 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 4-102-0/0/30871. 0.284125320480.00.001942.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 5-103298730/208/36238_ 0.28000.09.612259.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 6-103298750/211/35101W 0.25000.011.292135.19 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 7-103298760/214/23899_ 0.28000.013.001202.32 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 8-101-0/0/11404. 0.1212765200.00.00556.34 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 9-100-0/0/12468. 0.2121405270.00.00627.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /privacy.php HTTP/1.0 10-98-0/0/2649. 0.1538685240.00.00141.02 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-98-0/0/1111. 0.15386852320.00.0029.29 127.0.0.1http/1.1www.smalbo.com:8080GET /genius.html HTTP/1.0 12-98-0/0/833. 0.0344461200.00.0033.06 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-98-0/0/1221. 0.0344461100.00.0051.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-98-0/0/300. 0.0244461300.00.0011.93 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-98-0/0/475. 0.1138685210.00.0023.37 127.0.0.1http/1.1www.smalbo.com:8080GET /assets/genius.pdf HTTP/1.0 16-98-0/0/406. 0.10386852130.00.0011.70 127.0.0.1http/1.1www.smalbo.com:8080GET /css/genius.css?crc=142685768 HTTP/1.0 17-98-0/0/146. 0.0044461400.00.006.41 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-98-0/0/295. 0.0044461400.00.008.84 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 19-83-0/0/1. 0.00175454800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.00175454900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.00175454900.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1942a3970cc
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 12-Jun-2023 04:28:28 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 42 days 6 hours 33 minutes 6 seconds Server load: 0.06 0.11 0.04 Total accesses: 146189 - Total Traffic: 9.6 GB CPU Usage: u2.24 s1.53 cu0 cs0 - .000103% CPU load .04 requests/sec - 2818 B/second - 68.8 kB/request 1 requests currently being processed, 6 idle workers W_._..____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-4222520/253/21487W 0.31000.015.281449.50 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 1-42187020/109/21274_ 0.14000.03.761533.17 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 2-41-0/0/21124. 0.237935800.00.001471.43 127.0.0.1http/1.1www.smalbo.com:8080GET /inputs.php HTTP/1.0 3-4212470/255/21650_ 0.31000.015.681507.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /v2/_catalog HTTP/1.0 4-41-0/0/21104. 0.187935810.00.001373.66 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 5-40-0/0/19975. 0.3320912510.00.001373.39 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 6-4212480/255/11624_ 0.30000.08.99822.63 127.0.0.1http/1.1www.adea-srl.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-4212490/254/3478_ 0.37000.010.78148.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /about HTTP/1.0 8-4212500/257/2420_ 0.31000.011.7380.05 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 9-4212510/256/1046_ 0.34000.012.6125.87 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 10-40-0/0/229. 0.0120912100.00.008.55 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-40-0/0/156. 0.221657993170.00.003.66 127.0.0.1http/1.1www.smalbo.com:8080GET /images/busta_contatti.jpg HTTP/1.0 12-40-0/0/2. 0.0020912500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-40-0/0/155. 0.1616579900.00.004.10 127.0.0.1http/1.1www.smalbo.com:8080GET /images/blank.gif?crc=4208392903 HTTP/1.0 14-40-0/0/154. 0.1916579910.00.005.95 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 15-40-0/0/2. 0.0020912500.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 16-40-0/0/152. 0.1816579950.00.004.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.js HTTP/1.0 17-40-0/0/2. 0.0020912400.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 18-40-0/0/155. 0.1916579930.00.004.04 127.0.0.1http/1.1www.adea-srl.it:8080GET /css/theme-animate.css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19410e18732
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Saturday, 11-Feb-2023 16:02:48 CET Restart Time: Thursday, 02-Feb-2023 13:34:19 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 2 hours 28 minutes 29 seconds Server load: 0.68 0.36 0.18 Total accesses: 115156 - Total Traffic: 6.1 GB CPU Usage: u6.77 s2.19 cu0 cs0 - .00114% CPU load .146 requests/sec - 8.1 kB/second - 55.6 kB/request 1 requests currently being processed, 9 idle workers ____W_____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-9169420/792/13903_ 1.01010.047.00725.95 127.0.0.1http/1.1www.adea-srl.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 1-9151330/806/14229_ 1.05000.044.02781.98 127.0.0.1http/1.1www.adea-srl.it:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 2-9151340/800/14256_ 1.10000.042.40767.12 127.0.0.1http/1.1www.adea-srl.it:8080GET /.DS_Store HTTP/1.0 3-9151350/811/14235_ 1.18000.055.05785.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /telescope/requests HTTP/1.0 4-9151360/800/14275W 1.14000.062.90788.18 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 5-9151370/794/13023_ 1.14800.048.38709.68 127.0.0.1http/1.1www.smalbo.com:8080GET /config.json HTTP/1.0 6-9189110/668/9610_ 1.17410.042.27521.39 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 7-9299940/94/8437_ 0.12500.04.69467.88 127.0.0.1http/1.1www.adea-srl.it:8080GET /.git/config HTTP/1.0 8-9299950/93/6767_ 0.12000.03.89359.17 127.0.0.1http/1.1www.adea-srl.it:8080GET /.vscode/sftp.json HTTP/1.0 9-9299980/88/4980_ 0.13200.02.96279.63 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 10-7-0/0/1245. 0.5312105800.00.0061.12 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 11-6-0/0/2. 0.0125463700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-6-0/0/195. 0.2620746010.00.0010.97 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/circle-flip-slideshow/js/jquery.flipshow.min.js HTT SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1946261900b
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Tuesday, 13-Dec-2022 13:09:18 CET Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 18 hours 13 minutes 41 seconds Server load: 0.02 0.01 0.00 Total accesses: 823680 - Total Traffic: 50.4 GB CPU Usage: u4.62 s1.43 cu0 cs0 - 9.76e-5% CPU load .133 requests/sec - 8.5 kB/second - 64.2 kB/request 2 requests currently being processed, 5 idle workers _W____W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7264650/282/112557_ 0.41000.017.246926.58 127.0.0.1http/1.1www.adea-srl.it:8080GET /.DS_Store HTTP/1.0 1-7264660/287/112726W 0.39000.011.576998.74 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 2-7264670/281/112618_ 0.37000.014.387000.42 127.0.0.1http/1.1www.adea-srl.it:8080GET /telescope/requests HTTP/1.0 3-72112750/234/110590_ 0.35000.011.746965.47 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-7264680/287/112590_ 0.37000.017.356960.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-7264690/290/110652_ 0.38000.023.686955.91 127.0.0.1http/1.1www.adea-srl.it:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.0 6-72171300/20/85857_ 0.03010.01.845490.59 127.0.0.1http/1.1www.adea-srl.it:8080GET /info.php HTTP/1.0 7-71-0/0/42542. 1.8324247330.00.002782.04 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-67-0/0/15644. 0.74369848460.00.001133.66 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 9-52-0/0/6248. 0.071665847350.00.00340.45 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-38-0/0/1657. 1.112875446420.00.0085.11 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe1942dbe34fb
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 14-Oct-2022 10:27:54 CEST Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 14 hours 32 minutes 16 seconds Server load: 0.30 0.17 0.11 Total accesses: 157392 - Total Traffic: 8.9 GB CPU Usage: u1.25 s.68 cu0 cs0 - .000192% CPU load .157 requests/sec - 9.3 kB/second - 59.5 kB/request 4 requests currently being processed, 4 idle workers W__W_W_W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-12136991/174/22688C 0.200100.316.161315.82 127.0.0.1http/1.1www.adea-srl.it:8080GET /info.php HTTP/1.0 1-12137000/169/22807_ 0.19000.012.861322.73 127.0.0.1http/1.1www.adea-srl.it:8080GET /telescope/requests HTTP/1.0 2-12137010/168/22725_ 0.22010.011.441323.35 127.0.0.1http/1.1www.adea-srl.it:8080GET /.DS_Store HTTP/1.0 3-12137020/171/22715W 0.20000.09.891290.76 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 4-12137030/173/22680_ 0.23000.013.411309.54 127.0.0.1http/1.1www.adea-srl.it:8080GET /s/35322e31392e33322e313534/_/;/META-INF/maven/com.atlassia 5-12169620/139/22300W 0.17000.011.451338.37 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 6-12173920/113/15957_ 0.11000.07.76909.81 127.0.0.1http/1.1www.adea-srl.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-12202660/16/5097_ 0.020170.01.44280.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 8-4-0/0/425. 0.5961936422390.00.0047.99 127.0.0.1http/1.1www.smalbo.it:8080GET /dove-siamo.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151cfe19451cfe19473b36083
Apache Status Apache Server Status for www.adea-srl.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Sunday, 14-Aug-2022 17:56:49 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 48 days 20 hours 5 minutes 48 seconds Server load: 0.10 0.04 0.01 Total accesses: 430921 - Total Traffic: 21.6 GB CPU Usage: u2.84 s1.17 cu0 cs0 - 9.5e-5% CPU load .102 requests/sec - 5.4 kB/second - 52.5 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5040850/120/56127_ 0.17000.07.602854.01 127.0.0.1http/1.1www.adea-srl.it:8080GET /.DS_Store HTTP/1.0 1-5040820/118/56303_ 0.11000.05.532909.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /s/35322e31392e33322e313534/_/;/META-INF/maven/com.atlassia 2-5040860/118/53698W 0.12000.010.242766.15 127.0.0.1http/1.1www.adea-srl.it:8080GET /server-status HTTP/1.0 3-5040830/117/56234_ 0.14000.05.672858.13 127.0.0.1http/1.1www.adea-srl.it:8080GET /.env HTTP/1.0 4-5040840/118/56277_ 0.13010.010.232945.71 127.0.0.1http/1.1www.adea-srl.it:8080GET /info.php HTTP/1.0 5-50104550/93/54786_ 0.10000.09.762803.18 127.0.0.1http/1.1www.adea-srl.it:8080GET /telescope/requests HTTP/1.0 6-49-0/0/35057. 0.034150000.00.001805.55 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 7-40-0/0/27040. 0.6181910030.00.001358.73 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/products/22_Polioli.jpg HTTP/1.0 8-39-0/0/16775. 1.0995631500.00.00847.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-39-0/0/11666. 0.4290549910.00.00572.60 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-39-0/0/4415. 0.3990549934440.00.00222.87 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 11-39-0/0/2025. 0.3490549960.00.00103.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 12-39-0/0/520. 0.3690549900.00.0026.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at www.adea-srl.it Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd4a3c0d4b
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 09-Jan-2026 08:33:37 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 144 Parent Server MPM Generation: 143 Server uptime: 142 days 3 hours 22 minutes 27 seconds Server load: 0.07 0.03 0.00 Total accesses: 1834867 - Total Traffic: 81.9 GB CPU Usage: u4.96 s1.34 cu0 cs0 - 5.13e-5% CPU load .149 requests/sec - 7.0 kB/second - 46.8 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-143148130/741/280745_ 0.87500.036.2612792.38 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-143148140/735/280728_ 0.89200.035.8412784.42 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-143148150/728/280803_ 0.87700.033.0512639.62 127.0.0.1http/1.1climamico.lambri.it:8080GET /actuator/env HTTP/1.0 3-143148160/738/280711W 0.81000.035.1212806.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 4-143148170/741/280876_ 0.82600.032.0712775.60 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 5-143188800/509/259108_ 0.52300.026.6412183.21 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 6-143228750/263/143777_ 0.29100.010.286693.25 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-138-0/0/26761. 0.8435330300.00.001155.37 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39441410600.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd78729133
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 02-Jan-2026 08:21:50 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 135 days 3 hours 10 minutes 40 seconds Server load: 0.07 0.09 0.07 Total accesses: 1703182 - Total Traffic: 75.6 GB CPU Usage: u4.69 s1.66 cu0 cs0 - 5.44e-5% CPU load .146 requests/sec - 6.8 kB/second - 46.6 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13615940/271/260517_ 0.21600.06.2911799.51 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-13615950/265/260534W 0.21000.06.8711829.60 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 2-13615960/271/260602_ 0.21300.08.5611652.19 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-13615970/268/260537_ 0.22400.06.1611872.19 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 4-13615980/270/260647_ 0.19200.06.9211776.72 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-136218330/111/240780_ 0.08100.02.8911215.14 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-135-0/0/134522. 2.76699800.00.006229.61 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /robots.txt HTTP/1.0 7-127-0/0/23685. 2.0869819400.00.00992.04 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39380859800.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd6f58f90d
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 26-Dec-2025 17:04:01 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 130 Parent Server MPM Generation: 129 Server uptime: 128 days 11 hours 52 minutes 51 seconds Server load: 0.03 0.04 0.00 Total accesses: 1602202 - Total Traffic: 70.7 GB CPU Usage: u5.01 s2.1 cu0 cs0 - 6.4e-5% CPU load .144 requests/sec - 6.7 kB/second - 46.3 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1298530/786/244767_ 0.53300.017.9911017.85 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-1298540/782/244774_ 0.52400.017.3411088.90 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 2-1298550/790/244804_ 0.51200.015.6210879.56 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-1298560/785/244770W 0.51000.017.6611016.55 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 4-1298570/786/244837_ 0.52100.017.7811041.21 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-129323750/487/226017_ 0.30600.05.3910435.25 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-128-0/0/127190. 1.753832600.00.005894.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-signin.php HTTP/1.0 7-127-0/0/23685. 2.0812472500.00.00992.04 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 8-91-0/0/1358. 0.39323512900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd209b3c24
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 25-Dec-2025 03:09:10 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 126 days 21 hours 58 minutes Server load: 0.01 0.03 0.00 Total accesses: 1569059 - Total Traffic: 69.7 GB CPU Usage: u23.69 s7.25 cu0 cs0 - .000282% CPU load .143 requests/sec - 6.7 kB/second - 46.6 kB/request 1 requests currently being processed, 7 idle workers ____W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-127231280/3998/239608_ 4.23300.0182.8210842.18 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 1-127231290/4024/239634_ 4.32000.0185.2910914.95 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-127231300/4008/239623_ 4.23800.0179.0710706.21 127.0.0.1http/1.1climamico.lambri.it:8080GET /actuator/env HTTP/1.0 3-127231310/3995/239600_ 4.40600.0188.0110849.05 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-127231320/4009/239680W 4.17000.0162.3410867.69 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 5-127174000/3945/221596_ 4.30200.0170.0610276.29 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-127219390/2898/124969_ 3.12200.0108.455817.94 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-127208940/1812/22991_ 1.78700.051.64991.44 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 8-91-0/0/1358. 0.39309863900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddb6d8ca2a
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 23-Dec-2025 04:52:06 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 126 Parent Server MPM Generation: 125 Server uptime: 124 days 23 hours 40 minutes 56 seconds Server load: 0.15 0.08 0.01 Total accesses: 1521526 - Total Traffic: 68.1 GB CPU Usage: u24.42 s8.43 cu0 cs0 - .000304% CPU load .141 requests/sec - 6.6 kB/second - 47.0 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-125152790/5222/232827_ 4.55300.0124.2510610.46 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-125152800/5241/232822_ 4.43400.0120.2810683.49 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 2-125152810/5222/232835W 4.34000.0116.5210475.59 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 3-125152820/5233/232835_ 4.27200.0119.6710614.19 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-125152830/5239/232889_ 4.49500.0125.5410655.25 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-12578860/5100/214974_ 4.29000.0121.5610059.71 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-122-0/0/119807. 3.3225361200.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.7725361200.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39293201400.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd6cae7b3d
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 21-Dec-2025 11:32:53 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 125 Parent Server MPM Generation: 124 Server uptime: 123 days 6 hours 21 minutes 43 seconds Server load: 0.01 0.03 0.00 Total accesses: 1481494 - Total Traffic: 67.3 GB CPU Usage: u6.13 s1.96 cu0 cs0 - 7.6e-5% CPU load .139 requests/sec - 6.6 kB/second - 47.7 kB/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-124273050/264/226072_ 0.16300.04.6210468.23 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 1-124273060/264/226050_ 0.16100.03.5410548.90 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-124273070/263/226082_ 0.14200.03.3110342.76 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-124273080/262/226070W 0.16000.03.8110477.46 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 4-124273090/266/226119_ 0.16000.03.2110514.68 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-123-0/0/208757. 0.831845810.00.009929.61 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 6-122-0/0/119807. 3.3210486000.00.005673.57 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-122-0/0/21179. 2.7710486000.00.00939.79 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 8-91-0/0/1358. 0.39278326200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd6c9bc42c
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 18-Dec-2025 19:40:05 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 120 days 14 hours 28 minutes 55 seconds Server load: 0.02 0.04 0.03 Total accesses: 1435590 - Total Traffic: 66.0 GB CPU Usage: u18.51 s4.92 cu0 cs0 - .000225% CPU load .138 requests/sec - 6.6 kB/second - 48.2 kB/request 1 requests currently being processed, 7 idle workers _____W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-121273200/2417/219191_ 3.26100.0114.3810276.56 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-121273210/2426/219147_ 3.02000.0119.0810349.09 127.0.0.1http/1.1mail.industryautomation.net:808GET /atomlib.php HTTP/1.0 2-121273220/2406/219183_ 3.11100.0113.3410161.52 127.0.0.1http/1.1mail.industryautomation.net:808GET /build.php HTTP/1.0 3-121273230/2422/219181_ 3.11200.0115.6210287.03 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-includes/IXR/about.php HTTP/1.0 4-121273240/2409/219197_ 2.97000.0112.7610323.23 127.0.0.1http/1.1mail.industryautomation.net:808GET /lib.php HTTP/1.0 5-121142280/2263/203267W 2.78000.0106.969748.06 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 6-121253080/2138/116676_ 2.61200.0104.485546.64 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-121180930/1733/18390_ 2.18200.088.37827.88 127.0.0.1http/1.1mail.industryautomation.net:808GET /mans.php HTTP/1.0 8-91-0/0/1358. 0.39255329300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dda1ca28bf
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Tuesday, 16-Dec-2025 14:14:14 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 118 days 9 hours 3 minutes 4 seconds Server load: 0.00 0.01 0.00 Total accesses: 1397969 - Total Traffic: 64.8 GB CPU Usage: u5.79 s1.72 cu0 cs0 - 7.34e-5% CPU load .137 requests/sec - 6.6 kB/second - 48.6 kB/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-119152660/454/213977_ 0.47200.020.2810112.72 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-119152670/450/213928_ 0.41300.015.5510182.02 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-119152680/453/213976_ 0.41700.020.119994.04 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 3-119152690/451/213956_ 0.52100.020.4110119.80 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119152700/458/213987_ 0.40600.019.7710166.09 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-119291260/422/198204W 0.39000.019.029586.29 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 6-11919940/300/111926_ 0.39400.017.175403.47 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 7-118-0/0/16657. 4.132814000.00.00739.51 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 8-91-0/0/1358. 0.39236094300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddeb7b6a8d
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 13-Dec-2025 00:37:12 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 116 Parent Server MPM Generation: 115 Server uptime: 114 days 19 hours 26 minutes 2 seconds Server load: 0.00 0.00 0.00 Total accesses: 1349397 - Total Traffic: 62.8 GB CPU Usage: u10.74 s4.24 cu0 cs0 - .000151% CPU load .136 requests/sec - 6.6 kB/second - 48.8 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-115284300/2010/207051W 1.88000.058.109839.86 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-115284310/2006/206993_ 1.90100.058.939896.23 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-115284320/1989/207057_ 1.85300.063.149714.66 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-115284330/1981/206994_ 1.93400.052.879841.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 4-115284340/2008/207030_ 1.74000.066.049883.11 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-115294040/1572/191407_ 1.65600.050.269296.37 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-114-0/0/107810. 1.946551640.00.005197.96 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/js/jquery.themepunch.tools.min.js HTTP/1. 7-114-0/0/13697. 1.706551600.00.00606.28 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-91-0/0/1358. 0.39205272100.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dde3cc846d
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 01-Dec-2025 12:38:25 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 105 Parent Server MPM Generation: 104 Server uptime: 103 days 7 hours 27 minutes 15 seconds Server load: 0.00 0.00 0.00 Total accesses: 1172932 - Total Traffic: 56.3 GB CPU Usage: u8.81 s2.38 cu0 cs0 - .000125% CPU load .131 requests/sec - 6.6 kB/second - 50.3 kB/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10482590/1058/180289_ 1.41200.042.098815.86 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-admin/classwithtostring.php HTTP/1.0 1-10482600/1050/180250_ 1.75000.045.968886.38 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-10482610/1052/180360_ 1.51200.047.988699.20 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-10482620/1052/180255_ 1.46100.043.008836.90 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-10482630/1047/180277W 1.70000.047.428878.52 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 5-104300460/999/166335_ 1.48200.045.548338.39 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 6-104257550/638/93528_ 0.89100.032.784660.85 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-96-0/0/10280. 0.6062719200.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.39105919300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd32df5308
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 28-Nov-2025 23:25:15 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 102 Parent Server MPM Generation: 101 Server uptime: 100 days 18 hours 14 minutes 5 seconds Server load: 0.13 0.03 0.01 Total accesses: 1151854 - Total Traffic: 55.5 GB CPU Usage: u6.74 s2.29 cu0 cs0 - .000104% CPU load .132 requests/sec - 6.7 kB/second - 50.5 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-101154990/1006/176889_ 1.17000.036.928691.50 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-101155000/998/176858W 1.44000.053.518752.14 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 2-101155010/1005/176970_ 1.14000.040.498566.83 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 3-101155020/1002/176862_ 1.14000.040.098709.35 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-101155030/1002/176891_ 1.26100.039.408744.76 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-101197140/889/163085_ 1.00000.042.428212.98 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-100-0/0/92661. 0.896120300.00.004619.53 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 7-96-0/0/10280. 0.6040680200.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3983880300.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddd8524c90
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 27-Nov-2025 12:34:32 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 101 Parent Server MPM Generation: 100 Server uptime: 99 days 7 hours 23 minutes 22 seconds Server load: 0.02 0.03 0.01 Total accesses: 1137949 - Total Traffic: 54.9 GB CPU Usage: u4.22 s1.12 cu0 cs0 - 6.22e-5% CPU load .133 requests/sec - 6.7 kB/second - 50.6 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-100266960/317/174668_ 0.40300.017.538601.31 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-100266970/316/174644_ 0.39120.015.718639.59 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-100266980/319/174741_ 0.43100.014.928473.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-100266990/313/174638W 0.35000.016.848611.80 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 4-100267000/316/174671_ 0.38000.019.518646.34 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1008690/205/160984_ 0.26200.09.888118.43 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 6-99-0/0/91965. 2.142216000.00.004592.40 127.0.0.1http/1.1www.smalbo.com:8080GET /flexi.html HTTP/1.0 7-96-0/0/10280. 0.6028136000.00.00483.67 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/DOP_GENIUS_REV_3.pdf HTTP/1.0 8-91-0/0/1358. 0.3971336100.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dddd041f41
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 23-Nov-2025 17:24:53 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 97 Parent Server MPM Generation: 96 Server uptime: 95 days 12 hours 13 minutes 43 seconds Server load: 0.03 0.05 0.00 Total accesses: 1083618 - Total Traffic: 52.4 GB CPU Usage: u4.82 s1.26 cu0 cs0 - 7.37e-5% CPU load .131 requests/sec - 6.7 kB/second - 50.7 kB/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-96107430/410/166587_ 0.46000.011.848226.54 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-96107440/406/166583_ 0.53100.013.608257.73 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-96107450/404/166676W 0.54000.016.468098.46 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 3-96107460/413/166549_ 0.45000.015.068234.31 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-96107470/405/166596_ 0.46100.013.258244.63 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 5-9685690/326/153138_ 0.44000.010.117760.56 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-96327670/211/86257_ 0.28100.08.344319.90 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 7-91-0/0/9874. 2.5338518200.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3938518200.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd434ef751
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Thursday, 20-Nov-2025 18:30:31 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 92 days 13 hours 19 minutes 21 seconds Server load: 0.32 0.16 0.05 Total accesses: 1049863 - Total Traffic: 51.2 GB CPU Usage: u7.95 s2.52 cu0 cs0 - .000131% CPU load .131 requests/sec - 6.7 kB/second - 51.1 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-93116000/846/161383_ 0.87200.037.648031.80 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 1-93116010/847/161390_ 0.85300.032.228062.94 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-93116020/839/161476W 0.90000.033.867905.35 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 3-93116030/852/161357_ 0.81100.037.998028.17 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-93116040/845/161415_ 0.85000.036.118050.12 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-93102600/804/148358_ 0.80200.030.757582.04 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-91-0/0/83252. 2.4712991900.00.004190.66 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/custom.js HTTP/1.0 7-91-0/0/9874. 2.5312991900.00.00464.03 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 8-91-0/0/1358. 0.3912991900.00.0066.55 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/common/common.min.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd71eed3b0
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 16-Nov-2025 09:51:26 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 88 days 4 hours 40 minutes 16 seconds Server load: 0.07 0.03 0.00 Total accesses: 1004499 - Total Traffic: 49.0 GB CPU Usage: u4.42 s1.11 cu0 cs0 - 7.26e-5% CPU load .132 requests/sec - 6.7 kB/second - 51.2 kB/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-89212070/111/154427_ 0.13000.03.937696.52 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 1-89212080/117/154449W 0.12000.03.687726.88 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 2-89212090/115/154533_ 0.14000.03.587590.57 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-89212100/116/154409_ 0.12000.03.977684.94 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-89212110/116/154450_ 0.12000.03.807717.69 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-88-0/0/142145. 1.841237500.00.007292.13 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/jquery.validation/jquery.validation.min.js HTTP/1.0 6-88-0/0/80533. 1.711237500.00.004045.11 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/QI0232A_A.D.E.A.AMIDIDEST_261_CO_28032022_28032022.pdf 7-85-0/0/8544. 0.1027157400.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25208957300.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd45d22d44
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 14-Nov-2025 08:33:50 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 86 days 3 hours 22 minutes 40 seconds Server load: 0.02 0.02 0.02 Total accesses: 980935 - Total Traffic: 48.0 GB CPU Usage: u6.07 s1.59 cu0 cs0 - .000103% CPU load .132 requests/sec - 6.8 kB/second - 51.3 kB/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-87129350/28/150893_ 0.02000.00.187540.80 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-87129360/25/150926W 0.05000.00.157564.39 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 2-87129370/26/151003_ 0.05000.00.227446.44 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 3-87129380/26/150872_ 0.02010.00.127538.74 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-87129400/26/150896_ 0.04000.00.177562.21 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-86-0/0/139017. 3.60771600.00.007163.40 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/vide/vide.min.js HTTP/1.0 6-86-0/0/77775. 2.53771610.00.003922.71 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.js HTTP/1.0 7-85-0/0/8544. 0.109411800.00.00394.10 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 8-64-0/0/1009. 1.25191211700.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddc813eba7
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 10-Nov-2025 21:12:37 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 82 days 16 hours 1 minute 27 seconds Server load: 0.00 0.02 0.00 Total accesses: 945012 - Total Traffic: 46.4 GB CPU Usage: u25.04 s6.49 cu0 cs0 - .000441% CPU load .132 requests/sec - 6.8 kB/second - 51.4 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-83280790/3178/145413_ 4.73000.0152.977280.50 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-83280800/3200/145440_ 4.69000.0150.677290.17 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-83280810/3183/145502_ 4.75100.0146.587188.85 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 3-83280820/3168/145400_ 4.72100.0150.997278.82 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 4-83280830/3204/145409_ 4.62100.0159.537293.57 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-8334570/2405/133913_ 3.64000.0120.366921.25 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-83262920/1366/74491W 2.26000.069.843770.65 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 7-69-0/0/8435. 0.87117644700.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25161204500.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddd49486c5
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Saturday, 08-Nov-2025 20:02:08 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 80 days 14 hours 50 minutes 58 seconds Server load: 0.34 0.17 0.05 Total accesses: 919894 - Total Traffic: 45.2 GB CPU Usage: u5.37 s1.84 cu0 cs0 - .000104% CPU load .132 requests/sec - 6.8 kB/second - 51.6 kB/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-81228020/672/141307_ 0.55200.019.637102.08 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 1-81228030/669/141307_ 0.53000.014.977102.29 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-81228040/667/141388W 0.53000.018.987016.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 3-81228050/669/141300_ 0.54300.017.517102.18 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-81228060/669/141275_ 0.51100.020.127099.19 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-81305350/637/130748_ 0.50100.014.826772.60 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-80-0/0/73125. 1.934901800.00.003700.82 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 7-69-0/0/8435. 0.8799941800.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25143501600.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddd4e54ec3
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 07-Nov-2025 11:15:34 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 81 Parent Server MPM Generation: 80 Server uptime: 79 days 6 hours 4 minutes 24 seconds Server load: 0.02 0.02 0.00 Total accesses: 903117 - Total Traffic: 44.6 GB CPU Usage: u4.06 s1.03 cu0 cs0 - 7.43e-5% CPU load .132 requests/sec - 6.8 kB/second - 51.8 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-8012240/246/138789W 0.25000.019.107005.79 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-8012250/243/138797_ 0.33000.013.827008.27 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-8012260/242/138884_ 0.28100.012.526926.22 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-8012270/247/138792_ 0.21000.014.677003.76 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-8012280/238/138766_ 0.32200.015.636999.32 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-80319220/197/128266_ 0.25100.011.886679.01 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 6-79-0/0/71379. 1.331742410.00.003626.21 127.0.0.1http/1.1ecoclima.lambri.it:8080GET / HTTP/1.0 7-69-0/0/8435. 0.8788142400.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25131702200.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dda5b968e1
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 05-Nov-2025 08:20:50 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 77 days 3 hours 9 minutes 40 seconds Server load: 0.26 0.15 0.06 Total accesses: 880089 - Total Traffic: 43.6 GB CPU Usage: u3.85 s1.08 cu0 cs0 - 7.4e-5% CPU load .132 requests/sec - 6.9 kB/second - 51.9 kB/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-78238490/57/135033_ 0.05000.00.656824.28 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-78238500/56/135049_ 0.04000.00.326827.79 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-78238510/57/135140_ 0.06000.01.256750.54 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-78238520/56/135025W 0.03000.01.086835.89 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 4-78238530/56/135013_ 0.05000.00.376816.92 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 5-78160560/5/125042_ 0.00000.00.016519.24 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-77-0/0/70343. 2.58693800.00.003581.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /news/AITA%205%20marzo%202019%20-%20nuovi%20alimenti%20per% 7-69-0/0/8435. 0.8769814000.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.25113373800.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd6ea408f2
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 03-Nov-2025 11:19:17 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 75 days 6 hours 8 minutes 7 seconds Server load: 0.06 0.06 0.02 Total accesses: 845873 - Total Traffic: 42.1 GB CPU Usage: u2.87 s.72 cu0 cs0 - 5.52e-5% CPU load .13 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-76136340/150/129683_ 0.10000.02.546587.83 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-76136350/150/129729_ 0.14000.03.486592.73 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-76136360/148/129800_ 0.13000.03.586519.47 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-76136370/149/129646_ 0.15000.02.946588.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 4-76136380/148/129689_ 0.15000.03.026584.95 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-76144240/53/120048W 0.03000.02.526295.49 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 6-75-0/0/67834. 0.771764900.00.003473.80 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 7-69-0/0/8435. 0.8753604700.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2597164500.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd305e1261
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Wednesday, 29-Oct-2025 09:42:11 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 72 Parent Server MPM Generation: 71 Server uptime: 70 days 4 hours 31 minutes 1 second Server load: 0.39 0.18 0.06 Total accesses: 791940 - Total Traffic: 39.4 GB CPU Usage: u3.82 s.89 cu0 cs0 - 7.77e-5% CPU load .131 requests/sec - 6.8 kB/second - 52.2 kB/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7116880/131/121276W 0.13000.09.266147.27 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-7116890/147/121365_ 0.13000.09.356178.81 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-7116900/142/121429_ 0.11100.09.436079.52 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 3-7116910/138/121286_ 0.15000.07.276199.84 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7116940/138/121330_ 0.12000.08.586179.79 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 5-71132120/80/112627_ 0.10100.05.925877.16 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-70-0/0/63183. 1.851181010.00.003249.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/simple-line-icons/fonts/Simple-Line-Icons.ttf?v=2.3 7-69-0/0/8435. 0.879822100.00.00390.72 127.0.0.1http/1.1mail.industryautomation.net:808GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-64-0/0/1009. 1.2553381900.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd81970c91
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Sunday, 26-Oct-2025 18:29:24 CET Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 67 days 13 hours 18 minutes 14 seconds Server load: 0.00 0.01 0.00 Total accesses: 751464 - Total Traffic: 38.1 GB CPU Usage: u7.97 s2.28 cu0 cs0 - .000176% CPU load .129 requests/sec - 6.8 kB/second - 53.1 kB/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-68318500/1168/115251_ 1.31200.042.015958.39 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-68318510/1185/115334_ 1.24000.039.665965.04 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-68318520/1190/115391_ 1.14100.041.165890.46 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-68318530/1172/115275W 1.24000.043.626010.75 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 4-68318540/1180/115301_ 1.27200.046.995986.39 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 5-68225760/1157/106741_ 1.21000.042.585687.47 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-68211490/113/59532_ 0.10100.02.683097.32 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 7-64-0/0/7630. 1.4930625200.00.00357.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-64-0/0/1009. 1.2530625200.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddb9647f63
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Friday, 24-Oct-2025 17:35:33 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 67 Parent Server MPM Generation: 66 Server uptime: 65 days 11 hours 24 minutes 23 seconds Server load: 0.04 0.09 0.04 Total accesses: 720028 - Total Traffic: 36.9 GB CPU Usage: u5.93 s1.63 cu0 cs0 - .000134% CPU load .127 requests/sec - 6.8 kB/second - 53.7 kB/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-6642460/745/110190_ 0.79000.033.315759.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6642470/738/110237_ 0.76100.027.105763.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 2-6642480/734/110301_ 0.79100.028.775695.80 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-6642490/730/110217_ 0.77000.030.605812.85 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-6642500/742/110232_ 0.74200.026.965782.65 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-66276420/676/101769W 0.74000.026.895493.70 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 6-65-0/0/58443. 0.234022300.00.003056.06 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 7-64-0/0/7630. 1.4912662100.00.00357.38 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-64-0/0/1009. 1.2512662100.00.0049.19 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddbce84504
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2025-08-04T13:29:03 Current Time: Monday, 20-Oct-2025 18:36:34 CEST Restart Time: Wednesday, 20-Aug-2025 06:11:10 CEST Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 61 days 12 hours 25 minutes 24 seconds Server load: 0.00 0.03 0.03 Total accesses: 677371 - Total Traffic: 35.4 GB CPU Usage: u31.97 s7.58 cu0 cs0 - .000744% CPU load .127 requests/sec - 7.0 kB/second - 54.8 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-6287110/4053/104001_ 5.63000.0213.815549.78 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-6287120/4055/104041_ 5.88000.0215.405540.52 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-6287130/4029/104110_ 5.85000.0214.315470.39 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-6287140/4048/104042_ 5.77100.0213.675591.83 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 4-6287160/4067/104038_ 5.81000.0209.555564.64 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 5-62187000/4031/95836_ 5.78000.0205.625276.21 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-62228340/3432/54717W 4.72000.0180.882926.46 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 7-56-0/0/6510. 0.0647588300.00.00301.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /ahax.php HTTP/1.0 8-56-0/0/76. 0.0547588300.00.003.18 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddebb250e6
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Monday, 27-May-2024 02:04:18 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 38 days 12 hours 29 minutes 50 seconds Server load: 0.01 0.04 0.00 Total accesses: 489414 - Total Traffic: 27.4 GB CPU Usage: u15.49 s4.91 cu0 cs0 - .000613% CPU load .147 requests/sec - 8.6 kB/second - 58.8 kB/request 1 requests currently being processed, 7 idle workers _____W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-3869660/1279/61526_ 2.08000.060.033562.32 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-38141290/1180/62810_ 1.77000.051.243600.88 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 2-38287890/706/62009_ 1.11000.035.363455.95 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 3-3869670/1281/57761_ 2.05000.057.753280.86 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3869640/1279/62208_ 1.96010.062.593491.57 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 5-3869650/1277/60490W 1.94000.058.953545.13 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 6-3869630/1286/53018_ 2.10000.056.993128.35 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 7-386060/258/32703_ 0.39000.09.531819.41 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 8-37-0/0/18751. 0.1070744860.00.001097.64 127.0.0.1http/1.1mail.industryautomation.net:808GET /vendor/curl/curl/tests/server/php-curl-test/post_file_path 9-37-0/0/7695. 0.097074400.00.00501.39 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 10-36-0/0/5861. 0.4515714419370.00.00314.15 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-36-0/0/1006. 0.561571442620.00.0045.54 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/museconfig.js?crc=310584261 HTTP/1.0 12-8-0/0/3. 0.05264873500.00.000.04 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-8-0/0/1785. 2.85257634210.00.00119.64 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=19 HTTP/1.0 14-8-0/0/1788. 2.90257634250.00.00129.24 127.0.0.1http/1.1www.smalbo.it:8080GET /?author=16 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddeb49ae48
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-04-15T15:43:34 Current Time: Thursday, 18-Apr-2024 23:12:50 CEST Restart Time: Thursday, 18-Apr-2024 13:34:27 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 hours 38 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 4497 - Total Traffic: 1.2 GB CPU Usage: u5.14 s3.78 cu0 cs0 - .0257% CPU load .13 requests/sec - 35.3 kB/second - 272.3 kB/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0217170/654/654_ 1.28000.0144.06144.06 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 1-0217180/663/663_ 1.34000.0181.27181.27 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0217210/657/657_ 1.30000.0164.50164.50 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 3-0217240/659/659_ 1.35000.0195.92195.92 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-0217370/660/660_ 1.25000.0160.04160.04 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 5-0234500/604/604_ 1.22000.0188.03188.03 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 6-0238200/600/600W 1.18000.0161.87161.87 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd99b125d1
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Wednesday, 10-Apr-2024 18:30:02 CEST Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 38 days 25 minutes 4 seconds Server load: 0.16 0.35 0.57 Total accesses: 406166 - Total Traffic: 20.8 GB CPU Usage: u16.08 s4.28 cu0 cs0 - .00062% CPU load .124 requests/sec - 6.6 kB/second - 53.8 kB/request 1 requests currently being processed, 7 idle workers __W____._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-38121930/1814/49643_ 2.38040.095.752563.17 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-38121900/1810/51992_ 2.50030.099.242813.80 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-38122700/1816/49670W 2.37000.099.482677.02 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 3-38121940/1808/49339_ 2.33130.096.552568.45 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 4-38201600/1620/44843_ 2.152100.086.382325.55 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 5-38121920/1806/49635_ 2.27150.091.052557.24 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-38282650/1290/28200_ 1.76370.062.181500.55 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 7-37-0/0/18182. 0.564349110.00.00965.05 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 8-38121910/1818/44818_ 2.13240.094.402329.22 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 9-36-0/0/11384. 0.53129889200.00.00609.63 127.0.0.1http/1.1www.smalbo.it:8080GET /assets/catalogo-completo.pdf HTTP/1.0 10-36-0/0/6187. 0.4912988910.00.00312.20 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/require.js?crc=7928878 HTTP/1.0 11-22-0/0/2273. 0.89133589000.00.00110.21 127.0.0.1http/1.1www.smalbo.com:8080HEAD /main HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd42207e78
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Wednesday, 27-Mar-2024 20:52:41 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 24 days 3 hours 47 minutes 43 seconds Server load: 0.00 0.00 0.00 Total accesses: 266609 - Total Traffic: 13.9 GB CPU Usage: u22.99 s6.19 cu0 cs0 - .0014% CPU load .128 requests/sec - 7.0 kB/second - 54.5 kB/request 1 requests currently being processed, 9 idle workers W_________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2467090/2133/31111W 3.14000.0117.611618.58 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-2467050/2124/33452_ 2.96120.0113.411870.11 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 2-2467880/2121/31881_ 3.14210.0130.921766.67 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 3-2467070/2127/31079_ 2.92020.0118.591616.90 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-24147650/1893/30870_ 2.76030.0110.261618.20 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 5-2467080/2122/31129_ 3.07050.0127.971629.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /js/jquery.js HTTP/1.0 6-24147720/1880/20892_ 2.73100.098.571135.57 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 7-24228830/1637/13678_ 2.30000.086.04715.48 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-2467060/2129/26315_ 3.05000.0116.401378.30 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-24297140/923/8420_ 1.34100.046.56438.29 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 10-22-0/0/5509. 0.8813844960.00.00284.42 127.0.0.1http/1.1www.adea-srl.it:8080HEAD / HTTP/1.0 11-22-0/0/2273. 0.8913844900.00.00110.21 127.0.0.1http/1.1www.smalbo.com:8080HEAD /main HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd077d2539
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Thursday, 21-Mar-2024 15:20:40 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 22 hours 15 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 200903 - Total Traffic: 10.6 GB CPU Usage: u8.68 s2.72 cu0 cs0 - .000736% CPU load .13 requests/sec - 7.2 kB/second - 55.2 kB/request 1 requests currently being processed, 6 idle workers W_____.._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-18286390/288/23073W 0.38000.024.081217.39 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-18263340/313/25360_ 0.41000.022.711464.09 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-18263360/318/24151_ 0.38000.025.441370.29 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 3-18263370/315/22974_ 0.42000.022.021216.71 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-18311860/238/23460_ 0.31000.019.711245.49 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-18263380/317/23041_ 0.39000.023.621205.37 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-17-0/0/16897. 3.063212910.00.00922.14 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 7-17-0/0/10757. 2.833212940.00.00564.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /pdf/ProntO%20Crocchette.pdf HTTP/1.0 8-18263350/315/18223_ 0.42000.025.69970.90 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 9-17-0/0/6220. 0.6071877200.00.00327.03 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 10-17-0/0/4995. 1.233212920.00.00249.26 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-6-0/0/1752. 0.9798252850.00.0084.42 127.0.0.1http/1.1www.adea-srl.it:8080GET /index.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddce53b654
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-10-30T11:12:27 Current Time: Friday, 08-Mar-2024 11:19:48 CET Restart Time: Sunday, 03-Mar-2024 17:04:58 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 18 hours 14 minutes 50 seconds Server load: 3.38 1.36 0.78 Total accesses: 56735 - Total Traffic: 2.9 GB CPU Usage: u4.8 s1.87 cu0 cs0 - .00162% CPU load .138 requests/sec - 7.5 kB/second - 54.4 kB/request 1 requests currently being processed, 9 idle workers _____W____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-564230/487/7994_ 0.8011210.030.95415.70 127.0.0.1http/1.1climamico.lambri.it:8080GET /server HTTP/1.0 1-564240/482/7984_ 0.750570.027.62438.41 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-581630/411/7574_ 0.8018230.021.77386.85 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 3-564250/477/7988_ 0.671750.027.78424.04 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-564260/481/7981_ 0.630310.023.60421.68 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/favicon.ico HTTP/1.0 5-5114900/262/7132W 0.43000.019.30373.75 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 6-564270/480/5751_ 0.730120.034.87325.33 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/fonts/revicons/revicons.woff?5510888 HTTP 7-5114910/266/1960_ 0.430670.012.8899.37 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-5114920/264/878_ 0.450700.019.9849.83 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 9-5114930/264/824_ 0.440920.014.5746.63 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 10-5-0/0/334. 0.03742300.00.0016.38 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-4-0/0/335. 0.511767610.00.0015.35 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dda88377df
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 02-Feb-2024 23:06:22 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 138 Parent Server MPM Generation: 137 Server uptime: 137 days 3 hours 4 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 1294527 - Total Traffic: 73.2 GB CPU Usage: u14.16 s4.43 cu0 cs0 - .000157% CPU load .109 requests/sec - 6.5 kB/second - 59.3 kB/request 1 requests currently being processed, 8 idle workers _____W__.._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-13799600/1199/163681_ 1.89150.056.759579.97 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 1-13781830/1262/161326_ 1.99020.064.129572.05 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13781820/1270/157443_ 1.85050.067.489222.05 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-137114780/1147/149035_ 1.78330.055.308821.36 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 4-13781800/1280/159443_ 1.88050.060.699411.94 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-13781810/1268/158404W 2.03000.059.669274.96 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 6-137160320/865/127970_ 1.37130.041.317183.27 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-137160540/848/87671_ 1.36140.046.604804.64 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 8-135-0/0/43071. 0.0914647000.00.002405.75 127.0.0.1http/1.1www.smalbo.it:8080GET /web/.git/config HTTP/1.0 9-135-0/0/37241. 0.07146470150.00.001994.68 127.0.0.1http/1.1climamico.lambri.it:8080GET /robots.txt HTTP/1.0 10-13781790/1265/41393_ 1.901100.062.062311.44 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/favicon.ico HTTP/1.0 11-127-0/0/4024. 0.62837670340.00.00199.76 127.0.0.1http/1.1www.smalbo.com:8080GET /dove-siamo.html HTTP/1.0 12-121-0/0/3140. 1.62140313900.00.00163.81 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 13-121-0/0/590. 0.00142415900.00.0025.92 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-60-0/0/95. 0.146626471270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd5d52b2c0
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 07-Jan-2024 08:47:24 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 110 days 12 hours 45 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 928146 - Total Traffic: 52.6 GB CPU Usage: u8.46 s2.78 cu0 cs0 - .000118% CPU load .0972 requests/sec - 5.8 kB/second - 59.4 kB/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-111302230/37/120327_ 0.02000.01.106976.80 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-111302180/36/118876W 0.06000.01.747097.81 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 2-111302110/35/115888_ 0.04000.01.476791.17 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-111302160/36/108540_ 0.03000.01.536440.46 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-111310490/11/119711_ 0.00000.00.207095.71 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 5-111302100/37/120639_ 0.04000.00.567128.77 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-110-0/0/96694. 2.18853320.00.005410.18 127.0.0.1http/1.1ecoclima.lambri.it:8080GET /favicon.ico HTTP/1.0 7-110-0/0/57337. 2.18853310.00.003094.04 127.0.0.1http/1.1www.smalbo.it:8080GET /favicon.ico HTTP/1.0 8-110-0/0/32637. 2.11853300.00.001844.30 127.0.0.1http/1.1www.adea-srl.it:8080GET /robots.txt HTTP/1.0 9-110-0/0/26912. 1.98853310.00.001456.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Laboratorio_1.jpg HTTP/1.0 10-110-0/0/9877. 1.918533110.00.00500.34 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 11-71-0/0/417. 0.013439517210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.324328533112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.224328533380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.144328533270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd0632baff
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 05-Jan-2024 17:02:32 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 108 days 21 hours 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 909769 - Total Traffic: 51.6 GB CPU Usage: u8.69 s2.7 cu0 cs0 - .000121% CPU load .0967 requests/sec - 5.8 kB/second - 59.5 kB/request 1 requests currently being processed, 7 idle workers W_______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-109214710/1032/118348W 1.37000.051.576875.18 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-109195740/1046/116848_ 1.47000.056.306983.52 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-109195720/1051/113874_ 1.58100.060.256681.22 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 3-109195730/1051/106528_ 1.46610.050.816331.29 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 4-109195700/1057/119082_ 1.52100.059.027035.73 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-109195710/1039/118621_ 1.54210.050.827018.49 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 6-10920890/267/94884_ 0.39200.011.495314.02 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-10920900/274/55522_ 0.39000.012.342994.54 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 8-108-0/0/31275. 0.513824130.00.001778.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Magazzino.jpg HTTP/1.0 9-108-0/0/25556. 0.473824120.00.001388.41 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Laboratorio_2.jpg HTTP/1.0 10-108-0/0/8523. 0.009278220.00.00437.59 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 11-71-0/0/417. 0.013296425210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.324185441112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.224185441380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.144185441270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddef336227
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 24-Dec-2023 00:04:13 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 97 Parent Server MPM Generation: 96 Server uptime: 96 days 4 hours 2 minutes 3 seconds Server load: 0.04 0.06 0.07 Total accesses: 781531 - Total Traffic: 44.2 GB CPU Usage: u17.69 s5.12 cu0 cs0 - .000275% CPU load .0941 requests/sec - 5.6 kB/second - 59.3 kB/request 1 requests currently being processed, 9 idle workers ________._W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-96173660/1514/102519_ 2.21080.081.385939.73 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 1-96173680/1520/101216_ 2.25030.078.235962.73 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-96173670/1519/97492_ 2.29030.078.995702.90 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-96198970/1482/90272_ 2.361410.071.565349.76 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 4-96173640/1518/102719_ 2.18030.079.116065.93 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-96173650/1518/102254_ 2.216250.076.586022.16 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 6-96248640/1377/83029_ 2.210290.069.014643.08 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 7-96248660/1382/47284_ 2.20030.076.582540.69 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 8-96-0/0/26077. 0.821711000.00.001489.39 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 9-96248720/1378/21697_ 2.146170.073.091167.07 127.0.0.1http/1.1www.smalbo.it:8080GET /wp-cron.php HTTP/1.0 10-9652980/835/6264W 1.25000.043.27337.51 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 11-71-0/0/417. 0.012198526210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.323087542112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.223087542380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.143087542270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddb075e084
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 11-Dec-2023 17:22:11 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 85 Parent Server MPM Generation: 84 Server uptime: 83 days 21 hours 20 minutes Server load: 0.02 0.02 0.00 Total accesses: 659766 - Total Traffic: 38.2 GB CPU Usage: u19.64 s5.23 cu0 cs0 - .000343% CPU load .091 requests/sec - 5.5 kB/second - 60.7 kB/request 1 requests currently being processed, 7 idle workers __W_____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-84292800/1896/86131_ 2.80020.090.895132.22 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/css/layers.css HTTP/1.0 1-84292820/1892/84827_ 3.02000.097.185133.26 127.0.0.1http/1.1www.adea-srl.it:8080GET /css/custom.css HTTP/1.0 2-84292810/1882/81139W 2.82000.0100.444880.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 3-84322070/1876/75017_ 2.91010.093.184578.22 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/css/settings.css HTTP/1.0 4-84292780/1886/86303_ 2.81010.097.625219.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/rs-plugin/css/navigation.css HTTP/1.0 5-84292790/1903/85832_ 2.90000.099.605181.50 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/circle-flip-slideshow/css/component.css HTTP/1.0 6-8443200/1805/71018_ 2.81020.0104.294036.89 127.0.0.1http/1.1www.adea-srl.it:8080GET /css/skins/default.css HTTP/1.0 7-8489620/1556/41495_ 2.44000.083.022257.80 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/modernizr/modernizr.min.js HTTP/1.0 8-83-0/0/23889. 0.363942170.00.001386.21 127.0.0.1http/1.1www.smalbo.it:8080GET / HTTP/1.0 9-80-0/0/18879. 0.7929861800.00.001033.11 127.0.0.1http/1.1www.smalbo.it:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 10-73-0/0/4528. 0.52903420140.00.00248.27 127.0.0.1http/1.1climamico.lambri.it:8080GET /.git/config HTTP/1.0 11-71-0/0/417. 0.011137604210.00.0020.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-60-0/0/99. 0.322026620112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.222026620380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.142026620270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd4b7cff3d
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 28-Nov-2023 06:39:31 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 72 Parent Server MPM Generation: 71 Server uptime: 70 days 10 hours 37 minutes 21 seconds Server load: 0.07 0.02 0.00 Total accesses: 571905 - Total Traffic: 34.0 GB CPU Usage: u2.68 s1.71 cu0 cs0 - 7.21e-5% CPU load .094 requests/sec - 5.8 kB/second - 62.3 kB/request 1 requests currently being processed, 4 idle workers _._.__...W...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-7190680/3/74124_ 0.00000.00.324564.27 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-70-0/0/72848. 0.9586020.00.004531.52 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.js HTTP/1.0 2-7190690/3/69137_ 0.00000.00.004294.84 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-70-0/0/64405. 0.9386010.00.004057.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/magnific-popup/jquery.magnific-popup.min.js HTTP/1. 4-7190660/3/74274_ 0.00000.00.034604.27 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 5-7190670/3/73814_ 0.00000.00.004601.74 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-70-0/0/63017. 1.0286020.00.003638.20 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/jquery.validation/jquery.validation.min.js HTTP/1.0 7-70-0/0/36989. 0.5186010.00.002034.36 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 8-67-0/0/21753. 0.0926006100.00.001272.82 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/circle-flip-slideshow/css/component.css HTTP/1.0 9-7190700/2/16644W 0.00000.00.00909.60 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 10-67-0/0/4193. 0.0326006130.00.00230.48 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/bootstrap/css/bootstrap.min.css HTTP/1.0 11-60-0/0/416. 0.18864861130.00.0020.78 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni/istruzioni_Pellet_29052019.pdf HTTP/1.0 12-60-0/0/99. 0.32864861112450.00.006.62 127.0.0.1http/1.1mail.industryautomation.net:808GET /wp-login.php HTTP/1.0 13-60-0/0/97. 0.22864861380.00.002.51 127.0.0.1http/1.1www.smalbo.it:8080GET /css/index.css?crc=4138492836 HTTP/1.0 14-60-0/0/95. 0.14864861270.00.003.48 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd7ca415d0
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 17-Nov-2023 01:46:08 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 59 days 5 hours 43 minutes 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 528082 - Total Traffic: 31.9 GB CPU Usage: u6.09 s2.67 cu0 cs0 - .000171% CPU load .103 requests/sec - 6.5 kB/second - 63.4 kB/request 1 requests currently being processed, 9 idle workers _______W__...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-59280030/636/68305_ 0.99110.034.404292.07 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 1-59280040/643/67517_ 0.88320.028.374280.67 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 2-59286270/642/63404_ 0.93000.033.214022.86 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5979270/297/60598_ 0.56030.011.523873.06 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 4-59280000/638/68476_ 0.96100.032.314329.44 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 5-59280010/644/67991_ 1.1185000.031.244323.34 127.0.0.1http/1.1www.lambri.it:8080GET / HTTP/1.0 6-59280020/642/59972_ 1.12100.034.623489.49 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-5979290/298/35223W 0.53000.013.391946.29 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 8-5979330/293/21275_ 0.4713300.015.701251.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /wp-login.php HTTP/1.0 9-5979390/294/11354_ 0.43000.011.32649.06 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 10-46-0/0/3652. 0.341106458200.00.00198.76 127.0.0.1http/1.1www.smalbo.it:8080GET /images/sfumature.png HTTP/1.0 11-35-0/0/315. 0.44206799290.00.0017.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dda7a89cff
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 06-Nov-2023 02:54:37 CET Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 48 days 6 hours 52 minutes 27 seconds Server load: 0.04 0.02 0.00 Total accesses: 464492 - Total Traffic: 29.3 GB CPU Usage: u4.06 s1.79 cu0 cs0 - .00014% CPU load .111 requests/sec - 7.4 kB/second - 66.1 kB/request 1 requests currently being processed, 5 idle workers ___.__W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-48178320/443/59902_ 0.58030.017.713932.66 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 1-48178330/450/59128_ 0.47040.021.033921.47 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-48197290/440/55533_ 0.46030.019.123690.94 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 3-47-0/0/54807. 0.5073768100.00.003637.16 127.0.0.1http/1.1www.smalbo.it:8080GET /prodotti.html HTTP/1.0 4-48178290/444/60089_ 0.55130.016.733982.19 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 5-48178300/448/59597_ 0.571100.020.043968.72 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-48178310/447/51538W 0.53000.016.173156.09 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 7-46-0/0/30995. 0.2021446100.00.001770.78 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 8-46-0/0/19406. 0.5816016760.00.001159.13 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/Logo-ADEA-bianco.png HTTP/1.0 9-46-0/0/9530. 0.6316016770.00.00548.29 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 10-46-0/0/3652. 0.34160167200.00.00198.76 127.0.0.1http/1.1www.smalbo.it:8080GET /images/sfumature.png HTTP/1.0 11-35-0/0/315. 0.44112170190.00.0017.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd14e94c64
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 26-Oct-2023 21:57:13 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 38 days 55 minutes 2 seconds Server load: 0.00 0.00 0.00 Total accesses: 392415 - Total Traffic: 25.8 GB CPU Usage: u17.6 s4.61 cu0 cs0 - .000676% CPU load .119 requests/sec - 8.2 kB/second - 68.9 kB/request 1 requests currently being processed, 9 idle workers W_________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-38167020/1999/50667W 2.76000.0106.943480.01 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-38167030/1994/49880_ 2.93000.0105.123472.39 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-38180200/1855/46681_ 2.623600.0113.043253.59 127.0.0.1http/1.1mail.industryautomation.net:808GET /inputs.php HTTP/1.0 3-38197150/1492/47455_ 2.33020.083.663259.32 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 4-38166990/1997/50835_ 2.85000.0107.933540.54 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 5-38167000/1991/50339_ 2.92030.0109.003494.74 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 6-38167010/2001/42286_ 2.90000.0113.302697.76 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-38257910/544/27559_ 0.813110.029.411595.32 127.0.0.1http/1.1www.smalbo.it:8080GET /press.html HTTP/1.0 8-38266660/390/16673_ 0.54000.026.581027.70 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 9-38266670/386/7554_ 0.56000.022.28454.66 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 10-35-0/0/2171. 0.5522871800.00.00125.01 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/owl.carousel/assets/owl.theme.default.min.css HTTP/ 11-35-0/0/315. 0.4423625790.00.0017.62 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/theme.init.js HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd8adba9ef
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 11-Oct-2023 02:12:23 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 22 days 5 hours 10 minutes 12 seconds Server load: 0.00 0.02 0.01 Total accesses: 240395 - Total Traffic: 17.6 GB CPU Usage: u9.33 s3.07 cu0 cs0 - .000646% CPU load .125 requests/sec - 9.6 kB/second - 76.9 kB/request 1 requests currently being processed, 9 idle workers _W________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2228230/974/30954_ 1.380610.060.222379.55 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 1-2222440/977/31095W 1.53000.056.322407.07 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 2-2284570/774/29969_ 1.17050.037.002313.04 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 3-2222450/991/31094_ 1.470150.067.102377.67 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-2222460/985/31118_ 1.29090.054.642459.78 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2222470/976/30637_ 1.40112200.059.992400.63 127.0.0.1http/1.1www.smalbo.it:8080GET /.git/config HTTP/1.0 6-2222480/978/22522_ 1.52121540.055.661611.82 127.0.0.1http/1.1ecoclima.lambri.it:8080POST /xmlrpc.php HTTP/1.0 7-22217160/395/17187_ 0.630190.020.361052.67 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 8-22279540/138/9485_ 0.17070.06.26650.57 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 9-22279580/137/4846_ 0.1911410.05.81310.21 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 10-21-0/0/1488. 1.657123130.00.0083.35 127.0.0.1http/1.1www.smalbo.com:8080GET /classic.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd4a573d4e
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 03-Oct-2023 18:35:16 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 21 hours 33 minutes 6 seconds Server load: 0.00 0.51 0.71 Total accesses: 162145 - Total Traffic: 12.2 GB CPU Usage: u18.67 s5.02 cu0 cs0 - .00184% CPU load .126 requests/sec - 9.9 kB/second - 78.6 kB/request 1 requests currently being processed, 9 idle workers _____W____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-15149400/1774/21152_ 2.49460.091.671636.88 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 1-15149410/1762/21106_ 2.55130.094.401690.05 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 2-15149420/1775/21142_ 2.65140.092.111700.93 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 3-15149430/1761/21110_ 2.57170.097.121642.76 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 4-15149440/1774/21143_ 2.40196270.088.441743.29 127.0.0.1http/1.1climamico.lambri.it:8080POST /service.php HTTP/1.0 5-15203480/1707/20851W 2.47000.078.681698.38 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 6-15260040/1450/15301_ 2.33030.077.251103.48 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-15260080/1450/11064_ 2.17196230.076.75679.27 127.0.0.1http/1.1climamico.lambri.it:8080POST /service.php HTTP/1.0 8-15260110/1447/6401_ 2.04040.082.75404.79 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 9-15308580/927/2498_ 1.42240.045.86124.92 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 10-12-0/0/377. 0.602166041580.00.0019.95 127.0.0.1http/1.1www.smalbo.com:8080GET /certificazioni.html?page=2 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7ddacfb9031
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 29-Sep-2023 01:13:44 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 4 hours 11 minutes 33 seconds Server load: 0.08 0.03 0.01 Total accesses: 107640 - Total Traffic: 9.1 GB CPU Usage: u26.15 s7.05 cu0 cs0 - .00378% CPU load .122 requests/sec - 10.9 kB/second - 89.1 kB/request 1 requests currently being processed, 7 idle workers W_______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10120430/2719/14101W 3.91000.0172.811233.12 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-10120440/2708/14071_ 4.21030.0156.831275.11 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 2-10120450/2695/14071_ 4.29130.0188.101303.51 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 3-10120460/2712/14079_ 4.04040.0158.171242.30 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-10120470/2706/14091_ 4.14130.0175.351341.00 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 5-10121000/2722/14002_ 4.05190.0184.961330.06 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-10175020/2560/10790_ 3.944140.0168.79832.58 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 7-10175030/2560/7130_ 3.98040.0162.95468.87 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-9-0/0/4107. 0.3567712370.00.00274.99 127.0.0.1http/1.1climamico.lambri.it:8080POST /login.php HTTP/1.0 9-9-0/0/1198. 0.296771230.00.0061.58 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd728bd72a
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 28-Sep-2023 19:16:36 CEST Restart Time: Monday, 18-Sep-2023 21:02:10 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 22 hours 14 minutes 25 seconds Server load: 0.32 0.19 0.07 Total accesses: 92332 - Total Traffic: 8.4 GB CPU Usage: u7.15 s2.96 cu0 cs0 - .00118% CPU load .108 requests/sec - 10.3 kB/second - 95.4 kB/request 1 requests currently being processed, 7 idle workers W_______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-10120430/805/12187W 1.05000.071.071131.38 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-10120440/796/12159_ 1.19120.068.851187.12 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 2-10120450/791/12167_ 1.32000.086.551201.96 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 3-10120460/794/12161_ 1.23410.067.921152.04 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 4-10120470/794/12179_ 1.23000.079.741245.39 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 5-10121000/804/12084_ 1.31100.092.281237.38 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 6-10175020/639/8869_ 1.06100.069.06732.85 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 7-10175030/651/5221_ 1.08000.067.98373.90 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-9-0/0/4107. 0.3546285370.00.00274.99 127.0.0.1http/1.1climamico.lambri.it:8080POST /login.php HTTP/1.0 9-9-0/0/1198. 0.294628530.00.0061.58 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd69b4db61
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 30-Jul-2023 19:09:12 CEST Restart Time: Sunday, 30-Apr-2023 21:55:22 CEST Parent Server Config. Generation: 92 Parent Server MPM Generation: 91 Server uptime: 90 days 21 hours 13 minutes 50 seconds Server load: 0.15 0.04 0.01 Total accesses: 297490 - Total Traffic: 17.2 GB CPU Usage: u2.19 s1.2 cu0 cs0 - 4.32e-5% CPU load .0379 requests/sec - 2350 B/second - 60.6 kB/request 1 requests currently being processed, 5 idle workers _W__.__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-91109200/78/40586_ 0.10000.03.872447.99 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 1-91115240/78/38859W 0.11000.01.402429.11 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 2-91109160/80/36464_ 0.11000.05.902280.00 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-91109180/79/39999_ 0.10000.01.892454.71 127.0.0.1http/1.1climamico.lambri.it:8080GET /about HTTP/1.0 4-90-0/0/28435. 0.2645842450.00.001769.54 127.0.0.1http/1.1www.smalbo.com:8080GET /admin/FCKeditor/editor/filemanager/upload/php/upload.php H 5-91109170/79/31572_ 0.09000.01.931986.71 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 6-91109190/79/30441_ 0.10000.01.771818.00 127.0.0.1http/1.1climamico.lambri.it:8080GET /v2/_catalog HTTP/1.0 7-90-0/0/21623. 0.244584200.00.001096.92 127.0.0.1http/1.1mail.industryautomation.net:808GET /php-info.php HTTP/1.0 8-89-0/0/10898. 0.2413224200.00.00502.06 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 9-87-0/0/11928. 0.3030504200.00.00556.42 127.0.0.1http/1.1www.smalbo.com:8080GET /scripts/whatinput.js?crc=86476730 HTTP/1.0 10-87-0/0/2264. 0.24305042440.00.0093.81 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 11-86-0/0/995. 0.0045621500.00.0028.56 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-86-0/0/828. 0.32391442350.00.0033.05 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 13-86-0/0/1216. 0.2845621500.00.0051.37 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 14-86-0/0/295. 0.0045621510.00.0011.92 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 15-86-0/0/359. 0.3239144200.00.0020.09 127.0.0.1http/1.1www.smalbo.it:8080GET /robots.txt HTTP/1.0 16-83-0/0/290. 0.1965064300.00.009.36 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 17-83-0/0/142. 0.19650643190.00.006.40 127.0.0.1http/1.1climamico.lambri.it:8080GET /css/datepicker.css HTTP/1.0 18-83-0/0/293. 0.20650643190.00.008.84 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 19-83-0/0/1. 0.0072233700.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 20-83-0/0/1. 0.0072233800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 21-83-0/0/1. 0.0072233800.00.000.00 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd3ce6c1c7
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 01-Apr-2023 01:24:35 CEST Restart Time: Friday, 10-Mar-2023 06:12:55 CET Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 18 hours 11 minutes 39 seconds Server load: 0.38 0.15 0.05 Total accesses: 99744 - Total Traffic: 5.1 GB CPU Usage: u6.49 s2.56 cu0 cs0 - .000481% CPU load .0531 requests/sec - 2907 B/second - 53.5 kB/request 2 requests currently being processed, 5 idle workers _WW____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2288930/636/12793_ 0.96050.030.93656.30 127.0.0.1http/1.1climamico.lambri.it:8080GET /.env HTTP/1.0 1-2288870/611/13249W 1.15000.033.04698.05 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 2-2288900/644/13309W 0.97000.033.53712.97 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 3-2295220/629/11620_ 1.04000.037.97643.00 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 4-2288910/624/13310_ 1.02040.030.29711.85 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2288920/636/13151_ 1.15460.032.74679.26 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 6-22160610/456/9718_ 0.759300.025.89521.44 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 7-21-0/0/5815. 0.666836400.00.00292.77 127.0.0.1http/1.1www.smalbo.com:8080GET /images/zincata-oggetto%20vettoriale%20avanzato2.png?crc=40 8-20-0/0/3412. 0.2115476410.00.00160.00 127.0.0.1http/1.1www.adea-srl.it:8080GET /apple-app-site-association HTTP/1.0 9-18-0/0/1866. 0.5932756420.00.0084.47 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-16-0/0/782. 0.105003658990.00.0027.12 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 11-9-0/0/415. 0.00117732500.00.0017.51 ::1http/1.1mail.industryautomation.net:808OPTIONS * HTTP/1.0 12-9-0/0/305. 0.451101565570.00.008.29 127.0.0.1http/1.1www.adea-srl.it:8080GET /news.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd94358fea
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Tuesday, 31-Jan-2023 00:00:03 CET Restart Time: Sunday, 22-Jan-2023 21:20:52 CET Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 2 hours 39 minutes 11 seconds Server load: 0.67 0.14 0.04 Total accesses: 113433 - Total Traffic: 6.2 GB CPU Usage: u8.31 s2.67 cu0 cs0 - .00157% CPU load .162 requests/sec - 9.2 kB/second - 57.0 kB/request 2 requests currently being processed, 6 idle workers WW______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-836380/809/14920W 1.39000.052.17840.12 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-836390/811/14922W 1.01000.050.48843.71 127.0.0.1http/1.1climamico.lambri.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 2-836400/808/14933W 1.09000.055.73845.05 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 3-836410/799/14979_ 1.12000.053.30842.96 127.0.0.1http/1.1climamico.lambri.it:8080GET /.env HTTP/1.0 4-836420/817/14917_ 1.09090.056.96837.66 127.0.0.1http/1.1climamico.lambri.it:8080GET /info.php HTTP/1.0 5-841890/813/14572_ 1.060140.055.17818.95 127.0.0.1http/1.1climamico.lambri.it:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 6-8101220/677/11971_ 0.95000.049.13650.46 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-8117260/594/7833_ 0.980130.035.85413.20 127.0.0.1http/1.1climamico.lambri.it:8080GET /.vscode/sftp.json HTTP/1.0 8-5-0/0/2485. 0.7723609140.00.00122.62 127.0.0.1http/1.1climamico.lambri.it:8080GET /wp-admin/style.php?sig=rename HTTP/1.0 9-4-0/0/1907. 1.5432249200.00.00100.69 127.0.0.1http/1.1www.adea-srl.it:8080GET /apple-touch-icon-120x120.png HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd088f7bc6
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 01-Dec-2022 13:35:32 CET Restart Time: Sunday, 02-Oct-2022 19:55:37 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 59 days 18 hours 39 minutes 54 seconds Server load: 0.31 0.19 0.21 Total accesses: 698921 - Total Traffic: 44.0 GB CPU Usage: u6.37 s1.83 cu0 cs0 - .000159% CPU load .135 requests/sec - 8.9 kB/second - 66.1 kB/request 2 requests currently being processed, 6 idle workers W_____W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-60295770/585/95452W 0.74000.036.126048.40 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 1-60295780/587/95584_ 0.82070.035.836099.12 127.0.0.1http/1.1climamico.lambri.it:8080GET /telescope/requests HTTP/1.0 2-60295790/584/95533_ 0.79060.033.886124.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-60327630/569/94165_ 0.78050.031.356090.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /info.php HTTP/1.0 4-60295800/587/95437W 0.83000.031.116044.54 127.0.0.1http/1.1climamico.lambri.it:8080GET /.env HTTP/1.0 5-60295810/583/93548_ 0.90000.032.546064.81 127.0.0.1http/1.1climamico.lambri.it:8080GET /debug/default/view?panel=config HTTP/1.0 6-6010870/529/72767_ 0.71030.026.654789.22 127.0.0.1http/1.1climamico.lambri.it:8080GET /s/435313e22333e29313e22353/_/;/META-INF/maven/com.atlassia 7-6039370/419/34908_ 0.64000.024.902390.80 127.0.0.1http/1.1climamico.lambri.it:8080GET /.git/config HTTP/1.0 8-52-0/0/13624. 0.8163062110.00.001026.32 127.0.0.1http/1.1www.smalbo.com:8080GET /robots.txt HTTP/1.0 9-52-0/0/6248. 0.07630621350.00.00340.45 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 10-38-0/0/1657. 1.111840220420.00.0085.11 127.0.0.1http/1.1www.adea-srl.it:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd1d9740a9
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Sunday, 02-Oct-2022 14:02:52 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 100 Parent Server MPM Generation: 99 Server uptime: 97 days 16 hours 11 minutes 50 seconds Server load: 0.04 0.03 0.00 Total accesses: 746862 - Total Traffic: 38.6 GB CPU Usage: u5 s1.33 cu0 cs0 - 7.5e-5% CPU load .0885 requests/sec - 4913 B/second - 54.2 kB/request 2 requests currently being processed, 4 idle workers _W__W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-99129080/179/99555_ 0.20030.06.955195.68 127.0.0.1http/1.1climamico.lambri.it:8080GET /info.php HTTP/1.0 1-99129060/182/99760_ 0.180100.07.745383.81 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 2-99129090/183/97058_ 0.17000.07.025103.60 127.0.0.1http/1.1climamico.lambri.it:8080GET /s/35322e31392e33322e313534/_/;/META-INF/maven/com.atlassia 3-99188150/68/97602_ 0.07000.02.065251.54 127.0.0.1http/1.1climamico.lambri.it:8080GET /.env HTTP/1.0 4-99129070/179/99653W 0.19000.012.595357.05 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 5-99129100/181/97228_ 0.15050.06.865162.16 127.0.0.1http/1.1climamico.lambri.it:8080GET /telescope/requests HTTP/1.0 6-98-0/0/65571. 0.112746200.00.003472.44 127.0.0.1http/1.1www.adea-srl.it:8080GET /js/views/view.contact.js HTTP/1.0 7-97-0/0/42132. 0.0911386250.00.002169.33 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 8-96-0/0/24449. 1.0920026020.00.001249.64 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/AutomazioneConfezionamneto.jpg HTTP/1.0 9-96-0/0/15367. 1.0120026000.00.00770.24 127.0.0.1http/1.1www.adea-srl.it:8080GET /img/apple-touch-icon.png HTTP/1.0 10-83-0/0/5946. 2.37132345910.00.00302.67 127.0.0.1http/1.1www.smalbo.it:8080POST /scripts/form-u3768.php HTTP/1.0 11-39-0/0/2025. 0.34512506160.00.00103.91 127.0.0.1http/1.1climamico.lambri.it:8080GET /favicon.ico HTTP/1.0 12-39-0/0/520. 0.36512506100.00.0026.57 127.0.0.1http/1.1www.adea-srl.it:8080GET /favicon.ico HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132b7a7dd32b7a7dd04dda9a6
Apache Status Apache Server Status for climamico.lambri.it (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Wednesday, 03-Aug-2022 16:10:39 CEST Restart Time: Sunday, 26-Jun-2022 21:51:01 CEST Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 37 days 18 hours 19 minutes 38 seconds Server load: 0.06 0.03 0.00 Total accesses: 397012 - Total Traffic: 19.9 GB CPU Usage: u11.86 s2.68 cu0 cs0 - .000446% CPU load .122 requests/sec - 6.4 kB/second - 52.4 kB/request 1 requests currently being processed, 8 idle workers ___W_____....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-39308210/1021/51084_ 1.19000.057.832597.71 127.0.0.1http/1.1climamico.lambri.it:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-39308170/1004/51264_ 1.13000.050.832660.31 127.0.0.1http/1.1climamico.lambri.it:8080GET /.git/config HTTP/1.0 2-39308690/1008/48652_ 1.16010.052.792503.26 127.0.0.1http/1.1climamico.lambri.it:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-39308180/1001/51161W 1.19000.049.162605.35 127.0.0.1http/1.1climamico.lambri.it:8080GET /server-status HTTP/1.0 4-39308190/988/51226_ 1.26000.058.792664.46 127.0.0.1http/1.1climamico.lambri.it:8080GET /telescope/requests HTTP/1.0 5-39308200/999/50389_ 1.18000.051.062581.61 127.0.0.1http/1.1climamico.lambri.it:8080GET /s/35322e31392e33322e313534/_/;/META-INF/maven/com.atlassia 6-3911590/986/33058_ 1.16010.053.411699.11 127.0.0.1http/1.1climamico.lambri.it:8080GET / HTTP/1.0 7-3973430/952/26083_ 1.09000.052.161311.39 127.0.0.1http/1.1climamico.lambri.it:8080GET /info.php HTTP/1.0 8-39218440/779/16652_ 0.91000.039.10840.92 127.0.0.1http/1.1climamico.lambri.it:8080GET /.DS_Store HTTP/1.0 9-37-0/0/11366. 1.3812152800.00.00561.65 127.0.0.1http/1.1www.smalbo.it:8080GET /contatti.html HTTP/1.0 10-32-0/0/4108. 2.4355352710.00.00207.75 127.0.0.1http/1.1www.adea-srl.it:8080GET /vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6. 11-28-0/0/1738. 0.2289913000.00.0087.73 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 12-28-0/0/233. 0.2489913010.00.0013.21 127.0.0.1http/1.1www.smalbo.com:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.29 (Ubuntu) Server at climamico.lambri.it Port 80
.DS_Storeโ is an abbreviation for โDesktop Services Storeโ. These files are created automatically by Apples โFinderโ software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c3af247253af2472534eec421a7c9ab616fc12c7235ff5d02
Found 9 files trough .DS_Store spidering: /bat /css /fonts /images /img /js /screenshots /site /sources
.DS_Storeโ is an abbreviation for โDesktop Services Storeโ. These files are created automatically by Apples โFinderโ software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c3af247253af2472534eec421a7c9ab616fc12c7235ff5d02
Found 9 files trough .DS_Store spidering: /bat /css /fonts /images /img /js /screenshots /site /sources
Open service 52.19.32.154:443 ยท certificati.trafagitalia.com
2026-01-10 08:17
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 10 Jan 2026 08:18:01 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=apigfr1lcbl0e99jfo9l99h0mr; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Login | Portale Certificati - Trafag Italia Srl
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Login | Portale Certificati - Trafag Italia Srl</title>
<link rel="stylesheet" type="text/css" href="datatables.min.css"/>
<script type="text/javascript" src="datatables.min.js"></script>
<script type="text/javascript" src="bootstrap-5/js/bootstrap.bundle.min.js"></script>
<script type="text/javascript" src="jquery.validation/jquery.validate.min.js"></script>
<script type="text/javascript" src="jquery.validation/localization/messages_it.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
</style>
</head>
<body>
<!-- Modal -->
<div class="modal fade" id="resetModal" tabindex="-1" aria-labelledby="exampleModalLabel" aria-hidden="true">
<div class="modal-dialog">
<div class="modal-content">
<div class="modal-header">
<h5 class="modal-title" id="exampleModalLabel">Reset password</h5>
<button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
</div>
<div class="modal-body" id="resetbody">
Inserisci l'indirizzo e-mail con cui sei iscritto al portale certificati. Riceverai le istruzioni per reimpostare la password.
<form role="form" action="resetemail.php" method="POST" class="mt-3" id="formreset">
<div class="form-group">
<input type="email" class="form-control component-active-bg" name="resetemail" id="resetemail" value='' required="required">
</div>
<div class="contact-form-success alert alert-success d-none mt-4" id="contactSuccess">
Messaggio inviato con <strong>successo</strong>, controlla la tua email.
</div>
<div class="contact-form-error alert alert-danger d-none mt-4" id="contactError">
<strong>Errore!</strong> Messaggio non inviato, contatta Trafag Italia.
<span class="mail-error-message text-1 d-block" id="errorMessage"></span>
</div>
</div>
<div class="modal-footer">
<button type="submit" class="btn btn-primary" id="submitreset">Invia</button>
</form>
</div>
</div>
</div>
</div>
<div class="container">
<br>
<br>
<div class="row">
<div class="offset-sm-3 col-sm-6">
<div class="card ">
<div class="card-header bg-primary text-white">
<table width=100%>
<tr>
<td><span class="panel-title" ><strong>Portale Certificati - Trafag Italia Srl</strong></span></td>
<td class="text-right"><span class="panel-title" > </span></td>
</tr></table>
</div>
<div class="card-body">
<form role="form" action="login.php" method="POST">
<div class="form-group">
<label for="exampleInputEmail1">Indirizzo E-mail</label>
<input type="email" class="form-control component-active-bg" name="login" id="login" value='' required="required">
</div>
<div class="form-group mt-3">
<label for="exampleInputPassword1">Password</label>
<input type="password" class="form-control" id="password" name="password" required="required">
<div class="float-end"><a data-bs-toggle="modal" data-bs-target="#resetModal" href=""><small >Password dimenticata?</small></a></div>
</div><br>
<button type="submit" class="btn btn-primary"><strong>Accedi</strong></button>
</form>
</div>
<div class="card-footer text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
<br>
<div class="text-center">
<img src="img/logo_trafag.png">
</div>
</div>
</div>
</div>
</body>
<script>
$(document).ready(function() {
$("#login").focus();
});
$('#formreset').validate({
submitHandler: function(form) {
var $form = $(form),
$messageSuccess = $('#contactSuccess'),
$messageError = $('#contactError');
$errorMessage = $('#er
Open service 52.19.32.154:443 ยท smalbo.it
2026-01-09 21:15
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 21:15:27 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท www.federicapigazzi.it
2026-01-09 20:20
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 20:20:16 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Federica Pigazzi psicologa Arluno Milano
๏ปฟ<!DOCTYPE html>
<html lang="en" class="wide smoothscroll wow-animation">
<head>
<title>Federica Pigazzi psicologa Arluno Milano</title>
<meta name="description" content="Federica Pigazzi laureata in Psicologia dello Sviluppo e dei Processi Educativi presso lโUniversitร degli Studi di Milano-Bicocca. Iscritta allโAlbo A (n. 19646) dellโOrdine degli Psicologi della Lombardia (OPL). Sono specializzata in psicoterapia psicoanalitica presso lโIstituto di Psicoterapia del Bambino e dellโAdolescente - PSIBA."/>
<meta name="keywords" content="Federica Pigazzi, psicologo Arluno, sostegno psicologico, problematiche psicologiche, ansia, depressione, difficoltร "/>
<meta name="format-detection" content="telephone=no">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
<meta name="viewport"
content="width=device-width, height=device-height, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"/>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-9K12XVJRSM"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-9K12XVJRSM');
</script>
<!-- Stylesheets -->
<link rel="icon" href="images/favicon.ico" type="image/x-icon">
<link href='//fonts.googleapis.com/css?family=Montserrat:400,700%7CMerriweather:400,400italic,700,700italic'
rel='stylesheet' type='text/css'>
<link rel="stylesheet" href="css/style.css">
<style>
.page-header
{
background: url("images/home-05.jpg") no-repeat;
background-size: cover;
}
</style>
<!--[if lt IE 10]>
<script src="js/html5shiv.min.js"></script>
<![endif]-->
</head>
<body>
<!--========================================================
HEADER
=========================================================-->
<header class="page-header">
<!-- RD Navbar -->
<div class="rd-navbar-wrap">
<nav class="rd-navbar" data-rd-navbar-lg="rd-navbar-static">
<div class="rd-navbar-inner">
<!-- RD Navbar Panel -->
<div class="rd-navbar-panel">
<!-- RD Navbar Toggle -->
<button class="rd-navbar-toggle" data-rd-navbar-toggle=".rd-navbar"><span></span></button>
<!-- END RD Navbar Toggle -->
<!-- RD Navbar Brand -->
<div class="rd-navbar-brand">
<a href="index.php" class="brand-name">
<span>Federica Pigazzi</span> <span
class="brand-slogan">PSICOLOGA</span>
</a>
</div>
<!-- END RD Navbar Brand -->
</div>
<!-- END RD Navbar Panel -->
<div class="rd-navbar-nav-wrap">
<!-- RD Navbar Nav -->
<ul class="rd-navbar-nav">
<li id="menu1">
<a href="index.php">Home</a>
</li>
<li id="menu2">
<a href="ChiSono.php">chi sono</a>
</li>
<li id="menu3">
<a href="#">cosa faccio</a>
<ul class="rd-navbar-dropdown">
<li>
<a href='CosaFaccio.php'>A chi mi rivolgo</a>
</li>
<li>
<a href='AreeIntervento.php'>Aree d'intervento</a>
</li>
Open service 52.19.32.154:443 ยท www.smalbo.it
2026-01-09 14:26
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 14:26:52 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท ecoclima.lambri.it
2026-01-09 13:23
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 13:23:45 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=3490q8627d7t6v5vdqspe4a3e1; path=/
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: ECO CLIMA Login | HYDRO-STAFF
<!DOCTYPE html>
<html lang="it">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>ECO CLIMA Login | HYDRO-STAFF</title>
<!-- Bootstrap -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="css/dataTables.bootstrap.css" rel="stylesheet">
<link href="css/datepicker.css" rel="stylesheet">
<!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
<script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
<![endif]-->
<script src="js/jquery.js"></script>
<script src="js/bootstrap.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="col-md-offset-3 col-md-6 col-sm-offset-3 col-sm-6">
<div class="panel panel-primary ">
<div class="panel-heading">
<table width=100%>
<tr>
<td><span class="panel-title" ><strong>ECO CLIMA</strong></span></td>
<td class="text-right"><span class="panel-title" >HYDRO-STAFF</span></td>
</tr></table>
</div>
<div class="panel-body">
<form role="form" action="login.php" method="POST">
<div class="form-group">
<label for="exampleInputEmail1">Username</label>
<input type="text" class="form-control" name="login" id="login" value='' required="required">
</div>
<div class="form-group">
<label for="exampleInputPassword1">Password</label>
<input type="password" class="form-control" id="password" name="password" required="required">
</div><br>
<button type="submit" class="btn btn-primary"><strong>Accedi</strong></button>
</form>
</div>
<div class="panel-footer text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
</div>
</div>
</body>
<script language="Javascript">
document.getElementById("login").focus();
</script>
</html>
Open service 52.19.32.154:443 ยท pricelist.trafagitalia.com
2026-01-09 13:11
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 13:11:25 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=lvcp1j4qnl7d8d4ruu8ii0lr8f; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Login | Price Calculator - Trafag industrial components
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Login | Price Calculator - Trafag industrial components</title>
<link rel="stylesheet" type="text/css" href="Bootstrap-4-4.3.1/css/bootstrap-orange.css"/>
<link rel="stylesheet" type="text/css" href="DataTables-1.10.20/css/dataTables.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Editor-1.9.2/css/editor.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Buttons-1.6.1/css/buttons.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Responsive-2.2.3/css/responsive.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Select-1.3.1/css/select.bootstrap4.min.css"/>
<link rel="stylesheet" href="css/all.min.css" type="text/css" />
<script type="text/javascript" src="jQuery-3.3.1/jquery-3.3.1.min.js"></script>
<script type="text/javascript" src="Bootstrap-4-4.3.1/js/bootstrap.min.js"></script>
<script type="text/javascript" src="DataTables-1.10.20/js/jquery.dataTables.min.js"></script>
<script type="text/javascript" src="DataTables-1.10.20/js/dataTables.bootstrap4.min.js"></script>
<script type="text/javascript" src="Editor-1.9.2/js/dataTables.editor.min.js"></script>
<script type="text/javascript" src="Editor-1.9.2/js/editor.bootstrap4.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/dataTables.buttons.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/buttons.bootstrap4.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/buttons.colVis.min.js"></script>
<script type="text/javascript" src="Responsive-2.2.3/js/dataTables.responsive.min.js"></script>
<script type="text/javascript" src="Responsive-2.2.3/js/responsive.bootstrap4.min.js"></script>
<script type="text/javascript" src="Select-1.3.1/js/dataTables.select.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
.input-group-text
{
color:#FF601E;
background-color:transparent;
border: solid 2px #FF601E;
border-radius:8px;
}
input.form-control
{
color:#FF601E;
background-color:transparent;
border: solid 2px #FF601E;
border-radius:8px;
outline-width: 0;
}
input.form-control:focus
{
background-color:transparent;
outline-width: 0;
color:#FF601E;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="offset-sm-4 col-sm-4 text-center">
<img src="img/logo_trafag_ind_comp.png">
<br><br>
<h4>Price Calculator</h4>
<br><br>
<form role="form" action="login.php" method="POST">
<div class="input-group mb-4">
<div class="input-group-prepend">
<span class="input-group-text" id="basic-addon1"><i class="fas fa-user" style="font-size:20px"></i></span>
</div>
<input type="text" class="form-control form-control-lg component-active-bg" name="login" id="login" value='' required="required">
</div>
<div class="input-group mb-5">
<div class="input-group-prepend">
<span class="input-group-text" id="basic-addon2"><i class="fas fa-lock" style="font-size:20px"></i></span>
</div>
<input type="password" class="form-control form-control-lg" id="password" name="password" required="required">
</div>
<button type="submit" class="btn btn-primary" style="padding-left:2.5rem;padding-right:2.5rem"><strong>LOGIN</strong></button>
</form>
<br>
<div class="text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
<br>
</div>
</body>
<script language="Javascript">
$(document).ready(function() {
$("#login").focus();
});
</script>
</html>
Open service 52.19.32.154:443 ยท smalbo.com
2026-01-09 09:56
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 09:56:38 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท www.smalbo.com
2026-01-09 09:56
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 09:56:38 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท www.lambri.it
2026-01-09 07:59
HTTP/1.1 403 Forbidden Server: nginx Date: Fri, 09 Jan 2026 07:59:33 GMT Content-Type: text/html; charset=iso-8859-1 Content-Length: 278 Connection: close Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> <hr> <address>Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80</address> </body></html>
Open service 52.19.32.154:443 ยท www.adea-srl.it
2026-01-09 07:57
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 07:57:08 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
Content-Security-Policy: default-src 'self' 'unsafe-inline' www.google-analytics.com fonts.googleapis.com fonts.gstatic.com maps.googleapis.com ajax.googleapis.com www.google.com google.com gstatic.com www.gstatic.com connect.facebook.net facebook.com;
X-XSS-Protection: 1; mode=block
Referrer-Policy: origin
Page title: ADEA Amidi Destrine ed Affini
<!DOCTYPE html>
<html>
<head>
<!-- Basic -->
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<title>ADEA Amidi Destrine ed Affini</title>
<meta name="keywords" content="ADEA Amidi Destrine ed Affini" />
<meta name="description" content="PADEA Amidi Destrine ed Affini">
<meta name="author" content="G&P 2.0 - Arluno (MI)">
<!-- Favicon -->
<link rel="shortcut icon" href="img/favicon.ico" type="image/x-icon" />
<link rel="apple-touch-icon" href="img/apple-touch-icon.png">
<!-- Mobile Metas -->
<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<!-- Web Fonts -->
<link href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700,800%7CShadows+Into+Light" rel="stylesheet" type="text/css">
<!-- Vendor CSS -->
<link rel="stylesheet" href="vendor/bootstrap/css/bootstrap.min.css">
<link rel="stylesheet" href="vendor/font-awesome/css/font-awesome.min.css">
<link rel="stylesheet" href="vendor/simple-line-icons/css/simple-line-icons.min.css">
<link rel="stylesheet" href="vendor/owl.carousel/assets/owl.carousel.min.css">
<link rel="stylesheet" href="vendor/owl.carousel/assets/owl.theme.default.min.css">
<link rel="stylesheet" href="vendor/magnific-popup/magnific-popup.min.css">
<!-- Theme CSS -->
<link rel="stylesheet" href="css/theme.css">
<link rel="stylesheet" href="css/theme-elements.css">
<link rel="stylesheet" href="css/theme-blog.css">
<link rel="stylesheet" href="css/theme-shop.css">
<link rel="stylesheet" href="css/theme-animate.css">
<!-- Current Page CSS -->
<link rel="stylesheet" href="vendor/rs-plugin/css/settings.css">
<link rel="stylesheet" href="vendor/rs-plugin/css/layers.css">
<link rel="stylesheet" href="vendor/rs-plugin/css/navigation.css">
<link rel="stylesheet" href="vendor/circle-flip-slideshow/css/component.css">
<!-- Skin CSS -->
<link rel="stylesheet" href="css/skins/default.css">
<!-- Theme Custom CSS -->
<link rel="stylesheet" href="css/custom.css">
<!-- Head Libs -->
<script src="vendor/modernizr/modernizr.min.js"></script>
</head>
<body>
<header id="header" class="header-narrow" data-plugin-options='{"stickyEnabled": true, "stickyEnableOnBoxed": true, "stickyEnableOnMobile": true, "stickyStartAt": 0, "stickySetTop": "0"}'>
<div class="header-body">
<div class="header-container container">
<div class="header-row">
<div class="header-column">
<div class="header-logo"></div>
<span class="header-logo"><a href="index.php"><img alt="Logo ADEA" width="350" height="117" src="img/Logo_ADEA.jpg" style="margin:0px"></a></span>
</div>
<div class="header-column">
<div class="header-row">
<div class="header-nav">
<button class="btn header-btn-collapse-nav" data-toggle="collapse" data-target=".header-nav-main">
<i class="fa fa-bars"></i>
</button>
<nav class="header-nav-top">
<ul class="nav nav-pills">
<li class="hidden-xs">
<a href="contatti.php"><i class="fa fa-angle-right"></i> Contattaci</a>
</li>
<li>
<a href="#" class="hidden-xs" aria-haspopup="true" aria-expanded="false">
<img src="img/blank.gif" class="flag flag-us" alt="English" /> English
<i class="fa fa-angle-right"></i>
</a>
</li>
<li class="hidden-xs">
<span class="ws-nowrap"><i class="fa fa-phone"></i> +39 0331 341949 </span>
</li>
</ul>
</nav>
<div class="header-nav-main header-nav-main-effect-1 header-nav-main-sub-effect-1 collapse">
<nav>
<ul class="nav nav-pills" id="mainNav">
<li id="menu_1">
<a href="index.php" >
Azienda
</a>
</li>
<li id="menu_2">
<a href="prodotti.php">
Prodotti
</
Open service 52.19.32.154:443 ยท climamico.lambri.it
2026-01-09 07:33
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 07:33:17 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=bqb1srsfkra33n20ifoo7dk370; path=/
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: CLIMA AMICO Login | HYDRO-STAFF
<!DOCTYPE html>
<html lang="it">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>CLIMA AMICO Login | HYDRO-STAFF</title>
<!-- Bootstrap -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="css/dataTables.bootstrap.css" rel="stylesheet">
<link href="css/datepicker.css" rel="stylesheet">
<!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
<script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
<![endif]-->
<script src="js/jquery.js"></script>
<script src="js/bootstrap.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="col-md-offset-3 col-md-6 col-sm-offset-3 col-sm-6">
<div class="panel panel-primary ">
<div class="panel-heading">
<table width=100%>
<tr>
<td><span class="panel-title" ><strong>CLIMA AMICO</strong></span></td>
<td class="text-right"><span class="panel-title" >HYDRO-STAFF</span></td>
</tr></table>
</div>
<div class="panel-body">
<form role="form" action="login.php" method="POST">
<div class="form-group">
<label for="exampleInputEmail1">Username</label>
<input type="text" class="form-control" name="login" id="login" value='' required="required">
</div>
<div class="form-group">
<label for="exampleInputPassword1">Password</label>
<input type="password" class="form-control" id="password" name="password" required="required">
</div><br>
<button type="submit" class="btn btn-primary"><strong>Accedi</strong></button>
</form>
</div>
<div class="panel-footer text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
</div>
</div>
</body>
<script language="Javascript">
document.getElementById("login").focus();
</script>
</html>
Open service 52.19.32.154:443 ยท federicapigazzi.it
2026-01-08 18:43
HTTP/1.1 200 OK
Server: nginx
Date: Thu, 08 Jan 2026 18:44:02 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Federica Pigazzi psicologa Arluno Milano
๏ปฟ<!DOCTYPE html>
<html lang="en" class="wide smoothscroll wow-animation">
<head>
<title>Federica Pigazzi psicologa Arluno Milano</title>
<meta name="description" content="Federica Pigazzi laureata in Psicologia dello Sviluppo e dei Processi Educativi presso lโUniversitร degli Studi di Milano-Bicocca. Iscritta allโAlbo A (n. 19646) dellโOrdine degli Psicologi della Lombardia (OPL). Sono specializzata in psicoterapia psicoanalitica presso lโIstituto di Psicoterapia del Bambino e dellโAdolescente - PSIBA."/>
<meta name="keywords" content="Federica Pigazzi, psicologo Arluno, sostegno psicologico, problematiche psicologiche, ansia, depressione, difficoltร "/>
<meta name="format-detection" content="telephone=no">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
<meta name="viewport"
content="width=device-width, height=device-height, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"/>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-9K12XVJRSM"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-9K12XVJRSM');
</script>
<!-- Stylesheets -->
<link rel="icon" href="images/favicon.ico" type="image/x-icon">
<link href='//fonts.googleapis.com/css?family=Montserrat:400,700%7CMerriweather:400,400italic,700,700italic'
rel='stylesheet' type='text/css'>
<link rel="stylesheet" href="css/style.css">
<style>
.page-header
{
background: url("images/home-05.jpg") no-repeat;
background-size: cover;
}
</style>
<!--[if lt IE 10]>
<script src="js/html5shiv.min.js"></script>
<![endif]-->
</head>
<body>
<!--========================================================
HEADER
=========================================================-->
<header class="page-header">
<!-- RD Navbar -->
<div class="rd-navbar-wrap">
<nav class="rd-navbar" data-rd-navbar-lg="rd-navbar-static">
<div class="rd-navbar-inner">
<!-- RD Navbar Panel -->
<div class="rd-navbar-panel">
<!-- RD Navbar Toggle -->
<button class="rd-navbar-toggle" data-rd-navbar-toggle=".rd-navbar"><span></span></button>
<!-- END RD Navbar Toggle -->
<!-- RD Navbar Brand -->
<div class="rd-navbar-brand">
<a href="index.php" class="brand-name">
<span>Federica Pigazzi</span> <span
class="brand-slogan">PSICOLOGA</span>
</a>
</div>
<!-- END RD Navbar Brand -->
</div>
<!-- END RD Navbar Panel -->
<div class="rd-navbar-nav-wrap">
<!-- RD Navbar Nav -->
<ul class="rd-navbar-nav">
<li id="menu1">
<a href="index.php">Home</a>
</li>
<li id="menu2">
<a href="ChiSono.php">chi sono</a>
</li>
<li id="menu3">
<a href="#">cosa faccio</a>
<ul class="rd-navbar-dropdown">
<li>
<a href='CosaFaccio.php'>A chi mi rivolgo</a>
</li>
<li>
<a href='AreeIntervento.php'>Aree d'intervento</a>
</li>
Open service 52.19.32.154:443 ยท mimitech.it
2026-01-07 22:17
HTTP/1.1 200 OK
Server: nginx
Date: Wed, 07 Jan 2026 22:17:44 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: MIMI-TECH Cilindri di Laminazione
<!DOCTYPE html>
<html dir="ltr" lang="en-US">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<meta name="author" content="SemiColonWeb" />
<!-- Stylesheets
============================================= -->
<link href="https://fonts.googleapis.com/css?family=Lato:300,400,400i,700|Poppins:300,400,500,600,700|PT+Serif:400,400i&display=swap" rel="stylesheet" type="text/css" />
<link rel="stylesheet" href="css/bootstrap.css" type="text/css" />
<link rel="stylesheet" href="style.css" type="text/css" />
<link rel="stylesheet" href="css/swiper.css" type="text/css" />
<link rel="stylesheet" href="css/dark.css" type="text/css" />
<link rel="stylesheet" href="css/font-icons.css" type="text/css" />
<link rel="stylesheet" href="css/animate.css" type="text/css" />
<link rel="stylesheet" href="css/magnific-popup.css" type="text/css" />
<link rel="stylesheet" href="css/custom.css" type="text/css" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<!-- Document Title
============================================= -->
<title>MIMI-TECH Cilindri di Laminazione</title>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-CW3PT0G4QG"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-CW3PT0G4QG');
</script>
</head>
<body class="stretched">
<!-- Document Wrapper
============================================= -->
<div id="wrapper" class="clearfix">
<!-- Header
============================================= -->
<header id="header" class="page-section">
<div id="header-wrap">
<div class="container">
<div class="header-row">
<!-- Logo
============================================= -->
<div id="logo">
<a href="index.php" class="standard-logo" data-dark-logo="images/logo-dark.png"><img src="images/logoMIMI-TECH.png" alt="Mimi-Tech Logo"></a>
<a href="index.php" class="retina-logo" data-dark-logo="images/logo-dark@2x.png"><img src="images/logo@2xMIMI-TECH.png" alt="Mimi-Tech Logo"></a>
</div><!-- #logo end -->
<div id="primary-menu-trigger">
<svg class="svg-trigger" viewBox="0 0 100 100"><path d="m 30,33 h 40 c 3.722839,0 7.5,3.126468 7.5,8.578427 0,5.451959 -2.727029,8.421573 -7.5,8.421573 h -20"></path><path d="m 30,50 h 40"></path><path d="m 70,67 h -40 c 0,0 -7.5,-0.802118 -7.5,-8.365747 0,-7.563629 7.5,-8.634253 7.5,-8.634253 h 20"></path></svg>
</div>
<!-- Primary Navigation
============================================= -->
<nav class="primary-menu">
<ul class="menu-container ">
<li class="menu-item" id="menu1"><a class="menu-link" href="index.php" data-href="#home"><div>Home</div></a></li>
<li class="menu-item" id="menu2"><a class="menu-link" href="Cilindridilaminazione.php" data-href=""><div>Cilindri di laminazione</div></a></li>
<li class="menu-item" id="menu3"><a class="menu-link" href="Lavorazionecontoterzi.php" data-href=""><div>Lavorazioni conto terzi</div></a></li>
<li class="menu-item" id="menu4"><a class="menu-link" href="Certificazioni.php" data-href=""><div>Certificazioni</div></a></li>
<li class="menu-item" id="menu5"><a class="menu-link" href="AreaRiservata.php" data-href=""><div>Area riservata<img class="flag flag-us"></div></a></li>
<li class="menu-item" id="menu6"><a class="menu-link" href="Contatti.php" data-href=""><div>Contatti</div></a></li>
<li class="menu-item">
<a href="#" class="btn btn-sm dropdown-toggle" data-toggle="dropdown" aria-haspopup="true" aria-expanded="true"><img src="images/ita.gif" height="15"></a>
<ul class="dropdown-menu dropdown-menu-right" aria-labelledby="dropdownMenu1">
<li><a class="dropdown-item tleft" href="index_ENG.php"><img src="images/eng.gif" height="15"> English</a><
Open service 52.19.32.154:80 ยท www.mimitech.it
2026-01-07 22:17
HTTP/1.1 301 Moved Permanently Server: nginx Date: Wed, 07 Jan 2026 22:17:43 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://www.mimitech.it/ X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: strict-origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:80 ยท mimitech.it
2026-01-07 22:17
HTTP/1.1 301 Moved Permanently Server: nginx Date: Wed, 07 Jan 2026 22:17:43 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://mimitech.it/ X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: strict-origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:443 ยท www.mimitech.it
2026-01-07 22:17
HTTP/1.1 200 OK
Server: nginx
Date: Wed, 07 Jan 2026 22:17:43 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: MIMI-TECH Cilindri di Laminazione
<!DOCTYPE html>
<html dir="ltr" lang="en-US">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<meta name="author" content="SemiColonWeb" />
<!-- Stylesheets
============================================= -->
<link href="https://fonts.googleapis.com/css?family=Lato:300,400,400i,700|Poppins:300,400,500,600,700|PT+Serif:400,400i&display=swap" rel="stylesheet" type="text/css" />
<link rel="stylesheet" href="css/bootstrap.css" type="text/css" />
<link rel="stylesheet" href="style.css" type="text/css" />
<link rel="stylesheet" href="css/swiper.css" type="text/css" />
<link rel="stylesheet" href="css/dark.css" type="text/css" />
<link rel="stylesheet" href="css/font-icons.css" type="text/css" />
<link rel="stylesheet" href="css/animate.css" type="text/css" />
<link rel="stylesheet" href="css/magnific-popup.css" type="text/css" />
<link rel="stylesheet" href="css/custom.css" type="text/css" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<!-- Document Title
============================================= -->
<title>MIMI-TECH Cilindri di Laminazione</title>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-CW3PT0G4QG"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-CW3PT0G4QG');
</script>
</head>
<body class="stretched">
<!-- Document Wrapper
============================================= -->
<div id="wrapper" class="clearfix">
<!-- Header
============================================= -->
<header id="header" class="page-section">
<div id="header-wrap">
<div class="container">
<div class="header-row">
<!-- Logo
============================================= -->
<div id="logo">
<a href="index.php" class="standard-logo" data-dark-logo="images/logo-dark.png"><img src="images/logoMIMI-TECH.png" alt="Mimi-Tech Logo"></a>
<a href="index.php" class="retina-logo" data-dark-logo="images/logo-dark@2x.png"><img src="images/logo@2xMIMI-TECH.png" alt="Mimi-Tech Logo"></a>
</div><!-- #logo end -->
<div id="primary-menu-trigger">
<svg class="svg-trigger" viewBox="0 0 100 100"><path d="m 30,33 h 40 c 3.722839,0 7.5,3.126468 7.5,8.578427 0,5.451959 -2.727029,8.421573 -7.5,8.421573 h -20"></path><path d="m 30,50 h 40"></path><path d="m 70,67 h -40 c 0,0 -7.5,-0.802118 -7.5,-8.365747 0,-7.563629 7.5,-8.634253 7.5,-8.634253 h 20"></path></svg>
</div>
<!-- Primary Navigation
============================================= -->
<nav class="primary-menu">
<ul class="menu-container ">
<li class="menu-item" id="menu1"><a class="menu-link" href="index.php" data-href="#home"><div>Home</div></a></li>
<li class="menu-item" id="menu2"><a class="menu-link" href="Cilindridilaminazione.php" data-href=""><div>Cilindri di laminazione</div></a></li>
<li class="menu-item" id="menu3"><a class="menu-link" href="Lavorazionecontoterzi.php" data-href=""><div>Lavorazioni conto terzi</div></a></li>
<li class="menu-item" id="menu4"><a class="menu-link" href="Certificazioni.php" data-href=""><div>Certificazioni</div></a></li>
<li class="menu-item" id="menu5"><a class="menu-link" href="AreaRiservata.php" data-href=""><div>Area riservata<img class="flag flag-us"></div></a></li>
<li class="menu-item" id="menu6"><a class="menu-link" href="Contatti.php" data-href=""><div>Contatti</div></a></li>
<li class="menu-item">
<a href="#" class="btn btn-sm dropdown-toggle" data-toggle="dropdown" aria-haspopup="true" aria-expanded="true"><img src="images/ita.gif" height="15"></a>
<ul class="dropdown-menu dropdown-menu-right" aria-labelledby="dropdownMenu1">
<li><a class="dropdown-item tleft" href="index_ENG.php"><img src="images/eng.gif" height="15"> English</a><
Open service 52.19.32.154:443 ยท old.trafagitalia.com
2026-01-07 22:16
HTTP/1.1 200 OK
Server: nginx
Date: Wed, 07 Jan 2026 22:16:36 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Trafag Italia S.r.l.
<!DOCTYPE html>
<html lang="it">
<head>
<!-- Google Tag Manager -->
<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);})(window,document,'script','dataLayer','GTM-5PCGWTX');</script>
<!-- End Google Tag Manager --> <meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Trafag Italia S.r.l.</title>
<!-- Bootstrap -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="css/trafag.css" rel="stylesheet">
<!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
<script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
<![endif]-->
<style>
.carousel .item {
height: 350px;
}
.carousel img {
min-width: 100%;
height: 400px;
}
.carousel-caption
{
top:0px;
padding-top:0px;
}
</style>
<script>
</script>
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5PCGWTX" height="21" width="21" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<div class="bs-docs-header" id="content" style="background-color:#444444;">
<div class="container" style="background-color:#444444;">
<!-- Static navbar -->
<nav class="navbar navbar-default" role="navigation">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar-collapsez">
<span class="sr-only">Toggle navigation</span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a href="index.php"><img src="logo_trafag.png" style="height:50px" class="navbar-brand"></a>
</div>
<div class="collapse navbar-collapse" id="navbar-collapsez">
<ul class="nav navbar-nav navbar-left">
<li><a href="azienda.php">Azienda</a></li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Prodotti <b class="caret"></b></a>
<ul class="dropdown-menu">
<li><a href="pressione.php">Pressione</a></li>
<li><a href="temperatura.php">Temperatura</a></li>
<li><a href="livello.php">Livello</a></li>
<li><a href="portata.php">Portata</a></li>
<li><a href="densostati_sensori_gas_sf6.php">Densitร gas SF<sub>6</sub></a></li>
<li><a href="umidita.php">Umiditร & CO<sub>2</sub></a></li>
<li><a href="regolatori.php">Regolatori</a></li>
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Applicazioni <b class="caret"></b></a>
<ul class="dropdown-menu">
<li><a href="applicazione.php?Navale">Navale</a></li>
<li><a href="applicazione.php?Idraulica">Idraulica</a></li>
<li><a href="applicazione.php?Ferroviario">Ferroviario</a></li>
<li><a href="applicazione.php?Grandi-motori">Grandi motori</a></li>
<li><a href="applicazione.php?Atex">ATEX</a></li>
<li><a href="applicazione.php?Trattamento-acque">Trattamento acque</a></li>
<li><a href="applica
Open service 52.19.32.154:80 ยท old.trafagitalia.com
2026-01-07 22:16
HTTP/1.1 301 Moved Permanently Server: nginx Date: Wed, 07 Jan 2026 22:16:36 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://old.trafagitalia.com/ X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: strict-origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:443 ยท mail.legatoriaartigianale.it
2026-01-07 22:16
HTTP/1.1 200 OK
Server: nginx
Date: Wed, 07 Jan 2026 22:16:12 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Set-Cookie: roundcube_sessid=gt4trdn5vd78dl31ic75ue0tfu; path=/; secure; HttpOnly
Expires: Wed, 07 Jan 2026 22:16:12 GMT
Last-Modified: Wed, 07 Jan 2026 22:16:12 GMT
Cache-Control: private, no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
X-Frame-Options: sameorigin
Content-Language: en
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Roundcube Webmail :: Welcome to Roundcube Webmail
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8"><title>Roundcube Webmail :: Welcome to Roundcube Webmail</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no, maximum-scale=1.0"><meta name="theme-color" content="#f4f4f4"><meta name="msapplication-navbutton-color" content="#f4f4f4">
<link rel="shortcut icon" href="skins/elastic/images/favicon.ico?s=1705745704">
<link rel="stylesheet" href="skins/elastic/deps/bootstrap.min.css?s=1705745714">
<link rel="stylesheet" href="skins/elastic/styles/styles.min.css?s=1705745704">
<script>
try {
if (document.cookie.indexOf('colorMode=dark') > -1
|| (document.cookie.indexOf('colorMode=light') === -1 && window.matchMedia('(prefers-color-scheme: dark)').matches)
) {
document.documentElement.className += ' dark-mode';
}
} catch (e) { }
</script>
<link rel="stylesheet" type="text/css" href="plugins/jqueryui/themes/elastic/jquery-ui.min.css?s=1705745704"><script src="program/js/jquery.min.js?s=1705745709"></script><script src="program/js/common.min.js?s=1705745704"></script><script src="program/js/app.min.js?s=1705745704"></script><script src="program/js/jstz.min.js?s=1705745709"></script><script>
/*
@licstart The following is the entire license notice for the
JavaScript code in this page.
Copyright (C) The Roundcube Dev Team
The JavaScript code in this page is free software: you can redistribute
it and/or modify it under the terms of the GNU General Public License
as published by the Free Software Foundation, either version 3 of
the License, or (at your option) any later version.
The code is distributed WITHOUT ANY WARRANTY; without even the implied
warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
See the GNU GPL for more details.
@licend The above is the entire license notice
for the JavaScript code in this page.
*/
var rcmail = new rcube_webmail();
rcmail.set_env({"task":"login","standard_windows":false,"locale":"en_US","devel_mode":null,"rcversion":10606,"cookie_domain":"","cookie_path":"/","cookie_secure":true,"dark_mode_support":true,"skin":"elastic","blankpage":"skins/elastic/watermark.html","refresh_interval":60,"session_lifetime":600,"action":"","comm_path":"/?_task=login","compose_extwin":false,"date_format":"yy-mm-dd","date_format_localized":"YYYY-MM-DD","request_token":"eaPFQZdYt6myjQWT619Y8ndeOLvXgnEz"});
rcmail.add_label({"loading":"Loading...","servererror":"Server Error!","connerror":"Connection Error (Failed to reach the server)!","requesttimedout":"Request timed out","refreshing":"Refreshing...","windowopenerror":"The popup window was blocked!","uploadingmany":"Uploading files...","uploading":"Uploading file...","close":"Close","save":"Save","cancel":"Cancel","alerttitle":"Attention","confirmationtitle":"Are you sure...","delete":"Delete","continue":"Continue","ok":"OK","back":"Back","errortitle":"An error occurred!","options":"Options","plaintoggle":"Plain text","htmltoggle":"HTML","previous":"Previous","next":"Next","select":"Select","browse":"Browse","choosefile":"Choose file...","choosefiles":"Choose files..."});
rcmail.gui_container("loginfooter","login-footer");rcmail.gui_object('loginform', 'login-form');
rcmail.gui_object('message', 'messagestack');
</script>
<script src="plugins/jqueryui/js/jquery-ui.min.js?s=1705745704"></script>
</head>
<body class="task-login action-none">
<div id="layout">
<h1 class="voice">Roundcube Webmail Login</h1>
<div id="layout-content" class="selected no-navbar" role="main">
<img src="skins/elastic/images/logo.svg?s=1705745704" id="logo" alt="Logo">
<form id="login-form" name="login-form" method="post" class="propform" action="/?_task=login">
<input type="hidden" name="_token" value="eaPFQZdYt6myjQWT619Y8ndeOLvXgnEz">
<input type="hidden" name="_task" value="login"><input type="hidden" name="_action" value="login"><input type="hidden" name="_timezone" id="rcmlogin
Open service 52.19.32.154:80 ยท mail.legatoriaartigianale.it
2026-01-07 22:16
HTTP/1.1 301 Moved Permanently Server: nginx Date: Wed, 07 Jan 2026 22:16:12 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://mail.legatoriaartigianale.it/ X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: strict-origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:80 ยท newgesint.lambri.it
2026-01-07 22:15
HTTP/1.1 301 Moved Permanently Server: nginx Date: Wed, 07 Jan 2026 22:15:23 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://newgesint.lambri.it/ X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: strict-origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:443 ยท newgesint.lambri.it
2026-01-07 22:15
HTTP/1.1 200 OK
Server: nginx
Date: Wed, 07 Jan 2026 22:15:22 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Set-Cookie: OCSESSID=54a884191e5c9c5c70d704d79c; path=/
Set-Cookie: language=it-it; expires=Fri, 06-Feb-2026 22:15:22 GMT; Max-Age=2592000; path=/; domain=newgesint.lambri.it
Set-Cookie: currency=EUR; expires=Fri, 06-Feb-2026 22:15:22 GMT; Max-Age=2592000; path=/; domain=newgesint.lambri.it
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Your Store
<!DOCTYPE html>
<!--[if IE]><![endif]-->
<!--[if IE 8 ]><html dir="ltr" lang="it" class="ie8"><![endif]-->
<!--[if IE 9 ]><html dir="ltr" lang="it" class="ie9"><![endif]-->
<!--[if (gt IE 9)|!(IE)]><!-->
<html dir="ltr" lang="it">
<!--<![endif]-->
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<title>Your Store</title>
<base href="https://newgesint.lambri.it/" />
<meta name="description" content="My Store" />
<script src="catalog/view/javascript/jquery/jquery-2.1.1.min.js" type="text/javascript"></script>
<link href="catalog/view/javascript/bootstrap/css/bootstrap.min.css" rel="stylesheet" media="screen" />
<script src="catalog/view/javascript/bootstrap/js/bootstrap.min.js" type="text/javascript"></script>
<link href="catalog/view/javascript/font-awesome/css/font-awesome.min.css" rel="stylesheet" type="text/css" />
<link href="//fonts.googleapis.com/css?family=Open+Sans:400,400i,300,700" rel="stylesheet" type="text/css" />
<link href="catalog/view/theme/default/stylesheet/stylesheet.css" rel="stylesheet">
<link href="catalog/view/javascript/jquery/swiper/css/swiper.min.css" type="text/css" rel="stylesheet" media="screen" />
<link href="catalog/view/javascript/jquery/swiper/css/opencart.css" type="text/css" rel="stylesheet" media="screen" />
<script src="catalog/view/javascript/jquery/swiper/js/swiper.jquery.js" type="text/javascript"></script>
<script src="catalog/view/javascript/common.js" type="text/javascript"></script>
<link href="https://newgesint.lambri.it/image/catalog/cart.png" rel="icon" />
</head>
<body>
<nav id="top">
<div class="container"><div class="pull-left">
<form action="https://newgesint.lambri.it/index.php?route=common/currency/currency" method="post" enctype="multipart/form-data" id="form-currency">
<div class="btn-group">
<button class="btn btn-link dropdown-toggle" data-toggle="dropdown"> <strong>โฌ</strong> <span class="hidden-xs hidden-sm hidden-md">Valuta</span> <i class="fa fa-caret-down"></i></button>
<ul class="dropdown-menu">
<li>
<button class="currency-select btn btn-link btn-block" type="button" name="EUR">โฌ Euro</button>
</li>
<li>
<button class="currency-select btn btn-link btn-block" type="button" name="GBP">ยฃ Pound Sterling</button>
</li>
<li>
<button class="currency-select btn btn-link btn-block" type="button" name="USD">$ US Dollar</button>
</li>
</ul>
</div>
<input type="hidden" name="code" value="" />
<input type="hidden" name="redirect" value="https://newgesint.lambri.it/index.php?route=common/home" />
</form>
</div>
<div class="pull-left">
<form action="https://newgesint.lambri.it/index.php?route=common/language/language" method="post" enctype="multipart/form-data" id="form-language">
<div class="btn-group">
<button class="btn btn-link dropdown-toggle" data-toggle="dropdown">
<img src="catalog/language/it-it/it-it.png" alt="Italiano" title="Italiano">
<span class="hidden-xs hidden-sm hidden-md">Lingua</span> <i class="fa fa-caret-down"></i></button>
<ul class="dropdown-menu">
<li>
<button class="btn btn-link btn-block language-select" type="button" name="en-gb"><img src="catalog/language/en-gb/en-gb.png" alt="English" title="English" /> English</button>
</li>
<li>
<button class="btn btn-link btn-block language-select" type="button" name="it-it"><img src="catalog/language/it-it/it-it.png" alt="Italiano" title="Italiano" /> Italiano</button>
</li>
</ul>
</div>
<input type="hidden" name="code" value="" />
<input type="hidden" name="redirect" value="https://newgesint.lambri.it/index.php?route=common/home" />
</form>
</div>
<div id="top-links" class="nav pull-ri
Open service 52.19.32.154:443 ยท www.andreaosteopatia.it
2026-01-04 10:25
HTTP/1.1 200 OK
Server: nginx
Date: Sun, 04 Jan 2026 10:25:15 GMT
Content-Type: text/html
Content-Length: 13903
Last-Modified: Mon, 03 Oct 2022 08:43:13 GMT
Connection: close
Vary: Accept-Encoding
ETag: "633aa0a1-364f"
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Accept-Ranges: bytes
Page title: HOME
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Andrea Caronna Osteopata, Arluno, Milano, studio osteopatico, donna, uomo, bambino, anziano, pratiche ostopatiche, dolore, trattamenti, manipolazione"/>
<meta name="keywords" content="Osteopatia, tecniche di manipulazione, trattamenti, osteopata, dolori cervicali, dolori lombari, recupero da infortuni"/>
<meta name="generator" content="2018.1.1.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "jquery.musemenu.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<link rel="shortcut icon" href="images/a-mastro-favicon.ico?crc=4160709001"/>
<title>HOME</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=423994956"/>
<link rel="stylesheet" type="text/css" href="css/master_a-mastro.css?crc=4015955472"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=85953568" id="pagesheet"/>
<!-- JS includes -->
<!--[if lt IE 9]>
<script src="scripts/html5shiv.js?crc=4241844378" type="text/javascript"></script>
<![endif]-->
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-24', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-24', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- group -->
<div class="clearfix grpelem" id="ppu151"><!-- column -->
<div class="clearfix colelem" id="pu151"><!-- group -->
<div class="clip_frame clearfix grpelem" id="u151"><!-- image -->
<img class="position_content" id="u151_img" src="images/_em11542.jpg?crc=186601860" alt="" width="960" height="639"/>
</div>
<div class="clearfix grpelem" id="u1644-4" title="OSTEO MAMA ANDREA CARONNA" data-IBE-flags="txtStyleSrc"><!-- content -->
<p>Ci siamo spostati in via Martiri della Libertร , 21</p>
</div>
<!-- m_editable region-id="editable-static-tag-U800-BP_infinity" template="index.html" data-type="html" data-ice-options="disableImageResize,link,txtStyleTarget" -->
<div class="clearfix grpelem" id="u800-6" data-muse-uid="U800" data-muse-type="txt_frame" data-IBE-flags="txtStyleSrc"><!-- content -->
<p>โLo scopo di un osteopata รจ trovare la salute.</p>
<p>Chiunque puรฒ trovare la malattiaโ</p>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1632-BP_infinity" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext clip_frame grpelem" id="u1632" href="mailto:andreaosteo.caronna@gmail.com" data-muse-uid="U1632"><!-- svg --><img class="svg" id="u794" src="images/svg-incollato-95x99.svg?crc=3998679096" width="51" height="59" alt="" data-mu-svgfallback="images/svg%20incollato%2095x99_poster_.png?crc=115695515"/></a>
<!-- /m_ed
Open service 52.19.32.154:80 ยท www.andreaosteopatia.it
2026-01-04 10:25
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sun, 04 Jan 2026 10:25:14 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://www.andreaosteopatia.it/ X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: strict-origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:80 ยท andreaosteopatia.it
2026-01-04 10:25
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sun, 04 Jan 2026 10:25:14 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://andreaosteopatia.it/ X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: strict-origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:443 ยท andreaosteopatia.it
2026-01-04 10:25
HTTP/1.1 200 OK
Server: nginx
Date: Sun, 04 Jan 2026 10:25:13 GMT
Content-Type: text/html
Content-Length: 13903
Last-Modified: Mon, 03 Oct 2022 08:43:13 GMT
Connection: close
Vary: Accept-Encoding
ETag: "633aa0a1-364f"
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Accept-Ranges: bytes
Page title: HOME
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Andrea Caronna Osteopata, Arluno, Milano, studio osteopatico, donna, uomo, bambino, anziano, pratiche ostopatiche, dolore, trattamenti, manipolazione"/>
<meta name="keywords" content="Osteopatia, tecniche di manipulazione, trattamenti, osteopata, dolori cervicali, dolori lombari, recupero da infortuni"/>
<meta name="generator" content="2018.1.1.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "jquery.musemenu.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<link rel="shortcut icon" href="images/a-mastro-favicon.ico?crc=4160709001"/>
<title>HOME</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=423994956"/>
<link rel="stylesheet" type="text/css" href="css/master_a-mastro.css?crc=4015955472"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=85953568" id="pagesheet"/>
<!-- JS includes -->
<!--[if lt IE 9]>
<script src="scripts/html5shiv.js?crc=4241844378" type="text/javascript"></script>
<![endif]-->
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-24', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-24', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- group -->
<div class="clearfix grpelem" id="ppu151"><!-- column -->
<div class="clearfix colelem" id="pu151"><!-- group -->
<div class="clip_frame clearfix grpelem" id="u151"><!-- image -->
<img class="position_content" id="u151_img" src="images/_em11542.jpg?crc=186601860" alt="" width="960" height="639"/>
</div>
<div class="clearfix grpelem" id="u1644-4" title="OSTEO MAMA ANDREA CARONNA" data-IBE-flags="txtStyleSrc"><!-- content -->
<p>Ci siamo spostati in via Martiri della Libertร , 21</p>
</div>
<!-- m_editable region-id="editable-static-tag-U800-BP_infinity" template="index.html" data-type="html" data-ice-options="disableImageResize,link,txtStyleTarget" -->
<div class="clearfix grpelem" id="u800-6" data-muse-uid="U800" data-muse-type="txt_frame" data-IBE-flags="txtStyleSrc"><!-- content -->
<p>โLo scopo di un osteopata รจ trovare la salute.</p>
<p>Chiunque puรฒ trovare la malattiaโ</p>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1632-BP_infinity" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext clip_frame grpelem" id="u1632" href="mailto:andreaosteo.caronna@gmail.com" data-muse-uid="U1632"><!-- svg --><img class="svg" id="u794" src="images/svg-incollato-95x99.svg?crc=3998679096" width="51" height="59" alt="" data-mu-svgfallback="images/svg%20incollato%2095x99_poster_.png?crc=115695515"/></a>
<!-- /m_ed
Open service 52.19.32.154:443 ยท www.smalbo.it
2026-01-02 15:09
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 02 Jan 2026 15:09:41 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท smalbo.com
2026-01-02 15:00
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 02 Jan 2026 15:00:53 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท smalbo.it
2026-01-02 14:17
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 02 Jan 2026 14:17:56 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท ecoclima.lambri.it
2026-01-02 13:53
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 02 Jan 2026 13:53:18 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=qe9ba8958fk3ab589lmhkijh65; path=/
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: ECO CLIMA Login | HYDRO-STAFF
<!DOCTYPE html>
<html lang="it">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>ECO CLIMA Login | HYDRO-STAFF</title>
<!-- Bootstrap -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="css/dataTables.bootstrap.css" rel="stylesheet">
<link href="css/datepicker.css" rel="stylesheet">
<!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
<script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
<![endif]-->
<script src="js/jquery.js"></script>
<script src="js/bootstrap.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="col-md-offset-3 col-md-6 col-sm-offset-3 col-sm-6">
<div class="panel panel-primary ">
<div class="panel-heading">
<table width=100%>
<tr>
<td><span class="panel-title" ><strong>ECO CLIMA</strong></span></td>
<td class="text-right"><span class="panel-title" >HYDRO-STAFF</span></td>
</tr></table>
</div>
<div class="panel-body">
<form role="form" action="login.php" method="POST">
<div class="form-group">
<label for="exampleInputEmail1">Username</label>
<input type="text" class="form-control" name="login" id="login" value='' required="required">
</div>
<div class="form-group">
<label for="exampleInputPassword1">Password</label>
<input type="password" class="form-control" id="password" name="password" required="required">
</div><br>
<button type="submit" class="btn btn-primary"><strong>Accedi</strong></button>
</form>
</div>
<div class="panel-footer text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
</div>
</div>
</body>
<script language="Javascript">
document.getElementById("login").focus();
</script>
</html>
Open service 52.19.32.154:443 ยท www.adea-srl.it
2026-01-02 13:17
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 02 Jan 2026 13:17:03 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
Content-Security-Policy: default-src 'self' 'unsafe-inline' www.google-analytics.com fonts.googleapis.com fonts.gstatic.com maps.googleapis.com ajax.googleapis.com www.google.com google.com gstatic.com www.gstatic.com connect.facebook.net facebook.com;
X-XSS-Protection: 1; mode=block
Referrer-Policy: origin
Page title: ADEA Amidi Destrine ed Affini
<!DOCTYPE html>
<html>
<head>
<!-- Basic -->
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<title>ADEA Amidi Destrine ed Affini</title>
<meta name="keywords" content="ADEA Amidi Destrine ed Affini" />
<meta name="description" content="PADEA Amidi Destrine ed Affini">
<meta name="author" content="G&P 2.0 - Arluno (MI)">
<!-- Favicon -->
<link rel="shortcut icon" href="img/favicon.ico" type="image/x-icon" />
<link rel="apple-touch-icon" href="img/apple-touch-icon.png">
<!-- Mobile Metas -->
<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<!-- Web Fonts -->
<link href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700,800%7CShadows+Into+Light" rel="stylesheet" type="text/css">
<!-- Vendor CSS -->
<link rel="stylesheet" href="vendor/bootstrap/css/bootstrap.min.css">
<link rel="stylesheet" href="vendor/font-awesome/css/font-awesome.min.css">
<link rel="stylesheet" href="vendor/simple-line-icons/css/simple-line-icons.min.css">
<link rel="stylesheet" href="vendor/owl.carousel/assets/owl.carousel.min.css">
<link rel="stylesheet" href="vendor/owl.carousel/assets/owl.theme.default.min.css">
<link rel="stylesheet" href="vendor/magnific-popup/magnific-popup.min.css">
<!-- Theme CSS -->
<link rel="stylesheet" href="css/theme.css">
<link rel="stylesheet" href="css/theme-elements.css">
<link rel="stylesheet" href="css/theme-blog.css">
<link rel="stylesheet" href="css/theme-shop.css">
<link rel="stylesheet" href="css/theme-animate.css">
<!-- Current Page CSS -->
<link rel="stylesheet" href="vendor/rs-plugin/css/settings.css">
<link rel="stylesheet" href="vendor/rs-plugin/css/layers.css">
<link rel="stylesheet" href="vendor/rs-plugin/css/navigation.css">
<link rel="stylesheet" href="vendor/circle-flip-slideshow/css/component.css">
<!-- Skin CSS -->
<link rel="stylesheet" href="css/skins/default.css">
<!-- Theme Custom CSS -->
<link rel="stylesheet" href="css/custom.css">
<!-- Head Libs -->
<script src="vendor/modernizr/modernizr.min.js"></script>
</head>
<body>
<header id="header" class="header-narrow" data-plugin-options='{"stickyEnabled": true, "stickyEnableOnBoxed": true, "stickyEnableOnMobile": true, "stickyStartAt": 0, "stickySetTop": "0"}'>
<div class="header-body">
<div class="header-container container">
<div class="header-row">
<div class="header-column">
<div class="header-logo"></div>
<span class="header-logo"><a href="index.php"><img alt="Logo ADEA" width="350" height="117" src="img/Logo_ADEA.jpg" style="margin:0px"></a></span>
</div>
<div class="header-column">
<div class="header-row">
<div class="header-nav">
<button class="btn header-btn-collapse-nav" data-toggle="collapse" data-target=".header-nav-main">
<i class="fa fa-bars"></i>
</button>
<nav class="header-nav-top">
<ul class="nav nav-pills">
<li class="hidden-xs">
<a href="contatti.php"><i class="fa fa-angle-right"></i> Contattaci</a>
</li>
<li>
<a href="#" class="hidden-xs" aria-haspopup="true" aria-expanded="false">
<img src="img/blank.gif" class="flag flag-us" alt="English" /> English
<i class="fa fa-angle-right"></i>
</a>
</li>
<li class="hidden-xs">
<span class="ws-nowrap"><i class="fa fa-phone"></i> +39 0331 341949 </span>
</li>
</ul>
</nav>
<div class="header-nav-main header-nav-main-effect-1 header-nav-main-sub-effect-1 collapse">
<nav>
<ul class="nav nav-pills" id="mainNav">
<li id="menu_1">
<a href="index.php" >
Azienda
</a>
</li>
<li id="menu_2">
<a href="prodotti.php">
Prodotti
</
Open service 52.19.32.154:443 ยท www.lambri.it
2026-01-02 13:07
HTTP/1.1 403 Forbidden Server: nginx Date: Fri, 02 Jan 2026 13:07:36 GMT Content-Type: text/html; charset=iso-8859-1 Content-Length: 278 Connection: close Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> <hr> <address>Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80</address> </body></html>
Open service 52.19.32.154:443 ยท pricelist.trafagitalia.com
2026-01-02 07:40
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 02 Jan 2026 07:40:33 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=seisbadojge3281fv9vjfehlfn; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Login | Price Calculator - Trafag industrial components
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Login | Price Calculator - Trafag industrial components</title>
<link rel="stylesheet" type="text/css" href="Bootstrap-4-4.3.1/css/bootstrap-orange.css"/>
<link rel="stylesheet" type="text/css" href="DataTables-1.10.20/css/dataTables.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Editor-1.9.2/css/editor.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Buttons-1.6.1/css/buttons.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Responsive-2.2.3/css/responsive.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Select-1.3.1/css/select.bootstrap4.min.css"/>
<link rel="stylesheet" href="css/all.min.css" type="text/css" />
<script type="text/javascript" src="jQuery-3.3.1/jquery-3.3.1.min.js"></script>
<script type="text/javascript" src="Bootstrap-4-4.3.1/js/bootstrap.min.js"></script>
<script type="text/javascript" src="DataTables-1.10.20/js/jquery.dataTables.min.js"></script>
<script type="text/javascript" src="DataTables-1.10.20/js/dataTables.bootstrap4.min.js"></script>
<script type="text/javascript" src="Editor-1.9.2/js/dataTables.editor.min.js"></script>
<script type="text/javascript" src="Editor-1.9.2/js/editor.bootstrap4.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/dataTables.buttons.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/buttons.bootstrap4.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/buttons.colVis.min.js"></script>
<script type="text/javascript" src="Responsive-2.2.3/js/dataTables.responsive.min.js"></script>
<script type="text/javascript" src="Responsive-2.2.3/js/responsive.bootstrap4.min.js"></script>
<script type="text/javascript" src="Select-1.3.1/js/dataTables.select.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
.input-group-text
{
color:#FF601E;
background-color:transparent;
border: solid 2px #FF601E;
border-radius:8px;
}
input.form-control
{
color:#FF601E;
background-color:transparent;
border: solid 2px #FF601E;
border-radius:8px;
outline-width: 0;
}
input.form-control:focus
{
background-color:transparent;
outline-width: 0;
color:#FF601E;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="offset-sm-4 col-sm-4 text-center">
<img src="img/logo_trafag_ind_comp.png">
<br><br>
<h4>Price Calculator</h4>
<br><br>
<form role="form" action="login.php" method="POST">
<div class="input-group mb-4">
<div class="input-group-prepend">
<span class="input-group-text" id="basic-addon1"><i class="fas fa-user" style="font-size:20px"></i></span>
</div>
<input type="text" class="form-control form-control-lg component-active-bg" name="login" id="login" value='' required="required">
</div>
<div class="input-group mb-5">
<div class="input-group-prepend">
<span class="input-group-text" id="basic-addon2"><i class="fas fa-lock" style="font-size:20px"></i></span>
</div>
<input type="password" class="form-control form-control-lg" id="password" name="password" required="required">
</div>
<button type="submit" class="btn btn-primary" style="padding-left:2.5rem;padding-right:2.5rem"><strong>LOGIN</strong></button>
</form>
<br>
<div class="text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
<br>
</div>
</body>
<script language="Javascript">
$(document).ready(function() {
$("#login").focus();
});
</script>
</html>
Open service 52.19.32.154:443 ยท climamico.lambri.it
2026-01-02 07:21
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 02 Jan 2026 07:21:28 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=ulo4gi4ct8rgl3sri73fagbq63; path=/
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: CLIMA AMICO Login | HYDRO-STAFF
<!DOCTYPE html>
<html lang="it">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>CLIMA AMICO Login | HYDRO-STAFF</title>
<!-- Bootstrap -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="css/dataTables.bootstrap.css" rel="stylesheet">
<link href="css/datepicker.css" rel="stylesheet">
<!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
<script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
<![endif]-->
<script src="js/jquery.js"></script>
<script src="js/bootstrap.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="col-md-offset-3 col-md-6 col-sm-offset-3 col-sm-6">
<div class="panel panel-primary ">
<div class="panel-heading">
<table width=100%>
<tr>
<td><span class="panel-title" ><strong>CLIMA AMICO</strong></span></td>
<td class="text-right"><span class="panel-title" >HYDRO-STAFF</span></td>
</tr></table>
</div>
<div class="panel-body">
<form role="form" action="login.php" method="POST">
<div class="form-group">
<label for="exampleInputEmail1">Username</label>
<input type="text" class="form-control" name="login" id="login" value='' required="required">
</div>
<div class="form-group">
<label for="exampleInputPassword1">Password</label>
<input type="password" class="form-control" id="password" name="password" required="required">
</div><br>
<button type="submit" class="btn btn-primary"><strong>Accedi</strong></button>
</form>
</div>
<div class="panel-footer text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
</div>
</div>
</body>
<script language="Javascript">
document.getElementById("login").focus();
</script>
</html>
Open service 52.19.32.154:443 ยท mail.lambri.it
2025-12-31 13:11
HTTP/1.1 403 Forbidden Server: nginx Date: Wed, 31 Dec 2025 13:11:18 GMT Content-Type: text/html Content-Length: 162 Connection: close Page title: 403 Forbidden <html> <head><title>403 Forbidden</title></head> <body bgcolor="white"> <center><h1>403 Forbidden</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:80 ยท mail.lambri.it
2025-12-31 13:11
HTTP/1.1 301 Moved Permanently Server: nginx Date: Wed, 31 Dec 2025 13:11:18 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://mail.lambri.it/ X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: strict-origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:443 ยท www.federicapigazzi.it
2025-12-23 09:50
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 23 Dec 2025 09:50:41 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Federica Pigazzi psicologa Arluno Milano
๏ปฟ<!DOCTYPE html>
<html lang="en" class="wide smoothscroll wow-animation">
<head>
<title>Federica Pigazzi psicologa Arluno Milano</title>
<meta name="description" content="Federica Pigazzi laureata in Psicologia dello Sviluppo e dei Processi Educativi presso lโUniversitร degli Studi di Milano-Bicocca. Iscritta allโAlbo A (n. 19646) dellโOrdine degli Psicologi della Lombardia (OPL). Sono specializzata in psicoterapia psicoanalitica presso lโIstituto di Psicoterapia del Bambino e dellโAdolescente - PSIBA."/>
<meta name="keywords" content="Federica Pigazzi, psicologo Arluno, sostegno psicologico, problematiche psicologiche, ansia, depressione, difficoltร "/>
<meta name="format-detection" content="telephone=no">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
<meta name="viewport"
content="width=device-width, height=device-height, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"/>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-9K12XVJRSM"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-9K12XVJRSM');
</script>
<!-- Stylesheets -->
<link rel="icon" href="images/favicon.ico" type="image/x-icon">
<link href='//fonts.googleapis.com/css?family=Montserrat:400,700%7CMerriweather:400,400italic,700,700italic'
rel='stylesheet' type='text/css'>
<link rel="stylesheet" href="css/style.css">
<style>
.page-header
{
background: url("images/home-05.jpg") no-repeat;
background-size: cover;
}
</style>
<!--[if lt IE 10]>
<script src="js/html5shiv.min.js"></script>
<![endif]-->
</head>
<body>
<!--========================================================
HEADER
=========================================================-->
<header class="page-header">
<!-- RD Navbar -->
<div class="rd-navbar-wrap">
<nav class="rd-navbar" data-rd-navbar-lg="rd-navbar-static">
<div class="rd-navbar-inner">
<!-- RD Navbar Panel -->
<div class="rd-navbar-panel">
<!-- RD Navbar Toggle -->
<button class="rd-navbar-toggle" data-rd-navbar-toggle=".rd-navbar"><span></span></button>
<!-- END RD Navbar Toggle -->
<!-- RD Navbar Brand -->
<div class="rd-navbar-brand">
<a href="index.php" class="brand-name">
<span>Federica Pigazzi</span> <span
class="brand-slogan">PSICOLOGA</span>
</a>
</div>
<!-- END RD Navbar Brand -->
</div>
<!-- END RD Navbar Panel -->
<div class="rd-navbar-nav-wrap">
<!-- RD Navbar Nav -->
<ul class="rd-navbar-nav">
<li id="menu1">
<a href="index.php">Home</a>
</li>
<li id="menu2">
<a href="ChiSono.php">chi sono</a>
</li>
<li id="menu3">
<a href="#">cosa faccio</a>
<ul class="rd-navbar-dropdown">
<li>
<a href='CosaFaccio.php'>A chi mi rivolgo</a>
</li>
<li>
<a href='AreeIntervento.php'>Aree d'intervento</a>
</li>
Open service 52.19.32.154:443 ยท certificati.trafagitalia.com
2025-12-23 08:15
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 23 Dec 2025 08:15:46 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=5od1ur8r4rof9qk38tibsdpn5r; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Login | Portale Certificati - Trafag Italia Srl
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Login | Portale Certificati - Trafag Italia Srl</title>
<link rel="stylesheet" type="text/css" href="datatables.min.css"/>
<script type="text/javascript" src="datatables.min.js"></script>
<script type="text/javascript" src="bootstrap-5/js/bootstrap.bundle.min.js"></script>
<script type="text/javascript" src="jquery.validation/jquery.validate.min.js"></script>
<script type="text/javascript" src="jquery.validation/localization/messages_it.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
</style>
</head>
<body>
<!-- Modal -->
<div class="modal fade" id="resetModal" tabindex="-1" aria-labelledby="exampleModalLabel" aria-hidden="true">
<div class="modal-dialog">
<div class="modal-content">
<div class="modal-header">
<h5 class="modal-title" id="exampleModalLabel">Reset password</h5>
<button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
</div>
<div class="modal-body" id="resetbody">
Inserisci l'indirizzo e-mail con cui sei iscritto al portale certificati. Riceverai le istruzioni per reimpostare la password.
<form role="form" action="resetemail.php" method="POST" class="mt-3" id="formreset">
<div class="form-group">
<input type="email" class="form-control component-active-bg" name="resetemail" id="resetemail" value='' required="required">
</div>
<div class="contact-form-success alert alert-success d-none mt-4" id="contactSuccess">
Messaggio inviato con <strong>successo</strong>, controlla la tua email.
</div>
<div class="contact-form-error alert alert-danger d-none mt-4" id="contactError">
<strong>Errore!</strong> Messaggio non inviato, contatta Trafag Italia.
<span class="mail-error-message text-1 d-block" id="errorMessage"></span>
</div>
</div>
<div class="modal-footer">
<button type="submit" class="btn btn-primary" id="submitreset">Invia</button>
</form>
</div>
</div>
</div>
</div>
<div class="container">
<br>
<br>
<div class="row">
<div class="offset-sm-3 col-sm-6">
<div class="card ">
<div class="card-header bg-primary text-white">
<table width=100%>
<tr>
<td><span class="panel-title" ><strong>Portale Certificati - Trafag Italia Srl</strong></span></td>
<td class="text-right"><span class="panel-title" > </span></td>
</tr></table>
</div>
<div class="card-body">
<form role="form" action="login.php" method="POST">
<div class="form-group">
<label for="exampleInputEmail1">Indirizzo E-mail</label>
<input type="email" class="form-control component-active-bg" name="login" id="login" value='' required="required">
</div>
<div class="form-group mt-3">
<label for="exampleInputPassword1">Password</label>
<input type="password" class="form-control" id="password" name="password" required="required">
<div class="float-end"><a data-bs-toggle="modal" data-bs-target="#resetModal" href=""><small >Password dimenticata?</small></a></div>
</div><br>
<button type="submit" class="btn btn-primary"><strong>Accedi</strong></button>
</form>
</div>
<div class="card-footer text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
<br>
<div class="text-center">
<img src="img/logo_trafag.png">
</div>
</div>
</div>
</div>
</body>
<script>
$(document).ready(function() {
$("#login").focus();
});
$('#formreset').validate({
submitHandler: function(form) {
var $form = $(form),
$messageSuccess = $('#contactSuccess'),
$messageError = $('#contactError');
$errorMessage = $('#er
Open service 52.19.32.154:443 ยท ecoclima.lambri.it
2025-12-23 06:26
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 23 Dec 2025 06:26:53 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=7mgnc8gqrb55sltace993lrho4; path=/
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: ECO CLIMA Login | HYDRO-STAFF
<!DOCTYPE html>
<html lang="it">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>ECO CLIMA Login | HYDRO-STAFF</title>
<!-- Bootstrap -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="css/dataTables.bootstrap.css" rel="stylesheet">
<link href="css/datepicker.css" rel="stylesheet">
<!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
<script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
<![endif]-->
<script src="js/jquery.js"></script>
<script src="js/bootstrap.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="col-md-offset-3 col-md-6 col-sm-offset-3 col-sm-6">
<div class="panel panel-primary ">
<div class="panel-heading">
<table width=100%>
<tr>
<td><span class="panel-title" ><strong>ECO CLIMA</strong></span></td>
<td class="text-right"><span class="panel-title" >HYDRO-STAFF</span></td>
</tr></table>
</div>
<div class="panel-body">
<form role="form" action="login.php" method="POST">
<div class="form-group">
<label for="exampleInputEmail1">Username</label>
<input type="text" class="form-control" name="login" id="login" value='' required="required">
</div>
<div class="form-group">
<label for="exampleInputPassword1">Password</label>
<input type="password" class="form-control" id="password" name="password" required="required">
</div><br>
<button type="submit" class="btn btn-primary"><strong>Accedi</strong></button>
</form>
</div>
<div class="panel-footer text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
</div>
</div>
</body>
<script language="Javascript">
document.getElementById("login").focus();
</script>
</html>
Open service 52.19.32.154:443 ยท www.smalbo.it
2025-12-23 06:00
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 23 Dec 2025 06:00:42 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท climamico.lambri.it
2025-12-23 03:51
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 23 Dec 2025 03:51:44 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=79rsk51r53lal0ss8r37givbn4; path=/
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: CLIMA AMICO Login | HYDRO-STAFF
<!DOCTYPE html>
<html lang="it">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>CLIMA AMICO Login | HYDRO-STAFF</title>
<!-- Bootstrap -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="css/dataTables.bootstrap.css" rel="stylesheet">
<link href="css/datepicker.css" rel="stylesheet">
<!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
<script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
<![endif]-->
<script src="js/jquery.js"></script>
<script src="js/bootstrap.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="col-md-offset-3 col-md-6 col-sm-offset-3 col-sm-6">
<div class="panel panel-primary ">
<div class="panel-heading">
<table width=100%>
<tr>
<td><span class="panel-title" ><strong>CLIMA AMICO</strong></span></td>
<td class="text-right"><span class="panel-title" >HYDRO-STAFF</span></td>
</tr></table>
</div>
<div class="panel-body">
<form role="form" action="login.php" method="POST">
<div class="form-group">
<label for="exampleInputEmail1">Username</label>
<input type="text" class="form-control" name="login" id="login" value='' required="required">
</div>
<div class="form-group">
<label for="exampleInputPassword1">Password</label>
<input type="password" class="form-control" id="password" name="password" required="required">
</div><br>
<button type="submit" class="btn btn-primary"><strong>Accedi</strong></button>
</form>
</div>
<div class="panel-footer text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
</div>
</div>
</body>
<script language="Javascript">
document.getElementById("login").focus();
</script>
</html>
Open service 52.19.32.154:443 ยท smalbo.it
2025-12-23 03:12
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 23 Dec 2025 03:12:18 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท pricelist.trafagitalia.com
2025-12-22 23:22
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 22 Dec 2025 23:22:20 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=3sauosdj90eccids30qs15eae5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Login | Price Calculator - Trafag industrial components
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Login | Price Calculator - Trafag industrial components</title>
<link rel="stylesheet" type="text/css" href="Bootstrap-4-4.3.1/css/bootstrap-orange.css"/>
<link rel="stylesheet" type="text/css" href="DataTables-1.10.20/css/dataTables.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Editor-1.9.2/css/editor.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Buttons-1.6.1/css/buttons.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Responsive-2.2.3/css/responsive.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Select-1.3.1/css/select.bootstrap4.min.css"/>
<link rel="stylesheet" href="css/all.min.css" type="text/css" />
<script type="text/javascript" src="jQuery-3.3.1/jquery-3.3.1.min.js"></script>
<script type="text/javascript" src="Bootstrap-4-4.3.1/js/bootstrap.min.js"></script>
<script type="text/javascript" src="DataTables-1.10.20/js/jquery.dataTables.min.js"></script>
<script type="text/javascript" src="DataTables-1.10.20/js/dataTables.bootstrap4.min.js"></script>
<script type="text/javascript" src="Editor-1.9.2/js/dataTables.editor.min.js"></script>
<script type="text/javascript" src="Editor-1.9.2/js/editor.bootstrap4.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/dataTables.buttons.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/buttons.bootstrap4.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/buttons.colVis.min.js"></script>
<script type="text/javascript" src="Responsive-2.2.3/js/dataTables.responsive.min.js"></script>
<script type="text/javascript" src="Responsive-2.2.3/js/responsive.bootstrap4.min.js"></script>
<script type="text/javascript" src="Select-1.3.1/js/dataTables.select.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
.input-group-text
{
color:#FF601E;
background-color:transparent;
border: solid 2px #FF601E;
border-radius:8px;
}
input.form-control
{
color:#FF601E;
background-color:transparent;
border: solid 2px #FF601E;
border-radius:8px;
outline-width: 0;
}
input.form-control:focus
{
background-color:transparent;
outline-width: 0;
color:#FF601E;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="offset-sm-4 col-sm-4 text-center">
<img src="img/logo_trafag_ind_comp.png">
<br><br>
<h4>Price Calculator</h4>
<br><br>
<form role="form" action="login.php" method="POST">
<div class="input-group mb-4">
<div class="input-group-prepend">
<span class="input-group-text" id="basic-addon1"><i class="fas fa-user" style="font-size:20px"></i></span>
</div>
<input type="text" class="form-control form-control-lg component-active-bg" name="login" id="login" value='' required="required">
</div>
<div class="input-group mb-5">
<div class="input-group-prepend">
<span class="input-group-text" id="basic-addon2"><i class="fas fa-lock" style="font-size:20px"></i></span>
</div>
<input type="password" class="form-control form-control-lg" id="password" name="password" required="required">
</div>
<button type="submit" class="btn btn-primary" style="padding-left:2.5rem;padding-right:2.5rem"><strong>LOGIN</strong></button>
</form>
<br>
<div class="text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
<br>
</div>
</body>
<script language="Javascript">
$(document).ready(function() {
$("#login").focus();
});
</script>
</html>
Open service 52.19.32.154:443 ยท www.smalbo.com
2025-12-22 16:30
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 22 Dec 2025 16:30:27 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท smalbo.com
2025-12-22 16:30
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 22 Dec 2025 16:30:27 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท www.lambri.it
2025-12-22 16:27
HTTP/1.1 403 Forbidden Server: nginx Date: Mon, 22 Dec 2025 16:27:56 GMT Content-Type: text/html; charset=iso-8859-1 Content-Length: 278 Connection: close Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> <hr> <address>Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80</address> </body></html>
Open service 52.19.32.154:443 ยท www.adea-srl.it
2025-12-22 15:23
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 22 Dec 2025 15:23:12 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
Content-Security-Policy: default-src 'self' 'unsafe-inline' www.google-analytics.com fonts.googleapis.com fonts.gstatic.com maps.googleapis.com ajax.googleapis.com www.google.com google.com gstatic.com www.gstatic.com connect.facebook.net facebook.com;
X-XSS-Protection: 1; mode=block
Referrer-Policy: origin
Page title: ADEA Amidi Destrine ed Affini
<!DOCTYPE html>
<html>
<head>
<!-- Basic -->
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<title>ADEA Amidi Destrine ed Affini</title>
<meta name="keywords" content="ADEA Amidi Destrine ed Affini" />
<meta name="description" content="PADEA Amidi Destrine ed Affini">
<meta name="author" content="G&P 2.0 - Arluno (MI)">
<!-- Favicon -->
<link rel="shortcut icon" href="img/favicon.ico" type="image/x-icon" />
<link rel="apple-touch-icon" href="img/apple-touch-icon.png">
<!-- Mobile Metas -->
<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<!-- Web Fonts -->
<link href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700,800%7CShadows+Into+Light" rel="stylesheet" type="text/css">
<!-- Vendor CSS -->
<link rel="stylesheet" href="vendor/bootstrap/css/bootstrap.min.css">
<link rel="stylesheet" href="vendor/font-awesome/css/font-awesome.min.css">
<link rel="stylesheet" href="vendor/simple-line-icons/css/simple-line-icons.min.css">
<link rel="stylesheet" href="vendor/owl.carousel/assets/owl.carousel.min.css">
<link rel="stylesheet" href="vendor/owl.carousel/assets/owl.theme.default.min.css">
<link rel="stylesheet" href="vendor/magnific-popup/magnific-popup.min.css">
<!-- Theme CSS -->
<link rel="stylesheet" href="css/theme.css">
<link rel="stylesheet" href="css/theme-elements.css">
<link rel="stylesheet" href="css/theme-blog.css">
<link rel="stylesheet" href="css/theme-shop.css">
<link rel="stylesheet" href="css/theme-animate.css">
<!-- Current Page CSS -->
<link rel="stylesheet" href="vendor/rs-plugin/css/settings.css">
<link rel="stylesheet" href="vendor/rs-plugin/css/layers.css">
<link rel="stylesheet" href="vendor/rs-plugin/css/navigation.css">
<link rel="stylesheet" href="vendor/circle-flip-slideshow/css/component.css">
<!-- Skin CSS -->
<link rel="stylesheet" href="css/skins/default.css">
<!-- Theme Custom CSS -->
<link rel="stylesheet" href="css/custom.css">
<!-- Head Libs -->
<script src="vendor/modernizr/modernizr.min.js"></script>
</head>
<body>
<header id="header" class="header-narrow" data-plugin-options='{"stickyEnabled": true, "stickyEnableOnBoxed": true, "stickyEnableOnMobile": true, "stickyStartAt": 0, "stickySetTop": "0"}'>
<div class="header-body">
<div class="header-container container">
<div class="header-row">
<div class="header-column">
<div class="header-logo"></div>
<span class="header-logo"><a href="index.php"><img alt="Logo ADEA" width="350" height="117" src="img/Logo_ADEA.jpg" style="margin:0px"></a></span>
</div>
<div class="header-column">
<div class="header-row">
<div class="header-nav">
<button class="btn header-btn-collapse-nav" data-toggle="collapse" data-target=".header-nav-main">
<i class="fa fa-bars"></i>
</button>
<nav class="header-nav-top">
<ul class="nav nav-pills">
<li class="hidden-xs">
<a href="contatti.php"><i class="fa fa-angle-right"></i> Contattaci</a>
</li>
<li>
<a href="#" class="hidden-xs" aria-haspopup="true" aria-expanded="false">
<img src="img/blank.gif" class="flag flag-us" alt="English" /> English
<i class="fa fa-angle-right"></i>
</a>
</li>
<li class="hidden-xs">
<span class="ws-nowrap"><i class="fa fa-phone"></i> +39 0331 341949 </span>
</li>
</ul>
</nav>
<div class="header-nav-main header-nav-main-effect-1 header-nav-main-sub-effect-1 collapse">
<nav>
<ul class="nav nav-pills" id="mainNav">
<li id="menu_1">
<a href="index.php" >
Azienda
</a>
</li>
<li id="menu_2">
<a href="prodotti.php">
Prodotti
</
Open service 52.19.32.154:443 ยท comunicarecrescendo.it
2025-12-22 06:13
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 22 Dec 2025 06:13:21 GMT
Content-Type: text/html
Content-Length: 60535
Last-Modified: Fri, 30 Aug 2019 16:14:35 GMT
Connection: close
Vary: Accept-Encoding
ETag: "5d694b6b-ec77"
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Accept-Ranges: bytes
Page title: G&P 2.0 Grafica โข Pubblicitร โข Web Design - Arluno Milano
<!-- Jpg image-->
<!-- png image--><!DOCTYPE html>
<html lang="en" class="wide wow-animation">
<head>
<!-- Site Title-->
<title>G&P 2.0 Grafica โข Pubblicitร โข Web Design - Arluno Milano</title>
<meta name="description" content="G&P 2.0, agenzia di grafica, pubblicitร , web design. Dall'idea alla stampa, ogni vostra idea potrร essere sviluppata e realizzata e, se non ne avete, ci pensiamo noi a proporvi una soluzione su misura."/>
<meta name="keywords" content="Arluno, grafica, pubblicitร , creativitร , web design, siti internet, siti responsive, logo, logotipo, brochure, depliant, calendari personalizzati, biglietti da visita, volantini, pagine web, video, presentazioni aziendali, tableau mariage, partecipazioni di nozze."/>
<meta name="format-detection" content="telephone=no">
<meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0, maximum-scale=1.0, user-scalable=0">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
<link rel="icon" href="images/favicon.ico" type="image/x-icon">
<!-- Stylesheets-->
<link rel="stylesheet" type="text/css" href="//fonts.googleapis.com/css?family=Montserrat:400,700%7CRoboto:300%7CRoboto+Slab">
<link rel="stylesheet" href="css/style.css">
<!--[if lt IE 10]>
<div style="background: #212121; padding: 10px 0; box-shadow: 3px 3px 5px 0 rgba(0,0,0,.3); clear: both; text-align:center; position: relative; z-index:1;"><a href="http://windows.microsoft.com/en-US/internet-explorer/"><img src="images/ie8-panel/warning_bar_0000_us.jpg" border="0" height="42" width="820" alt="You are using an outdated browser. For a faster, safer browsing experience, upgrade for free today."></a></div>
<script src="js/html5shiv.min.js"></script>
<![endif]-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-15', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<!-- Page-->
<div class="page text-center">
<!-- Page Header-->
<header class="page-head">
<!-- RD Navbar-->
<div class="rd-navbar-outher">
<div class="rd-navbar-wrap">
<nav data-layout="rd-navbar-fixed" data-sm-layout="rd-navbar-fixed" class="rd-navbar" data-sm-stick-up-offset="1px" data-lg-stick-up-offset="1px" data-xl-stick-up-offset="1px" data-md-layout="rd-navbar-sidebar" data-md-device-layout="rd-navbar-fixed" data-lg-device-layout="rd-navbar-fixed" data-lg-layout="rd-navbar-sidebar">
<div class="rd-navbar-inner">
<!-- RD Navbar Panel-->
</div>
<div class="rd-navbar-panel">
<!-- RD Navbar Brand-->
<div class="rd-navbar-brand"><a href="index.html"><img src="images/logo-293x58.png" alt="" width="293" height="58"/></a></div>
<!-- RD Navbar Toggle-->
<div class="rd-navbar-toggle-wrap">
<div class="rd-navbar-toogle-inner">
<button data-rd-navbar-toggle=".rd-navbar" class="rd-navbar-toggle"><span></span></button>
</div>
</div>
</div>
<div class="rd-navbar-nav-wrap">
<!-- RD Navbar Nav-->
<ul class="rd-navbar-nav">
<li class="active"><a href="./">Home</a></li>
<li><a href="chisiamo.html">Chi Siamo</a></li>
<li><a href="portfolio.html">Portfolio</a></li>
<li><a href="servizi.html">Servizi</a></li>
<li><a href="contatti.html">Contatti</a></li>
</ul>
</div>
</nav>
</div>
</div>
<section class="flex-middle reveal-flex fill-height sect
Open service 52.19.32.154:80 ยท www.comunicarecrescendo.it
2025-12-22 06:13
HTTP/1.1 301 Moved Permanently Server: nginx Date: Mon, 22 Dec 2025 06:13:20 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://www.comunicarecrescendo.it/ X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: strict-origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:80 ยท comunicarecrescendo.it
2025-12-22 06:13
HTTP/1.1 301 Moved Permanently Server: nginx Date: Mon, 22 Dec 2025 06:13:20 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://comunicarecrescendo.it/ X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: strict-origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 52.19.32.154:443 ยท www.federicapigazzi.it
2025-12-21 09:32
HTTP/1.1 200 OK
Server: nginx
Date: Sun, 21 Dec 2025 09:32:16 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Federica Pigazzi psicologa Arluno Milano
๏ปฟ<!DOCTYPE html>
<html lang="en" class="wide smoothscroll wow-animation">
<head>
<title>Federica Pigazzi psicologa Arluno Milano</title>
<meta name="description" content="Federica Pigazzi laureata in Psicologia dello Sviluppo e dei Processi Educativi presso lโUniversitร degli Studi di Milano-Bicocca. Iscritta allโAlbo A (n. 19646) dellโOrdine degli Psicologi della Lombardia (OPL). Sono specializzata in psicoterapia psicoanalitica presso lโIstituto di Psicoterapia del Bambino e dellโAdolescente - PSIBA."/>
<meta name="keywords" content="Federica Pigazzi, psicologo Arluno, sostegno psicologico, problematiche psicologiche, ansia, depressione, difficoltร "/>
<meta name="format-detection" content="telephone=no">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
<meta name="viewport"
content="width=device-width, height=device-height, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"/>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-9K12XVJRSM"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-9K12XVJRSM');
</script>
<!-- Stylesheets -->
<link rel="icon" href="images/favicon.ico" type="image/x-icon">
<link href='//fonts.googleapis.com/css?family=Montserrat:400,700%7CMerriweather:400,400italic,700,700italic'
rel='stylesheet' type='text/css'>
<link rel="stylesheet" href="css/style.css">
<style>
.page-header
{
background: url("images/home-05.jpg") no-repeat;
background-size: cover;
}
</style>
<!--[if lt IE 10]>
<script src="js/html5shiv.min.js"></script>
<![endif]-->
</head>
<body>
<!--========================================================
HEADER
=========================================================-->
<header class="page-header">
<!-- RD Navbar -->
<div class="rd-navbar-wrap">
<nav class="rd-navbar" data-rd-navbar-lg="rd-navbar-static">
<div class="rd-navbar-inner">
<!-- RD Navbar Panel -->
<div class="rd-navbar-panel">
<!-- RD Navbar Toggle -->
<button class="rd-navbar-toggle" data-rd-navbar-toggle=".rd-navbar"><span></span></button>
<!-- END RD Navbar Toggle -->
<!-- RD Navbar Brand -->
<div class="rd-navbar-brand">
<a href="index.php" class="brand-name">
<span>Federica Pigazzi</span> <span
class="brand-slogan">PSICOLOGA</span>
</a>
</div>
<!-- END RD Navbar Brand -->
</div>
<!-- END RD Navbar Panel -->
<div class="rd-navbar-nav-wrap">
<!-- RD Navbar Nav -->
<ul class="rd-navbar-nav">
<li id="menu1">
<a href="index.php">Home</a>
</li>
<li id="menu2">
<a href="ChiSono.php">chi sono</a>
</li>
<li id="menu3">
<a href="#">cosa faccio</a>
<ul class="rd-navbar-dropdown">
<li>
<a href='CosaFaccio.php'>A chi mi rivolgo</a>
</li>
<li>
<a href='AreeIntervento.php'>Aree d'intervento</a>
</li>
Open service 52.19.32.154:443 ยท pricelist.trafagitalia.com
2025-12-21 07:48
HTTP/1.1 200 OK
Server: nginx
Date: Sun, 21 Dec 2025 07:48:37 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=n09j4n67cl9hvqtogv6qpq81el; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Login | Price Calculator - Trafag industrial components
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Login | Price Calculator - Trafag industrial components</title>
<link rel="stylesheet" type="text/css" href="Bootstrap-4-4.3.1/css/bootstrap-orange.css"/>
<link rel="stylesheet" type="text/css" href="DataTables-1.10.20/css/dataTables.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Editor-1.9.2/css/editor.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Buttons-1.6.1/css/buttons.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Responsive-2.2.3/css/responsive.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Select-1.3.1/css/select.bootstrap4.min.css"/>
<link rel="stylesheet" href="css/all.min.css" type="text/css" />
<script type="text/javascript" src="jQuery-3.3.1/jquery-3.3.1.min.js"></script>
<script type="text/javascript" src="Bootstrap-4-4.3.1/js/bootstrap.min.js"></script>
<script type="text/javascript" src="DataTables-1.10.20/js/jquery.dataTables.min.js"></script>
<script type="text/javascript" src="DataTables-1.10.20/js/dataTables.bootstrap4.min.js"></script>
<script type="text/javascript" src="Editor-1.9.2/js/dataTables.editor.min.js"></script>
<script type="text/javascript" src="Editor-1.9.2/js/editor.bootstrap4.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/dataTables.buttons.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/buttons.bootstrap4.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/buttons.colVis.min.js"></script>
<script type="text/javascript" src="Responsive-2.2.3/js/dataTables.responsive.min.js"></script>
<script type="text/javascript" src="Responsive-2.2.3/js/responsive.bootstrap4.min.js"></script>
<script type="text/javascript" src="Select-1.3.1/js/dataTables.select.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
.input-group-text
{
color:#FF601E;
background-color:transparent;
border: solid 2px #FF601E;
border-radius:8px;
}
input.form-control
{
color:#FF601E;
background-color:transparent;
border: solid 2px #FF601E;
border-radius:8px;
outline-width: 0;
}
input.form-control:focus
{
background-color:transparent;
outline-width: 0;
color:#FF601E;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="offset-sm-4 col-sm-4 text-center">
<img src="img/logo_trafag_ind_comp.png">
<br><br>
<h4>Price Calculator</h4>
<br><br>
<form role="form" action="login.php" method="POST">
<div class="input-group mb-4">
<div class="input-group-prepend">
<span class="input-group-text" id="basic-addon1"><i class="fas fa-user" style="font-size:20px"></i></span>
</div>
<input type="text" class="form-control form-control-lg component-active-bg" name="login" id="login" value='' required="required">
</div>
<div class="input-group mb-5">
<div class="input-group-prepend">
<span class="input-group-text" id="basic-addon2"><i class="fas fa-lock" style="font-size:20px"></i></span>
</div>
<input type="password" class="form-control form-control-lg" id="password" name="password" required="required">
</div>
<button type="submit" class="btn btn-primary" style="padding-left:2.5rem;padding-right:2.5rem"><strong>LOGIN</strong></button>
</form>
<br>
<div class="text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
<br>
</div>
</body>
<script language="Javascript">
$(document).ready(function() {
$("#login").focus();
});
</script>
</html>
Open service 52.19.32.154:443 ยท www.lambri.it
2025-12-20 18:26
HTTP/1.1 403 Forbidden Server: nginx Date: Sat, 20 Dec 2025 18:26:59 GMT Content-Type: text/html; charset=iso-8859-1 Content-Length: 278 Connection: close Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> <hr> <address>Apache/2.4.29 (Ubuntu) Server at www.lambri.it Port 80</address> </body></html>
Open service 52.19.32.154:443 ยท www.smalbo.com
2025-12-20 18:19
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 20 Dec 2025 18:19:43 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท smalbo.com
2025-12-20 18:19
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 20 Dec 2025 18:19:43 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท www.smalbo.it
2025-12-20 13:00
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 20 Dec 2025 13:00:30 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท smalbo.it
2025-12-20 12:26
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 20 Dec 2025 12:26:10 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Home
<!DOCTYPE html>
<html class="nojs html" lang="it-IT">
<head>
<meta http-equiv="Expires" content="0"/><!-- custom meta -->
<meta http-equiv="Pragma" content="no-cache"/><!-- custom meta -->
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><!-- custom meta -->
<meta http-equiv="Content-type" content="text/html;charset=UTF-8"/>
<meta name="description" content="Nata nel 1957 come azienda artigiana, SMALBO produce nella propria sede di Rivalta di Torino una gamma completa ed in grande serie di articoli per fumisteria in svariati materiali. Ciascuna linea di prodotto รจ progettata, collaudata e prodotta interamente all'interno dell'azienda per assicurare un completo controllo del ciclo di lavorazione e del prodotto finito. Un'attenta politica di scorte garantisce sempre la disponibilitร di prodotto anche in caso di richieste particolarmente urgenti. Le consegne sono curate dall'azienda con propria flotta di autocarri ed autoarticolati secondo standard di puntualitร giร collaudati che completano il biglietto da visita dell'azienda nei confronti del cliente. Questi trova come interlocutore non solo la funzione commerciale, ma direttamente i responsabili della produzione e della ricerca e sviluppo. Il contatto รจ facilitato dall'attivazione di un sito Internet che offre servizi agli operatori di settore sotto forma di monografie tecniche e scientifiche nonchรจ di risposte a quesiti su casi specifici. La ricerca tecnologica di prodotto viene condotta nel laboratorio aziendale secondo programmi articolati e flessibili anche mediante stages di ricerca in collaborazione con l'Universitร di Torino"/>
<meta name="keywords" content="SMALBO, tubi porcellanati, SMALBO PORCELLANATO, tubo da 2 metri, linea pellet,classic,flexi,millenium,genius,fittings, special"/>
<meta name="generator" content="2018.1.0.386"/>
<script type="text/javascript">
// Update the 'nojs'/'js' class on the html node
document.documentElement.className = document.documentElement.className.replace(/\bnojs\b/g, 'js');
// Check that all required assets are uploaded and up-to-date
if(typeof Muse == "undefined") window.Muse = {}; window.Muse.assets = {"required":["museutils.js", "museconfig.js", "jquery.musepolyfill.bgsize.js", "require.js", "index.css"], "outOfDate":[]};
</script>
<title>Home</title>
<!-- CSS -->
<link rel="stylesheet" type="text/css" href="css/site_global.css?crc=4207308428"/>
<link rel="stylesheet" type="text/css" href="css/index.css?crc=4138492836" id="pagesheet"/>
<!--custom head HTML-->
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3972906-23', 'auto');
ga('set', 'anonymizeIp', true);
ga('send', 'pageview');
</script>
</head>
<body>
<div class="clearfix" id="page"><!-- column -->
<div class="position_content" id="page_position_content">
<div class="clearfix colelem" id="pu302"><!-- group -->
<!-- m_editable region-id="editable-static-tag-U302-BP_infinity" template="index.html" data-type="image" -->
<div class="clip_frame grpelem" id="u302" data-muse-uid="U302" data-muse-type="img_frame"><!-- image -->
<img class="block" id="u302_img" src="images/immagine%20incollata%201026x396.jpg?crc=4026979466" alt="" width="1024" height="351" data-muse-src="images/immagine%20incollata%201026x396.jpg?crc=4026979466"/>
</div>
<!-- /m_editable -->
<!-- m_editable region-id="editable-static-tag-U1836" template="index.html" data-type="html" data-ice-options="clickable" data-ice-editable="link" -->
<a class="nonblock nontext museBGSize grpelem" id="u1836" href="contatti.html" data-href="page:U177" data-muse-uid="U1836"><!-- simple frame --></a>
<!-- /m_editable -->
<!-- m_editable region-id="edita
Open service 52.19.32.154:443 ยท www.adea-srl.it
2025-12-20 09:57
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 20 Dec 2025 09:57:43 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
Content-Security-Policy: default-src 'self' 'unsafe-inline' www.google-analytics.com fonts.googleapis.com fonts.gstatic.com maps.googleapis.com ajax.googleapis.com www.google.com google.com gstatic.com www.gstatic.com connect.facebook.net facebook.com;
X-XSS-Protection: 1; mode=block
Referrer-Policy: origin
Page title: ADEA Amidi Destrine ed Affini
<!DOCTYPE html>
<html>
<head>
<!-- Basic -->
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<title>ADEA Amidi Destrine ed Affini</title>
<meta name="keywords" content="ADEA Amidi Destrine ed Affini" />
<meta name="description" content="PADEA Amidi Destrine ed Affini">
<meta name="author" content="G&P 2.0 - Arluno (MI)">
<!-- Favicon -->
<link rel="shortcut icon" href="img/favicon.ico" type="image/x-icon" />
<link rel="apple-touch-icon" href="img/apple-touch-icon.png">
<!-- Mobile Metas -->
<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<!-- Web Fonts -->
<link href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700,800%7CShadows+Into+Light" rel="stylesheet" type="text/css">
<!-- Vendor CSS -->
<link rel="stylesheet" href="vendor/bootstrap/css/bootstrap.min.css">
<link rel="stylesheet" href="vendor/font-awesome/css/font-awesome.min.css">
<link rel="stylesheet" href="vendor/simple-line-icons/css/simple-line-icons.min.css">
<link rel="stylesheet" href="vendor/owl.carousel/assets/owl.carousel.min.css">
<link rel="stylesheet" href="vendor/owl.carousel/assets/owl.theme.default.min.css">
<link rel="stylesheet" href="vendor/magnific-popup/magnific-popup.min.css">
<!-- Theme CSS -->
<link rel="stylesheet" href="css/theme.css">
<link rel="stylesheet" href="css/theme-elements.css">
<link rel="stylesheet" href="css/theme-blog.css">
<link rel="stylesheet" href="css/theme-shop.css">
<link rel="stylesheet" href="css/theme-animate.css">
<!-- Current Page CSS -->
<link rel="stylesheet" href="vendor/rs-plugin/css/settings.css">
<link rel="stylesheet" href="vendor/rs-plugin/css/layers.css">
<link rel="stylesheet" href="vendor/rs-plugin/css/navigation.css">
<link rel="stylesheet" href="vendor/circle-flip-slideshow/css/component.css">
<!-- Skin CSS -->
<link rel="stylesheet" href="css/skins/default.css">
<!-- Theme Custom CSS -->
<link rel="stylesheet" href="css/custom.css">
<!-- Head Libs -->
<script src="vendor/modernizr/modernizr.min.js"></script>
</head>
<body>
<header id="header" class="header-narrow" data-plugin-options='{"stickyEnabled": true, "stickyEnableOnBoxed": true, "stickyEnableOnMobile": true, "stickyStartAt": 0, "stickySetTop": "0"}'>
<div class="header-body">
<div class="header-container container">
<div class="header-row">
<div class="header-column">
<div class="header-logo"></div>
<span class="header-logo"><a href="index.php"><img alt="Logo ADEA" width="350" height="117" src="img/Logo_ADEA.jpg" style="margin:0px"></a></span>
</div>
<div class="header-column">
<div class="header-row">
<div class="header-nav">
<button class="btn header-btn-collapse-nav" data-toggle="collapse" data-target=".header-nav-main">
<i class="fa fa-bars"></i>
</button>
<nav class="header-nav-top">
<ul class="nav nav-pills">
<li class="hidden-xs">
<a href="contatti.php"><i class="fa fa-angle-right"></i> Contattaci</a>
</li>
<li>
<a href="#" class="hidden-xs" aria-haspopup="true" aria-expanded="false">
<img src="img/blank.gif" class="flag flag-us" alt="English" /> English
<i class="fa fa-angle-right"></i>
</a>
</li>
<li class="hidden-xs">
<span class="ws-nowrap"><i class="fa fa-phone"></i> +39 0331 341949 </span>
</li>
</ul>
</nav>
<div class="header-nav-main header-nav-main-effect-1 header-nav-main-sub-effect-1 collapse">
<nav>
<ul class="nav nav-pills" id="mainNav">
<li id="menu_1">
<a href="index.php" >
Azienda
</a>
</li>
<li id="menu_2">
<a href="prodotti.php">
Prodotti
</
Open service 52.19.32.154:443 ยท www.federicapigazzi.it
2025-12-19 10:46
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 19 Dec 2025 10:46:24 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Federica Pigazzi psicologa Arluno Milano
๏ปฟ<!DOCTYPE html>
<html lang="en" class="wide smoothscroll wow-animation">
<head>
<title>Federica Pigazzi psicologa Arluno Milano</title>
<meta name="description" content="Federica Pigazzi laureata in Psicologia dello Sviluppo e dei Processi Educativi presso lโUniversitร degli Studi di Milano-Bicocca. Iscritta allโAlbo A (n. 19646) dellโOrdine degli Psicologi della Lombardia (OPL). Sono specializzata in psicoterapia psicoanalitica presso lโIstituto di Psicoterapia del Bambino e dellโAdolescente - PSIBA."/>
<meta name="keywords" content="Federica Pigazzi, psicologo Arluno, sostegno psicologico, problematiche psicologiche, ansia, depressione, difficoltร "/>
<meta name="format-detection" content="telephone=no">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
<meta name="viewport"
content="width=device-width, height=device-height, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"/>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-9K12XVJRSM"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-9K12XVJRSM');
</script>
<!-- Stylesheets -->
<link rel="icon" href="images/favicon.ico" type="image/x-icon">
<link href='//fonts.googleapis.com/css?family=Montserrat:400,700%7CMerriweather:400,400italic,700,700italic'
rel='stylesheet' type='text/css'>
<link rel="stylesheet" href="css/style.css">
<style>
.page-header
{
background: url("images/home-05.jpg") no-repeat;
background-size: cover;
}
</style>
<!--[if lt IE 10]>
<script src="js/html5shiv.min.js"></script>
<![endif]-->
</head>
<body>
<!--========================================================
HEADER
=========================================================-->
<header class="page-header">
<!-- RD Navbar -->
<div class="rd-navbar-wrap">
<nav class="rd-navbar" data-rd-navbar-lg="rd-navbar-static">
<div class="rd-navbar-inner">
<!-- RD Navbar Panel -->
<div class="rd-navbar-panel">
<!-- RD Navbar Toggle -->
<button class="rd-navbar-toggle" data-rd-navbar-toggle=".rd-navbar"><span></span></button>
<!-- END RD Navbar Toggle -->
<!-- RD Navbar Brand -->
<div class="rd-navbar-brand">
<a href="index.php" class="brand-name">
<span>Federica Pigazzi</span> <span
class="brand-slogan">PSICOLOGA</span>
</a>
</div>
<!-- END RD Navbar Brand -->
</div>
<!-- END RD Navbar Panel -->
<div class="rd-navbar-nav-wrap">
<!-- RD Navbar Nav -->
<ul class="rd-navbar-nav">
<li id="menu1">
<a href="index.php">Home</a>
</li>
<li id="menu2">
<a href="ChiSono.php">chi sono</a>
</li>
<li id="menu3">
<a href="#">cosa faccio</a>
<ul class="rd-navbar-dropdown">
<li>
<a href='CosaFaccio.php'>A chi mi rivolgo</a>
</li>
<li>
<a href='AreeIntervento.php'>Aree d'intervento</a>
</li>
Open service 52.19.32.154:443 ยท pricelist.trafagitalia.com
2025-12-19 09:53
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 19 Dec 2025 09:53:52 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=mnoemgs1lpj3c1jmmeh3815skm; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: Login | Price Calculator - Trafag industrial components
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Login | Price Calculator - Trafag industrial components</title>
<link rel="stylesheet" type="text/css" href="Bootstrap-4-4.3.1/css/bootstrap-orange.css"/>
<link rel="stylesheet" type="text/css" href="DataTables-1.10.20/css/dataTables.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Editor-1.9.2/css/editor.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Buttons-1.6.1/css/buttons.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Responsive-2.2.3/css/responsive.bootstrap4.min.css"/>
<link rel="stylesheet" type="text/css" href="Select-1.3.1/css/select.bootstrap4.min.css"/>
<link rel="stylesheet" href="css/all.min.css" type="text/css" />
<script type="text/javascript" src="jQuery-3.3.1/jquery-3.3.1.min.js"></script>
<script type="text/javascript" src="Bootstrap-4-4.3.1/js/bootstrap.min.js"></script>
<script type="text/javascript" src="DataTables-1.10.20/js/jquery.dataTables.min.js"></script>
<script type="text/javascript" src="DataTables-1.10.20/js/dataTables.bootstrap4.min.js"></script>
<script type="text/javascript" src="Editor-1.9.2/js/dataTables.editor.min.js"></script>
<script type="text/javascript" src="Editor-1.9.2/js/editor.bootstrap4.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/dataTables.buttons.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/buttons.bootstrap4.min.js"></script>
<script type="text/javascript" src="Buttons-1.6.1/js/buttons.colVis.min.js"></script>
<script type="text/javascript" src="Responsive-2.2.3/js/dataTables.responsive.min.js"></script>
<script type="text/javascript" src="Responsive-2.2.3/js/responsive.bootstrap4.min.js"></script>
<script type="text/javascript" src="Select-1.3.1/js/dataTables.select.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
.input-group-text
{
color:#FF601E;
background-color:transparent;
border: solid 2px #FF601E;
border-radius:8px;
}
input.form-control
{
color:#FF601E;
background-color:transparent;
border: solid 2px #FF601E;
border-radius:8px;
outline-width: 0;
}
input.form-control:focus
{
background-color:transparent;
outline-width: 0;
color:#FF601E;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="offset-sm-4 col-sm-4 text-center">
<img src="img/logo_trafag_ind_comp.png">
<br><br>
<h4>Price Calculator</h4>
<br><br>
<form role="form" action="login.php" method="POST">
<div class="input-group mb-4">
<div class="input-group-prepend">
<span class="input-group-text" id="basic-addon1"><i class="fas fa-user" style="font-size:20px"></i></span>
</div>
<input type="text" class="form-control form-control-lg component-active-bg" name="login" id="login" value='' required="required">
</div>
<div class="input-group mb-5">
<div class="input-group-prepend">
<span class="input-group-text" id="basic-addon2"><i class="fas fa-lock" style="font-size:20px"></i></span>
</div>
<input type="password" class="form-control form-control-lg" id="password" name="password" required="required">
</div>
<button type="submit" class="btn btn-primary" style="padding-left:2.5rem;padding-right:2.5rem"><strong>LOGIN</strong></button>
</form>
<br>
<div class="text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
<br>
</div>
</body>
<script language="Javascript">
$(document).ready(function() {
$("#login").focus();
});
</script>
</html>
Open service 52.19.32.154:443 ยท ecoclima.lambri.it
2025-12-19 09:35
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 19 Dec 2025 09:35:04 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=9fpufup9eud37ggm85l28qnln3; path=/
Vary: Accept-Encoding
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
Referrer-Policy: strict-origin
Page title: ECO CLIMA Login | HYDRO-STAFF
<!DOCTYPE html>
<html lang="it">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>ECO CLIMA Login | HYDRO-STAFF</title>
<!-- Bootstrap -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="css/dataTables.bootstrap.css" rel="stylesheet">
<link href="css/datepicker.css" rel="stylesheet">
<!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
<script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
<![endif]-->
<script src="js/jquery.js"></script>
<script src="js/bootstrap.min.js"></script>
<style>
body
{
margin:0 auto;
background-image:url(img/linen2.jpg);
background-repeat: repeat;
text-align:left;
}
</style>
</head>
<body>
<div class="container">
<br>
<br>
<div class="row">
<div class="col-md-offset-3 col-md-6 col-sm-offset-3 col-sm-6">
<div class="panel panel-primary ">
<div class="panel-heading">
<table width=100%>
<tr>
<td><span class="panel-title" ><strong>ECO CLIMA</strong></span></td>
<td class="text-right"><span class="panel-title" >HYDRO-STAFF</span></td>
</tr></table>
</div>
<div class="panel-body">
<form role="form" action="login.php" method="POST">
<div class="form-group">
<label for="exampleInputEmail1">Username</label>
<input type="text" class="form-control" name="login" id="login" value='' required="required">
</div>
<div class="form-group">
<label for="exampleInputPassword1">Password</label>
<input type="password" class="form-control" id="password" name="password" required="required">
</div><br>
<button type="submit" class="btn btn-primary"><strong>Accedi</strong></button>
</form>
</div>
<div class="panel-footer text-center"><span id="errorlabel" style="color:red"><strong></strong></span></div>
</div>
</div>
</div>
</div>
</body>
<script language="Javascript">
document.getElementById("login").focus();
</script>
</html>
climamico.lambri.it 52 smalbo.it 53 www.smalbo.it 53 ecoclima.lambri.it 53 smalbo.com 53 www.smalbo.com 52 www.lambri.it 53 www.adea-srl.it 53 www.federicapigazzi.it 4 federicapigazzi.it 1 pricelist.trafagitalia.com 4 certificati.trafagitalia.com 1 mimitech.it 1 www.mimitech.it 1 old.trafagitalia.com 1 mail.legatoriaartigianale.it 1 newgesint.lambri.it 1 www.andreaosteopatia.it 1 andreaosteopatia.it 1 mail.lambri.it 1 comunicarecrescendo.it 1 www.comunicarecrescendo.it 0