Acadle
tcp/443
AmazonS3
tcp/443
CloudFront
tcp/443 tcp/80
openresty
tcp/443
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0f8dcf020f8dcf02a719fba703c176fb5499fe2d27c75736
Found 24 files trough .DS_Store spidering: /.git /aluno /assets /cadastro.php /composer.json /composer.lock /config.php /criar-conta.php /favicon.ico /functions.php /inc /index.php /intent /login /login.php /logout.php /nbproject /painel /recuperar-senha.php /sso /start.php /vendor /vendor/aws /vendor/twilio
Severity: low
Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bca7f85031a0efd6819e5dc18fd407b38d
Found 22 files trough .DS_Store spidering: /.git /aluno /assets /cadastro.php /composer.json /composer.lock /config.php /criar-conta.php /favicon.ico /functions.php /inc /index.php /intent /login /login.php /logout.php /nbproject /painel /recuperar-senha.php /sso /start.php /vendor
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733fdb294238a347023c63ed614cf75b058f
Found 10 files trough .DS_Store spidering: /.git /aluno /assets /inc /intent /login /nbproject /painel /sso /vendor
Severity: low
Fingerprint: 5f32cf5d6962f09c11d3744d11d3744d9930cc46fd0d28e6b697c4e260ccc7d8
Found 12 files trough .DS_Store spidering: /.git /aluno /assets /inc /intent /login /nbproject /painel /sso /vendor /vendor/aws /vendor/twilio
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73cd1b2cd00a0ee61cb40a421b644f1fc
Found 128 files trough .DS_Store spidering: /APIEngine.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/large/cube.svg /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel/banks-brokers /images/carousel/family-offices /images/carousel/family-offices/1.png /images/carousel/family-offices/2.png /images/carousel/family-offices/3.png /images/carousel/family-offices/4.png /images/carousel/family-offices/5.png /images/carousel/family-offices/6.png /images/carousel/family-offices/7.png /images/carousel/sophisticated-investor /images/carousel/wealth-managers /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73cd1b2cd00a0ee61cb40a42165484431
Found 128 files trough .DS_Store spidering: /APIEngine.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/large/cube.svg /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel/banks-brokers /images/carousel/family-offices /images/carousel/sophisticated-investor /images/carousel/wealth-managers /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73cd1b2cd00a0ee61cb40a421dcc67c16
Found 128 files trough .DS_Store spidering: /APIEngine.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/large/cube.svg /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg /images/css /images/css0 /images/Digital wealth api 2.png
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73cd1b2cd00a0ee61cb40a421cca92a95
Found 128 files trough .DS_Store spidering: /APIEngine.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg /images/css /images/css0 /images/Digital wealth api 2.png /images/Digital wealth api.png /images/digital-new.gif /images/digital-wealth-mobile.png /images/digital-wealth-mobile.svg /images/digital-wealth.svg /images/digital-wealth2.svg /images/discrete-strategies.png /images/discrete-strategies@2x.png /images/discrete-strategies@3x.png
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73cd1b2cd00a0ee61cb40a4214fe3d07f
Found 128 files trough .DS_Store spidering: /APIEngine.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg /images/css /images/css0 /images/Digital wealth api 2.png /images/Digital wealth api.png
Severity: low
Fingerprint: 5f32cf5d6962f09c81c345f781c345f7b2f23c0d5d4349a1144108e1a50ab272
Found 32 files trough .DS_Store spidering: /APIEngine.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /images /index.html /js /media.html /old-website /partners.html /README.md /send-email.rb /sitemap.xml /styles /whitelabelledwealthplatform.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bdd1d2bb191
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/large/cube.svg /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel/banks-brokers /images/carousel/family-offices /images/carousel/family-offices/1.png /images/carousel/family-offices/2.png /images/carousel/family-offices/3.png /images/carousel/family-offices/4.png /images/carousel/family-offices/5.png /images/carousel/family-offices/6.png /images/carousel/family-offices/7.png /images/carousel/sophisticated-investor /images/carousel/wealth-managers /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bdd839a49e2
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/large/cube.svg /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bdd5ecee1bf
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/large/cube.svg /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel/banks-brokers /images/carousel/family-offices /images/carousel/sophisticated-investor /images/carousel/wealth-managers /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bddc38e4943
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bdd3b5e7856
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg /images/css /images/css0 /images/Digital wealth api 2.png /images/Digital wealth api.png /images/digital-new.gif /images/digital-wealth-mobile.png /images/digital-wealth-mobile.svg /images/digital-wealth.svg
Severity: low
Fingerprint: 5f32cf5d6962f09c87f05b7087f05b7077e6845dac36f0a8800cd9302c1076d1
Found 26 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /error.html /errorImages /fabfile.pyc /how-we-help.html /images /index.html /index_backup.html /js /media.html /old-website /partners.html /README.md /send-email.rb /sitemap.xml /styles /whitelabelledwealthplatform.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c91500896915008961d789713059c6c16288099dea22c4162
Found 37 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /data/configuarations.js /data/cube.json /data/digitalwealth.json /data/lg_cube.json /data/lg_cube_bkp.json /data/Monthly Website Updates_multi-assets.xlsx /data/Monthly Website Updates_Thematics.xlsx /data/overseas.json /data/sm_cube.json /data/sm_cube_bkp.json /data/whitelabel.json /error.html /errorImages /fabfile.pyc /how-we-help.html /images /index.html /index_backup.html /js /media.html /old-website /partners.html /README.md /send-email.rb /sitemap.xml /styles /whitelabelledwealthplatform.html
Severity: low
Fingerprint: 5f32cf5d6962f09c0f8dcf020f8dcf02a719fba7a784cdaa37e4c9ead54fc113
Found 24 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /cube.json /data /error.html /errorImages /fabfile.pyc /how-we-help.html /images /index.html /index_backup.html /js /media.html /old-website /partners.html /README.md /send-email.rb /sitemap.xml /styles /whitelabelledwealthplatform.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bdd81355a6f
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/large/cube.svg /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg /images/css /images/css0 /images/Digital wealth api 2.png /images/Digital wealth api.png /images/digital-new.gif /images/digital-wealth-mobile.png /images/digital-wealth-mobile.svg /images/digital-wealth.svg /images/digital-wealth2.svg /images/discrete-strategies.png
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bdd3aea6126
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg /images/css /images/css0 /images/Digital wealth api 2.png /images/Digital wealth api.png /images/digital-new.gif /images/digital-wealth-mobile.png /images/digital-wealth-mobile.svg /images/digital-wealth.svg /images/digital-wealth2.svg /images/discrete-strategies.png /images/discrete-strategies@2x.png
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bddd130e81d
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/large/cube.svg /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel/banks-brokers /images/carousel/family-offices /images/carousel/sophisticated-investor /images/carousel/wealth-managers /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg /images/css /images/css0 /images/Digital wealth api 2.png /images/Digital wealth api.png /images/digital-new.gif /images/digital-wealth-mobile.png
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bdda442fd4b
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg /images/css /images/css0 /images/Digital wealth api 2.png /images/Digital wealth api.png /images/digital-new.gif /images/digital-wealth-mobile.png /images/digital-wealth-mobile.svg /images/digital-wealth.svg /images/digital-wealth2.svg /images/discrete-strategies.png /images/discrete-strategies@2x.png /images/discrete-strategies@3x.png /images/dollar.png /images/dwiRightLabel.svg /images/Elango.png /images/emp-ankit.jpg /images/emp-gaurav.jpg /images/emp-glenda.jpg /images/emp-jayne.jpg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7faae41ba5c37f95a702ec88bc723407e
Found 128 files trough .DS_Store spidering: /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg /images/css /images/css0 /images/Digital wealth api 2.png /images/Digital wealth api.png /images/digital-new.gif /images/digital-wealth-mobile.png /images/digital-wealth-mobile.svg /images/digital-wealth.svg /images/digital-wealth2.svg /images/discrete-strategies.png /images/discrete-strategies@2x.png /images/discrete-strategies@3x.png
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7faae41ba5c37f95a702ec88b124e6728
Found 128 files trough .DS_Store spidering: /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/large/cube.svg /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel/banks-brokers /images/carousel/family-offices /images/carousel/family-offices/1.png /images/carousel/family-offices/2.png /images/carousel/family-offices/3.png /images/carousel/family-offices/4.png /images/carousel/family-offices/5.png /images/carousel/family-offices/6.png /images/carousel/family-offices/7.png /images/carousel/sophisticated-investor /images/carousel/wealth-managers /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dc7912d96f929dd5d0b22f9338fd07654
Found 27 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /error.html /errorImages /fabfile.pyc /how-we-help.html /images /index.html /index_backup.html /js /media.html /old-website /overseas-wealth-platform.html /partners.html /README.md /send-email.rb /sitemap.xml /styles /whitelabelledwealthplatform.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bddea15a1c1
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/bootstrap /css/bootstrap/css /cube.json /data /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies-new.svg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7-Traditional.png /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus/banner-aboutus-mobile.png /images/aboutus/banner-aboutus.png /images/aboutus/footer-bg.png /images/aboutus/hire-bg.png /images/aboutus/large /images/aboutus/large/cube.svg /images/aboutus/linkedin.png /images/aboutus/small /images/aboutus/team-bg.png /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/analize-growth-line.png /images/analytics-and-marketing-new.svg /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine-new.svg /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banks-brokers.svg /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/carousel /images/carousel/banks-brokers /images/carousel/family-offices /images/carousel/family-offices/1.png /images/carousel/family-offices/2.png /images/carousel/family-offices/3.png /images/carousel/family-offices/4.png /images/carousel/family-offices/5.png /images/carousel/family-offices/6.png /images/carousel/family-offices/7.png /images/carousel/sophisticated-investor /images/carousel/wealth-managers /images/carousel-dwi.svg /images/carousel-owp-mobile.svg /images/carousel-owp.svg /images/carousel-wwp-mobile.svg /images/carousel-wwp.svg /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey-new.svg /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg
Severity: low
Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bca7f850316865dd2c1f71e2cc06de148b
Found 22 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /error.html /errorImages /fabfile.pyc /how-we-help.html /images /index.html /js /media.html /old-website /overseas wealth platform.html /partners.html /README.md /send-email.rb /sitemap.xml /styles /whitelabelled wealth platform.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb0ef839ca7c5026bddd5957e43
Found 128 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/carouselTicker.css /error.html /errorImages /fabfile.pyc /how-we-help.html /images /images/1-mobile.jpg /images/1.jpg /images/100-quant-strategies.svg /images/2-mobile.jpg /images/2.jpg /images/3-mobile.jpg /images/3.jpg /images/4-mobile.jpg /images/4.jpg /images/5-mobile.jpg /images/5.jpg /images/6-mobile.jpg /images/6.jpg /images/7-mobile.jpg /images/7.jpg /images/A1.svg /images/aananth.png /images/aananth@2x.png /images/aboutus /images/aboutus-bg-mobile.png /images/aboutus-bg-old.png /images/aboutus-bg.png /images/additional-investment.png /images/additional-investment@2x.png /images/additional-investment@3x.png /images/advisewealth /images/all funds.png /images/analize-growth-line.png /images/analytics-and-marketing.png /images/analytics-and-marketing@2x.png /images/analytics-and-marketing@3x.png /images/analyze-growth.png /images/api-engine.svg /images/apiasset.png /images/apiasset@2x.png /images/apiasset@3x.png /images/apinew.gif /images/apiright-new.png /images/apirightitem.png /images/apirightitem.svg /images/Apple_iPhone_Gold.png /images/Atul.PNG /images/Authentication.png /images/aws.png /images/B2-new.svg /images/B2.svg /images/balance.png /images/banner-about-us.jpg /images/banner-careers.jpg /images/banner-media.png /images/banner-stratwealth.png /images/Bhaskar.png /images/Bhaskar@2x.png /images/billing.png /images/billing@2x.png /images/billing@3x.png /images/bitrix.png /images/blockunblock.png /images/blockunblock@2x.png /images/blockunblock@3x.png /images/blue-bg.png /images/Bottom-left.svg /images/business.png /images/c3.svg /images/careers /images/cash-fund-transfer.png /images/channel.png /images/Client dashboard.png /images/Comprehensive yet Modular.png /images/configurable-user-journey.svg /images/consolidated-accounts-line.png /images/consolidated-accounts.png /images/contact /images/continuous-curve-strategies.png /images/continuous-curve-strategies@2x.png /images/continuous-curve-strategies@3x.png /images/corporate-actions-data.png /images/corporate-actions-data@2x.png /images/corporate-actions-data@3x.png /images/country_europe.jpg /images/country_hong_kong.jpg /images/country_islam.jpg /images/country_singapore.jpg /images/country_uk.jpg /images/css /images/css0 /images/Digital wealth api 2.png /images/Digital wealth api.png /images/digital-wealth-mobile.png /images/digital-wealth-mobile.svg /images/digital-wealth.svg /images/discrete-strategies.png /images/discrete-strategies@2x.png /images/discrete-strategies@3x.png /images/dollar.png /images/Elango.png /images/emp-ankit.jpg /images/emp-gaurav.jpg /images/emp-glenda.jpg /images/emp-jayne.jpg /images/emp-vinay-sri.jpeg /images/emp-vinay-sri.png /images/execution-custody.svg /images/Facebook.svg /images/Facebookhome.svg /images/fam.png /images/Fast and Agile.png /images/favicon.ico /images/fb.png /images/finews.png /images/finews_asia.png /images/finlogosmall.png /images/finovate.png /images/fintech.png /images/Fintech_SI_URL_300x115.jpg /images/Flexible Partnership Models.png
Severity: low
Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea9026c29ba753c4341c4a07a3fc6a0bf94
Found 23 files trough .DS_Store spidering: /.git /aboutus.html /APIEngine.html /careers.html /contact.html /css /css/carouselTicker.css /error.html /errorImages /fabfile.pyc /how-we-help.html /images /index.html /js /media.html /old-website /overseas wealth platform.html /partners.html /README.md /send-email.rb /sitemap.xml /styles /whitelabelled wealth platform.html
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3e5971d0580e5d9234fb97db8641c6345
Found 29 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09cccd847a3ccd847a391fda5d5e6fc86d3054c5488e971e2a9
Found 43 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login3/css /themes/login3/images /themes/login3/js /themes/login4 /themes/login4/css /themes/login4/images /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81cb3a648fd0cc6af1739e7b626431c516
Found 41 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login3/css /themes/login3/images /themes/login3/js /themes/login4 /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c8efce1938efce19382794f65ede5258345c23f1890d28c24
Found 36 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login3 /themes/login4 /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146bd60b51bdf0e13d2b4b2f32e0ef69eda9
Found 21 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe800eab3a3fec112ef9a48d095e13316d
Found 15 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /pages /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35bf639e88dde2326dbbfdb5b3097e0d15e
Found 14 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /js /js_old /lib /pages /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447b671e3e93017925f649f93d48ee5aaab
Found 18 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /pages /plugins /themes /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c8f03d7bd8f03d7bdabbbb08b9a84c1a5399db076df72c5cd
Found 38 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login4 /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cdc57c57adc57c57adf0e4e16700d0272d1b2d3bd81bf56d6
Found 19 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7191bd868874adff799195f390a6df4ff2b
Found 16 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /pages /plugins /themes /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c2acf29aa2acf29aa3eaf00a6b481b2e25a38414dfdfdef2a
Found 33 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login2 /themes/login3 /themes/login4 /untitled folder /widgets
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d4437c54d
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 31-Jul-2025 00:00:52 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 113 days 17 hours 36 minutes 34 seconds Server load: 0.00 0.00 0.00 Total accesses: 967702 - Total Traffic: 716.3 MB - Total Duration: 650708 CPU Usage: u230.7 s370.62 cu221.89 cs190.25 - .0103% CPU load .0985 requests/sec - 76 B/second - 776 B/request - .672426 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1144836890/3/180118_ 0.00001209130.00.00133.22 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-1144836900/3/180069_ 0.00001209960.00.00132.93 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-1144836910/3/180115_ 0.00001212570.00.00133.66 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1144836940/2/180027W 0.00001212660.00.00133.34 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-1144836950/2/179996_ 0.00001207930.00.00133.05 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-112-0/0/65176. 0.00864190438620.00.0048.17 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.005616045014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00898564501400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d886e9117
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 29-Jul-2025 01:04:28 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 113 Parent Server MPM Generation: 112 Server uptime: 111 days 18 hours 40 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 951906 - Total Traffic: 704.3 MB - Total Duration: 641289 CPU Usage: u227.83 s364.34 cu218.07 cs187.38 - .0103% CPU load .0986 requests/sec - 76 B/second - 775 B/request - .673689 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1124726800/131/177192_ 0.03001191550.00.11130.94 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-1124726810/133/177140_ 0.03001192160.00.12130.76 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 2-1124726820/131/177190W 0.04001195290.00.12131.38 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-1124726830/133/177103_ 0.03001195230.00.11131.18 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-1124726850/132/177073_ 0.03001190520.00.11130.89 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-109-0/0/64007. 0.001766610431950.00.0047.27 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.005447061014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00881666101400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dca3453a3
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 26-Jul-2025 15:07:00 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 109 days 8 hours 42 minutes 43 seconds Server load: 0.00 0.00 0.00 Total accesses: 933384 - Total Traffic: 691.0 MB - Total Duration: 629893 CPU Usage: u225.57 s356.84 cu212.65 cs183.52 - .0104% CPU load .0988 requests/sec - 76 B/second - 776 B/request - .674849 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1094611230/849/173605_ 0.34001169310.00.62128.37 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1094611240/850/173547_ 0.34001170050.00.62128.19 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-1094611250/845/173604_ 0.35001173090.00.62128.79 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-1094611260/848/173511_ 0.34001173300.00.62128.59 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-1094611290/845/173490W 0.34001168340.00.61128.33 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-1094622040/512/63426_ 0.2100428640.00.3646.84 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 6-48-0/0/2082. 0.005238413014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00860801301400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2da1a4b731
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 20-Jul-2025 12:06:54 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 104 Parent Server MPM Generation: 103 Server uptime: 103 days 5 hours 42 minutes 36 seconds Server load: 0.00 0.00 0.00 Total accesses: 886833 - Total Traffic: 658.0 MB - Total Duration: 598703 CPU Usage: u213.37 s339.1 cu202.62 cs174.7 - .0104% CPU load .0994 requests/sec - 77 B/second - 777 B/request - .675102 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1034343820/718/165214_ 0.29001113020.00.53122.41 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 1-1034343830/717/165161_ 0.28001113620.00.52122.22 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-1034343840/716/165228_ 0.28001116900.00.53122.83 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1034343850/717/165130_ 0.29001117700.00.52122.64 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-1034343860/715/165112W 0.29001112410.00.52122.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-1034350960/339/58787_ 0.1300397170.00.2443.60 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 6-48-0/0/2082. 0.004709207014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00807880701400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d91b1cc84
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Friday, 18-Jul-2025 15:28:25 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 102 Parent Server MPM Generation: 101 Server uptime: 101 days 9 hours 4 minutes 7 seconds Server load: 0.00 0.00 0.00 Total accesses: 873476 - Total Traffic: 648.5 MB - Total Duration: 588212 CPU Usage: u209.92 s334 cu199.38 cs171.84 - .0104% CPU load .0997 requests/sec - 77 B/second - 778 B/request - .673415 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1014246770/904/162899_ 0.36001094560.00.66120.76 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-1014246780/904/162845_ 0.36001095470.00.67120.58 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1014246790/903/162913_ 0.36001098440.00.65121.19 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-1014246800/903/162812_ 0.37001099250.00.66120.99 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-1014246810/901/162796W 0.37001094120.00.66120.71 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-1014266300/399/57010_ 0.1600384070.00.2942.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-48-0/0/2082. 0.004548497014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00791809701400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d22f8e746
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Monday, 14-Jul-2025 08:33:36 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 98 Parent Server MPM Generation: 97 Server uptime: 97 days 2 hours 9 minutes 18 seconds Server load: 0.00 0.00 0.00 Total accesses: 842794 - Total Traffic: 626.8 MB - Total Duration: 568289 CPU Usage: u202.18 s320.45 cu192.81 cs166.11 - .0105% CPU load .1 requests/sec - 78 B/second - 779 B/request - .674292 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-974071720/558/157018_ 0.22001056340.00.41116.60 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-974071730/560/156964_ 0.22001057120.00.41116.42 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-974071740/558/157030_ 0.22001060530.00.41117.04 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-974071750/558/156938W 0.22001061140.00.42116.82 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-974071760/559/156920_ 0.22001055990.00.41116.56 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-96-0/0/55723. 0.00308090375570.00.0041.47 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.004178009014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00754760901400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d6b8eacb2
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 12-Jul-2025 09:37:28 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 95 days 3 hours 13 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 827349 - Total Traffic: 615.7 MB - Total Duration: 558347 CPU Usage: u198.17 s316.05 cu189.51 cs162.74 - .0105% CPU load .101 requests/sec - 78 B/second - 780 B/request - .674863 ms/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-953985800/776/153996W 0.29001037120.00.59114.43 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-953985810/775/153938_ 0.28101037940.00.58114.26 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-953985820/774/154010_ 0.29101041100.00.58114.87 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-953985830/776/153916_ 0.29001041410.00.58114.64 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-953985840/776/153898_ 0.28001036400.00.58114.39 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-94-0/0/55390. 0.00346410373310.00.0041.24 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.004009041014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00737864101400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dfe2bea66
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 10-Jul-2025 12:38:06 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 93 days 6 hours 13 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 808440 - Total Traffic: 601.0 MB - Total Duration: 547858 CPU Usage: u194.54 s311.62 cu185.88 cs159.12 - .0106% CPU load .1 requests/sec - 78 B/second - 779 B/request - .677673 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-933888680/743/150559_ 0.30001017910.00.53111.76 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-933888690/743/150500_ 0.31001018630.00.53111.59 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 2-933888700/744/150573_ 0.30001021850.00.53112.20 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-933888730/743/150474_ 0.30001022380.00.53111.97 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-933888740/742/150460W 0.31001017200.00.52111.72 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-90-0/0/53673. 0.002182780364390.00.0039.85 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.003847078014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00721667801400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d990a8ac2
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 08-Jul-2025 13:50:49 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 92 Parent Server MPM Generation: 91 Server uptime: 91 days 7 hours 26 minutes 31 seconds Server load: 0.00 0.00 0.00 Total accesses: 794645 - Total Traffic: 591.2 MB - Total Duration: 539001 CPU Usage: u191.04 s308.56 cu182.61 cs156.23 - .0106% CPU load .101 requests/sec - 78 B/second - 780 B/request - .678292 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-913792330/900/147798_ 0.36001000360.00.66109.80 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-913792340/899/147743_ 0.36001000900.00.65109.63 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-913792350/901/147812_ 0.36101004220.00.66110.24 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-913792360/897/147717_ 0.36001004270.00.66110.01 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-913792370/900/147701W 0.3600999660.00.68109.75 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-90-0/0/53673. 0.00498420364390.00.0039.85 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.003678642014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00704824201400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dcccf4cfa
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 06-Jul-2025 20:40:56 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 89 days 14 hours 16 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 781068 - Total Traffic: 581.3 MB - Total Duration: 530332 CPU Usage: u188.15 s306.16 cu179.29 cs152.94 - .0107% CPU load .101 requests/sec - 78 B/second - 780 B/request - .678983 ms/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-893715550/1078/145300_ 0.4901984470.00.75107.97 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-893715570/1075/145249_ 0.5000985090.00.75107.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-893715580/1075/145314W 0.4900988070.00.75108.42 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-893715590/1074/145228_ 0.5000988610.00.75108.19 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-893715600/1076/145207_ 0.4900983720.00.76107.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 5-893734140/594/52569_ 0.2700357160.00.4439.05 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 6-48-0/0/2082. 0.003530448014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00690004801400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d4ba09663
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Friday, 04-Jul-2025 14:23:58 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 87 days 7 hours 59 minutes 40 seconds Server load: 0.00 0.00 0.00 Total accesses: 764961 - Total Traffic: 569.9 MB - Total Duration: 517345 CPU Usage: u180.77 s300.15 cu175.7 cs149.77 - .0107% CPU load .101 requests/sec - 79 B/second - 781 B/request - .676302 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-873633290/874/142396_ 0.4000961770.00.62105.92 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-873633300/876/142348_ 0.4000962000.00.63105.76 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 2-873633310/877/142413W 0.4000964880.00.63106.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-873633320/878/142329_ 0.4000965470.00.63106.15 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-873633350/877/142306_ 0.4000959640.00.63105.85 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-86-0/0/50968. 0.00518300343490.00.0037.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.003335030014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00670463001400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dfacabee0
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 02-Jul-2025 12:12:13 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 85 days 5 hours 47 minutes 55 seconds Server load: 0.00 0.00 0.00 Total accesses: 749757 - Total Traffic: 559.0 MB - Total Duration: 506730 CPU Usage: u174.37 s294.65 cu172.23 cs146.38 - .0107% CPU load .102 requests/sec - 79 B/second - 781 B/request - .675859 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-853552430/799/139532W 0.3400941580.00.58103.87 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-853552440/797/139482_ 0.3500942270.00.58103.71 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-853552450/800/139544_ 0.3400944860.00.58104.29 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-853552460/800/139462_ 0.3400945210.00.58104.08 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-853552470/801/139443_ 0.3400939750.00.58103.79 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 5-853571380/116/50093_ 0.0400337410.00.0837.29 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-48-0/0/2082. 0.003154325014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00652392501400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2de0cf786f
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Monday, 30-Jun-2025 12:38:57 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 83 days 6 hours 14 minutes 39 seconds Server load: 0.00 0.00 0.00 Total accesses: 734904 - Total Traffic: 548.3 MB - Total Duration: 496255 CPU Usage: u168.96 s289.04 cu168.76 cs143.13 - .0107% CPU load .102 requests/sec - 79 B/second - 782 B/request - .675265 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-833479600/765/136584_ 0.3300920390.00.55101.75 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-833479610/765/136534_ 0.3500921640.00.55101.59 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-833479620/762/136598_ 0.3400924270.00.56102.18 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-833479630/763/136516_ 0.3400924400.00.55101.96 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-833479640/761/136494W 0.3400919250.00.55101.68 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-82-0/0/49977. 0.00455160336400.00.0037.21 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.002983129014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00635272901400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d43753875
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 26-Jun-2025 10:10:43 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 80 Parent Server MPM Generation: 79 Server uptime: 79 days 3 hours 46 minutes 25 seconds Server load: 0.00 0.00 0.00 Total accesses: 706018 - Total Traffic: 527.9 MB - Total Duration: 471690 CPU Usage: u162.16 s273.02 cu162.12 cs136.38 - .0107% CPU load .103 requests/sec - 80 B/second - 783 B/request - .668099 ms/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-793297800/667/131165_ 0.2900875630.00.4997.92 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-793297810/669/131114W 0.3000875630.00.5097.74 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-793297820/668/131179_ 0.2910877750.00.4898.34 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /app/kibana HTTP/1.0 3-793297830/665/131106_ 0.3000879270.00.4998.12 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-793297840/668/131083_ 0.2900873810.00.4997.86 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-78-0/0/48170. 0.00366330318600.00.0035.97 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.002628635014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00599823501400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d44c6e523
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 24-Jun-2025 13:42:44 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 78 Parent Server MPM Generation: 77 Server uptime: 77 days 7 hours 18 minutes 26 seconds Server load: 0.00 0.00 0.00 Total accesses: 692294 - Total Traffic: 518.0 MB - Total Duration: 462218 CPU Usage: u158.22 s267.2 cu158.57 cs133.09 - .0107% CPU load .104 requests/sec - 81 B/second - 784 B/request - .667661 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-773208370/892/128512_ 0.3910857490.00.6596.01 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 1-773208380/893/128460_ 0.3910857480.00.6595.84 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-773208390/890/128527_ 0.3910859290.00.6696.44 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-773208400/891/128462W 0.3900860700.00.6596.22 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-773208430/892/128434_ 0.3900855650.00.6695.96 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-76-0/0/47698. 0.00493430315370.00.0035.64 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /assets/fire_admin/images/logo.png HTTP/1.0 6-48-0/0/2082. 0.002468557014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00583815701400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d361dab68
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 22-Jun-2025 14:38:26 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 75 days 8 hours 14 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 677594 - Total Traffic: 507.4 MB - Total Duration: 452118 CPU Usage: u153.75 s260.93 cu154.81 cs129.87 - .0107% CPU load .104 requests/sec - 81 B/second - 785 B/request - .66724 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-753116230/986/125792_ 0.4300838940.00.7394.04 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-753116240/983/125742_ 0.4300839160.00.7293.87 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-753116250/984/125804W 0.4300840680.00.7394.46 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-753116260/985/125742_ 0.4200841310.00.7394.26 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-753116290/981/125714_ 0.4300837300.00.7293.98 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-72-0/0/46599. 0.002254980307600.00.0034.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.002299098014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00566869801400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dfef64b30
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Friday, 20-Jun-2025 03:30:13 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 74 Parent Server MPM Generation: 73 Server uptime: 72 days 21 hours 5 minutes 55 seconds Server load: 0.00 0.00 0.00 Total accesses: 659797 - Total Traffic: 494.7 MB - Total Duration: 439934 CPU Usage: u146.89 s252.64 cu151.31 cs126.79 - .0108% CPU load .105 requests/sec - 82 B/second - 786 B/request - .666772 ms/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-733024710/290/122231W 0.1100814720.00.2391.50 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-733024720/292/122183_ 0.1100814960.00.2391.32 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-733024730/291/122245_ 0.1110816070.00.2391.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-733024740/289/122180_ 0.1110817080.00.2391.71 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-733024750/287/122158_ 0.1100812700.00.2391.44 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-72-0/0/46599. 0.00126060307600.00.0034.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.002086206014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00545580601400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d875fca98
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Monday, 16-Jun-2025 05:16:14 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 68 days 22 hours 51 minutes 56 seconds Server load: 0.00 0.00 0.00 Total accesses: 632200 - Total Traffic: 475.0 MB - Total Duration: 420490 CPU Usage: u136.13 s241.68 cu144.08 cs121.02 - .0108% CPU load .106 requests/sec - 83 B/second - 787 B/request - .665122 ms/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-692858910/300/117035_ 0.1300778600.00.2187.82 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-692858920/299/116985W 0.1300778610.00.2187.63 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-692858930/299/117042_ 0.1310779290.00.2188.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-692858940/299/116983_ 0.1310780390.00.2188.03 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-692858970/299/116964_ 0.1400775780.00.2187.76 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-65-0/0/44990. 0.002781670296030.00.0033.78 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.001746967014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00511656701400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d39172990
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 12-Jun-2025 06:43:08 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 65 days 18 minutes 50 seconds Server load: 0.00 0.00 0.00 Total accesses: 605009 - Total Traffic: 455.9 MB - Total Duration: 401459 CPU Usage: u127.28 s229.07 cu137.08 cs115.08 - .0108% CPU load .108 requests/sec - 85 B/second - 790 B/request - .663559 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-652690280/361/111752W 0.1500741650.00.2684.09 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-652690290/364/111706_ 0.1600741650.00.2783.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-652690300/361/111765_ 0.1500742490.00.2784.38 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-652690310/363/111708_ 0.1500743380.00.2784.32 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-652690320/363/111685_ 0.1600738740.00.2784.03 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-652693140/282/44192_ 0.1200290480.00.2033.22 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 6-48-0/0/2082. 0.001406580014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00477618001400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d7c9c6567
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 10-Jun-2025 19:47:52 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 63 days 13 hours 23 minutes 34 seconds Server load: 0.00 0.00 0.00 Total accesses: 594370 - Total Traffic: 448.2 MB - Total Duration: 394051 CPU Usage: u124.84 s225.38 cu133.42 cs111.96 - .0108% CPU load .108 requests/sec - 85 B/second - 790 B/request - .662973 ms/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-632606180/1077/109722_ 0.4900727520.00.7882.63 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 1-632606190/1078/109679_ 0.4800727410.00.7782.44 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 2-632606200/1078/109740_ 0.4900728370.00.7882.92 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-632606210/1076/109679W 0.4800729270.00.7882.86 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-632606250/1075/109656_ 0.4800724720.00.7882.57 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-632622610/642/43693_ 0.3000287020.00.4532.87 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-48-0/0/2082. 0.001280864014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00465046401400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d47b7205d
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Monday, 09-Jun-2025 05:25:27 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 61 days 23 hours 1 minute 9 seconds Server load: 0.00 0.00 0.00 Total accesses: 583385 - Total Traffic: 440.4 MB - Total Duration: 386221 CPU Usage: u121.28 s218.18 cu131.63 cs110.52 - .0109% CPU load .109 requests/sec - 86 B/second - 791 B/request - .662035 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-622570000/368/107653_ 0.1520712800.00.2781.05 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-622570010/371/107609_ 0.1510712730.00.2780.99 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-622570020/366/107670W 0.1600713410.00.2781.46 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-622570030/367/107612_ 0.1510714690.00.2781.40 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-622570050/367/107589_ 0.1600709820.00.2781.12 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-59-0/0/43051. 0.001923190282550.00.0032.42 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.001142719014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00451231901400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2db1ca0883
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 04-Jun-2025 03:53:22 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 56 days 21 hours 29 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 548109 - Total Traffic: 415.3 MB - Total Duration: 360239 CPU Usage: u111.74 s200.5 cu121.84 cs102.99 - .0109% CPU load .112 requests/sec - 88 B/second - 794 B/request - .65724 ms/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-572332000/818/101001_ 0.2601662710.00.7376.34 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-572332010/816/100949W 0.2600664020.00.7276.27 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-572332020/818/101019_ 0.2600665140.00.7376.75 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-572332030/817/100964_ 0.2600666470.00.7476.70 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-572332070/817/100939_ 0.2600661060.00.7376.30 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-572335770/538/41036_ 0.1600266790.00.5031.02 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-48-0/0/2082. 0.00705194014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00407479401400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dcd03e066
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Monday, 02-Jun-2025 21:37:09 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 55 days 15 hours 12 minutes 51 seconds Server load: 0.00 0.00 0.00 Total accesses: 535672 - Total Traffic: 405.6 MB - Total Duration: 350617 CPU Usage: u110.89 s196 cu118.07 cs99.95 - .0109% CPU load .111 requests/sec - 88 B/second - 793 B/request - .654537 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-552240350/1313/98714W 0.5900644680.00.9674.57 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-552240360/1318/98661_ 0.5800646060.00.9774.50 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-552240370/1319/98727_ 0.5810647420.00.9774.97 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-552240380/1313/98673_ 0.5900648390.00.9674.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-552240390/1313/98651_ 0.5810643280.00.9674.53 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-552259920/327/40045_ 0.1500260130.00.2330.21 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-48-0/0/2082. 0.00596221014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00396582101400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d9572835c
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 01-Jun-2025 14:23:57 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 7 hours 59 minutes 39 seconds Server load: 0.00 0.00 0.00 Total accesses: 526009 - Total Traffic: 398.6 MB - Total Duration: 343008 CPU Usage: u107.84 s190.74 cu116.1 cs98.55 - .0109% CPU load .112 requests/sec - 89 B/second - 794 B/request - .652095 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-542201440/800/96941_ 0.3500630880.00.5873.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-542201450/798/96883_ 0.3600632460.00.5873.20 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 2-542201460/799/96948_ 0.3500633730.00.5873.68 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-542201470/799/96900_ 0.3500633840.00.5873.63 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-542201500/797/96878W 0.3600629430.00.5873.24 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-542207440/487/39258_ 0.2200253540.00.3429.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-48-0/0/2082. 0.00483830014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00385343001400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2daefaa406
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2025-04-02T18:34:29 Current Time: Friday, 30-May-2025 14:34:03 UTC Restart Time: Tuesday, 08-Apr-2025 06:24:17 UTC Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 52 days 8 hours 9 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 511519 - Total Traffic: 388.3 MB - Total Duration: 332831 CPU Usage: u103.38 s184.92 cu112.03 cs95.15 - .011% CPU load .113 requests/sec - 90 B/second - 796 B/request - .650672 ms/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-521982980/1449/94299_ 0.5500612560.01.1571.40 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-521982990/1445/94243W 0.5400613740.01.1571.32 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-521983000/1451/94309_ 0.5500614610.01.1571.80 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-521983010/1452/94259_ 0.5500615600.01.1571.75 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-521983020/1445/94237_ 0.5400611280.01.1571.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-51-0/0/37971. 0.00524390244310.00.0028.76 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /esp/cms_changeDeviceContext.esp HTTP/1.0 6-48-0/0/2082. 0.00311636014770.00.001.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/9393e21333e2534323e28313/_/;/META-INF/maven/com.atlassia 7-9-0/0/119. 0.00368123601400.00.000.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d594e4381
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Saturday, 22-Jun-2024 12:19:09 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 72 Parent Server MPM Generation: 71 Server uptime: 71 days 5 hours 44 minutes 44 seconds Server load: 0.00 0.00 0.00 Total accesses: 1204476 - Total Traffic: 1.0 GB - Total Duration: 686747 CPU Usage: u131 s251.23 cu237.95 cs198.88 - .0133% CPU load .196 requests/sec - 182 B/second - 931 B/request - .570162 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7125183440/1394/208944_ 0.54001189850.01.22184.32 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-7125183450/1395/208815_ 0.54001192580.01.23187.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-7125183460/1396/208855_ 0.53001192110.01.24185.15 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-7125183470/1389/208857_ 0.53001193330.01.23185.90 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 4-7125183480/1390/209039W 0.54001190000.01.22184.44 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-7125202020/220/143387_ 0.1000800690.00.16127.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-45-0/0/15707. 0.0022043410103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00341394505780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d16fbd44e
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 18-Jun-2024 05:03:00 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 68 Parent Server MPM Generation: 67 Server uptime: 66 days 22 hours 28 minutes 35 seconds Server load: 0.00 0.00 0.00 Total accesses: 1153469 - Total Traffic: 1.0 GB - Total Duration: 655899 CPU Usage: u123.12 s235.6 cu226.5 cs190.17 - .0134% CPU load .199 requests/sec - 186 B/second - 934 B/request - .568632 ms/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6724868860/975/199934_ 0.33001135770.00.93176.89 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6724868870/973/199812_ 0.34001138510.00.90179.92 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-6724868880/975/199857_ 0.33001137210.00.91177.40 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-6724868890/966/199852W 0.34001138880.00.92178.43 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-6724868900/988/200047_ 0.33001136230.00.93176.99 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 5-6724868980/974/137388_ 0.3300763460.00.91123.02 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-45-0/0/15707. 0.0018325720103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00304217605780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dcbbe4b91
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Sunday, 16-Jun-2024 03:24:24 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 64 days 20 hours 49 minutes 59 seconds Server load: 0.00 0.00 0.00 Total accesses: 1124313 - Total Traffic: 989.8 MB - Total Duration: 639069 CPU Usage: u118.56 s227.63 cu220.83 cs186.16 - .0134% CPU load .201 requests/sec - 185 B/second - 923 B/request - .568408 ms/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6524773110/188/194918_ 0.08101106960.00.13171.43 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-6524773120/188/194805W 0.08001108620.00.13170.86 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-6524773130/188/194841_ 0.09101108730.00.13171.58 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-6524773140/188/194843_ 0.09001109570.00.13171.89 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-6524773150/188/195018_ 0.08001107910.00.13170.99 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-63-0/0/133309. 0.00986560739980.00.00118.11 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-45-0/0/15707. 0.0016538560103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00286346005780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d39dc1755
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 01:11:49 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 62 Parent Server MPM Generation: 61 Server uptime: 60 days 18 hours 37 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 1074817 - Total Traffic: 948.1 MB - Total Duration: 610236 CPU Usage: u108.75 s215.73 cu208.96 cs178.02 - .0135% CPU load .205 requests/sec - 189 B/second - 924 B/request - .567758 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6124443710/65/186096_ 0.02111055350.00.04164.04 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-6124443720/65/186006_ 0.02001057680.00.04163.39 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-6124443730/65/186030_ 0.02001057450.00.04164.18 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-6124443740/64/186045W 0.03001058390.00.04164.22 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-6124443750/64/186215_ 0.03101057120.00.04163.77 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-60-0/0/127846. 0.0042600707440.00.00113.57 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET / HTTP/1.0 6-45-0/0/15707. 0.0013003010103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00250990505780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d1ac11d61
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Monday, 10-Jun-2024 12:48:27 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 59 days 6 hours 14 minutes 2 seconds Server load: 0.00 0.00 0.00 Total accesses: 1058301 - Total Traffic: 934.6 MB - Total Duration: 600093 CPU Usage: u107.59 s211.58 cu203.04 cs174.11 - .0136% CPU load .207 requests/sec - 191 B/second - 925 B/request - .567034 ms/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5924342750/1283/183216_ 0.50001037730.01.08161.69 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 1-5924342760/1279/183131_ 0.50001040160.01.09161.04 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-5924342770/1281/183151_ 0.51001040050.01.10161.85 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5924342780/1274/183170_ 0.50001040770.01.08161.90 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-5924342790/1280/183337_ 0.50001039320.01.09161.31 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-5924354910/996/125717W 0.3700693980.00.88111.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 6-45-0/0/15707. 0.0011692990103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00237890305780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dc46fe241
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Saturday, 08-Jun-2024 10:04:29 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 57 days 3 hours 30 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 1036598 - Total Traffic: 917.0 MB - Total Duration: 586539 CPU Usage: u103.36 s204.46 cu197.76 cs170.2 - .0137% CPU load .21 requests/sec - 194 B/second - 927 B/request - .565831 ms/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5724227300/1385/179349_ 0.51001013840.01.23158.61 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-5724227310/1388/179277_ 0.51001016120.01.21157.84 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-5724227320/1395/179290_ 0.51001016090.01.22158.73 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-5724227330/1385/179310_ 0.51001016520.01.22158.70 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-5724227340/1380/179475_ 0.51001015260.01.23158.18 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-5724229320/813/123318W 0.3200678640.00.67109.97 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 6-45-0/0/15707. 0.009866610103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00219626505780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d7b5f0f57
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 06-Jun-2024 12:27:13 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 55 days 5 hours 52 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 1014948 - Total Traffic: 899.3 MB - Total Duration: 573285 CPU Usage: u99.14 s198.47 cu192.88 cs166.09 - .0138% CPU load .213 requests/sec - 197 B/second - 929 B/request - .564842 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5524111150/1250/175552_ 0.4900990960.01.07155.46 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 1-5524111160/1254/175478_ 0.4900993130.01.09154.76 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-5524111170/1247/175490_ 0.4900993290.01.06155.60 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5524111180/1252/175523_ 0.4900993500.01.09155.59 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-5524111190/1249/175689W 0.4900992010.01.10155.01 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-5524114040/1009/120637_ 0.4000661040.00.86107.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-45-0/0/15707. 0.008224260103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00203202905780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2de230937f
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 04-Jun-2024 12:30:26 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 5 hours 56 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 993491 - Total Traffic: 881.5 MB - Total Duration: 558228 CPU Usage: u95.49 s190.57 cu188.3 cs162.44 - .0138% CPU load .216 requests/sec - 200 B/second - 930 B/request - .561885 ms/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5323996340/760/171868_ 0.3300964890.00.58152.44 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5323996350/761/171791W 0.3400966880.00.58151.71 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-5323996360/760/171822_ 0.3310967630.00.58152.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-5323996370/758/171838_ 0.3310967170.00.57152.45 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-5323996380/756/172016_ 0.3402966050.00.58151.98 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-5323997040/656/117577_ 0.2900640730.00.48105.39 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 6-45-0/0/15707. 0.006498180103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00185942205780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2db98760a2
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Sunday, 02-Jun-2024 08:54:13 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 51 days 2 hours 19 minutes 49 seconds Server load: 0.00 0.00 0.00 Total accesses: 974159 - Total Traffic: 866.6 MB - Total Duration: 541356 CPU Usage: u92.3 s182.14 cu183.67 cs158.72 - .014% CPU load .221 requests/sec - 205 B/second - 932 B/request - .555716 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5123916010/868/168413_ 0.3500935280.00.70149.74 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-5123916020/869/168332_ 0.3400937270.00.72149.01 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5123916030/867/168373_ 0.3400938050.00.70149.94 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 3-5123916040/872/168387_ 0.3500937370.00.72149.77 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-5123916050/877/168565W 0.3400936300.00.70149.29 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-50-0/0/115510. 0.00320460620360.00.00103.93 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-45-0/0/15707. 0.004640460103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00167365005780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d6029db8c
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Saturday, 01-Jun-2024 07:24:48 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 50 days 50 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 961032 - Total Traffic: 855.7 MB - Total Duration: 533310 CPU Usage: u89.67 s178.69 cu180.92 cs156.51 - .014% CPU load .222 requests/sec - 207 B/second - 933 B/request - .554935 ms/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5023867120/621/166084_ 0.2600920960.00.49147.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 1-5023867130/620/166003W 0.2600923040.00.49147.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-5023867140/616/166044_ 0.2600923680.00.49148.02 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-5023867150/625/166050_ 0.2600923100.00.50147.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-5023867160/620/166227_ 0.2600921810.00.49147.39 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-5023891070/58/114045_ 0.0100611590.00.05102.69 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-45-0/0/15707. 0.003722800103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00158188405780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2db2f37ed0
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 30-May-2024 08:22:08 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 48 days 1 hour 47 minutes 43 seconds Server load: 0.00 0.00 0.00 Total accesses: 940925 - Total Traffic: 839.8 MB - Total Duration: 520423 CPU Usage: u86.7 s172.24 cu175.74 cs151.91 - .0141% CPU load .227 requests/sec - 211 B/second - 935 B/request - .553097 ms/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4823714830/1121/162428_ 0.4100897730.01.01144.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-4823714840/1132/162353_ 0.4000899700.01.02144.18 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 2-4823714850/1112/162400_ 0.4000900580.00.99145.10 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-4823714860/1128/162390W 0.4100899580.01.01144.87 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-4823714870/1114/162570_ 0.4000898790.01.01144.45 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-4823716820/957/112205_ 0.3500598940.00.89101.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 6-45-0/0/15707. 0.002029200103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00141252405780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d66287cec
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 29-May-2024 05:55:51 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 46 days 23 hours 21 minutes 26 seconds Server load: 0.00 0.00 0.00 Total accesses: 927870 - Total Traffic: 829.0 MB - Total Duration: 512105 CPU Usage: u84.1 s168.55 cu172.89 cs149.81 - .0142% CPU load .229 requests/sec - 214 B/second - 936 B/request - .551915 ms/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4723674700/1021/160226_ 0.3750883610.00.92143.07 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-4723674710/1024/160138_ 0.3620886090.00.93142.36 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-4723674720/1017/160206_ 0.3670886770.00.95143.31 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-4723674730/1022/160181W 0.3600885100.00.95143.06 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-4723674740/1024/160374_ 0.3690884510.00.97142.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-4723680920/410/110166_ 0.15100586060.00.3799.66 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 6-45-0/0/15707. 0.001077430103100.00.0014.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00131734705780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d6adb42ca
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Monday, 27-May-2024 21:28:58 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 45 days 14 hours 54 minutes 33 seconds Server load: 0.02 0.02 0.00 Total accesses: 908955 - Total Traffic: 812.6 MB - Total Duration: 500731 CPU Usage: u85.12 s163.74 cu166.56 cs145.11 - .0142% CPU load .231 requests/sec - 216 B/second - 937 B/request - .550886 ms/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4523576550/2430/156916_ 0.9000863510.02.12140.23 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-4523576560/2429/156815_ 0.9000866280.02.08139.51 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 2-4523576570/2422/156901_ 0.9000867060.02.09140.45 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-4523576580/2412/156860_ 0.9000865370.02.07140.21 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-4523576590/2426/157064_ 0.9000864950.02.09139.64 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-4523581570/1528/107926W 0.5900571940.01.2497.68 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 6-4523607390/698/15601_ 0.2700102380.00.5814.20 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server HTTP/1.0 7-31-0/0/872. 0.00120053405780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d2c32d53b
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Sunday, 26-May-2024 03:52:22 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 21 hours 17 minutes 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 887983 - Total Traffic: 795.2 MB - Total Duration: 488203 CPU Usage: u78.47 s156.45 cu164.35 cs143.56 - .0143% CPU load .234 requests/sec - 219 B/second - 939 B/request - .549789 ms/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4423535560/299/153382_ 0.1230842480.00.24137.19 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 1-4423535570/299/153283_ 0.1200845200.00.24136.50 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-4423535580/299/153373_ 0.1120846120.00.24137.55 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-4423535590/300/153341W 0.1100844250.00.24137.33 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-4423535600/295/153535_ 0.1110843950.00.25136.75 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-4423536900/243/105294_ 0.0920555700.00.2195.63 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 6-31-0/0/14903. 0.001050738098500.00.0013.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.00105073805780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2da2710354
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Friday, 24-May-2024 08:12:21 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 42 days 1 hour 37 minutes 56 seconds Server load: 0.00 0.00 0.00 Total accesses: 868486 - Total Traffic: 779.4 MB - Total Duration: 475704 CPU Usage: u75.36 s151.51 cu158.48 cs139.4 - .0144% CPU load .239 requests/sec - 224 B/second - 940 B/request - .547739 ms/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4223445720/1156/150101_ 0.4301821620.01.05134.57 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4223445730/1147/150015_ 0.4300824140.01.04133.89 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-4223445760/1148/150095_ 0.4210825090.01.02134.94 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-4223445770/1150/150068W 0.4200822930.01.02134.76 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-4223445780/1157/150260_ 0.4310823230.01.07134.14 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 5-4223455190/818/102172_ 0.2920535700.00.7692.78 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 6-31-0/0/14903. 0.00893537098500.00.0013.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.0089353705780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d5752f715
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 23-May-2024 03:36:01 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 40 days 21 hours 1 minute 36 seconds Server load: 0.00 0.00 0.00 Total accesses: 853591 - Total Traffic: 766.4 MB - Total Duration: 466400 CPU Usage: u73.6 s146.08 cu155.3 cs137.29 - .0145% CPU load .242 requests/sec - 227 B/second - 941 B/request - .546398 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4123305090/901/147557W 0.3100805940.00.85132.47 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-4123305100/894/147483_ 0.3100808370.00.88131.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-4123305110/900/147561_ 0.3100809090.00.87132.16 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 3-4123305130/898/147529_ 0.3100807170.00.87132.69 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-4123305140/899/147717_ 0.3200807190.00.85132.03 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-4123309830/98/99969_ 0.0200521930.00.0990.94 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-31-0/0/14903. 0.00790557098500.00.0013.62 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/872. 0.0079055705780.00.000.65 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d0a9c00c3
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Sunday, 12-May-2024 22:42:32 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 30 days 16 hours 8 minutes 7 seconds Server load: 0.00 0.00 0.00 Total accesses: 725779 - Total Traffic: 656.9 MB - Total Duration: 387843 CPU Usage: u60.44 s110.27 cu122.86 cs112.71 - .0153% CPU load .274 requests/sec - 259 B/second - 949 B/request - .534382 ms/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3022753590/3542/124969_ 1.3000668370.03.17112.71 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3022753600/3543/124904W 1.3200669620.03.17112.54 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 2-3022753610/3530/125001_ 1.3220669020.03.14112.74 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-3022753620/3534/124958_ 1.3110668120.03.15113.35 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 4-3022753630/3536/125140_ 1.3020668140.03.25113.09 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 5-3022782570/1712/87418_ 0.5610445250.01.6080.12 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 6-23-0/0/13389. 0.00600115189880.00.0012.37 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /development/.env HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d2de4875c
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 08-May-2024 16:33:30 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 26 days 9 hours 59 minutes 5 seconds Server load: 0.00 0.00 0.00 Total accesses: 672817 - Total Traffic: 612.4 MB - Total Duration: 355709 CPU Usage: u55.65 s89.9 cu112.59 cs104.04 - .0159% CPU load .295 requests/sec - 281 B/second - 954 B/request - .528686 ms/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2622581680/2435/115121_ 0.8810609060.02.41104.54 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 1-2622581690/2440/115062_ 0.8810608600.02.41104.26 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 2-2622581700/2435/115177_ 0.8800609190.02.57104.59 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 3-2622581710/2442/115113_ 0.8800608190.02.58104.83 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-2622581720/2453/115296_ 0.8700608420.02.33104.84 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2622600470/948/83659W 0.3400423720.00.9676.92 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 6-23-0/0/13389. 0.00232373189880.00.0012.37 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /development/.env HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d64e6bc4a
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 01-May-2024 01:18:49 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 18 hours 44 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 537631 - Total Traffic: 488.7 MB - Total Duration: 281312 CPU Usage: u40.61 s59.75 cu88.86 cs83.64 - .0168% CPU load .331 requests/sec - 315 B/second - 953 B/request - .523244 ms/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1922239980/88/90650_ 0.0300473820.00.0782.13 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 1-1922239990/88/90633_ 0.0300472910.00.0782.03 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1922240000/87/90754_ 0.0310474630.00.0682.16 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-1922240010/87/90697_ 0.0410472650.00.0782.31 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-1922240020/87/90872W 0.0300474060.00.0782.43 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-17-0/0/71389. 0.00911210360840.00.0065.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-9-0/0/12636. 0.00782321084170.00.0011.72 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d3102f0a9
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Sunday, 28-Apr-2024 22:45:12 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 16 days 16 hours 10 minutes 47 seconds Server load: 0.00 0.00 0.00 Total accesses: 516004 - Total Traffic: 471.1 MB - Total Duration: 267321 CPU Usage: u38.31 s55.89 cu81.27 cs76.92 - .0175% CPU load .358 requests/sec - 342 B/second - 957 B/request - .51806 ms/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1622128170/2451/86546_ 0.9600447180.01.9778.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 1-1622128190/2465/86532_ 0.9600446390.01.9878.71 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 2-1622128200/2453/86645W 0.9500448050.02.0478.87 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-1622128210/2456/86583_ 0.9600446350.02.0278.97 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-1622128220/2457/86766_ 0.9600447420.01.9978.98 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 5-1622151060/1231/70296_ 0.4700353630.01.1065.03 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-9-0/0/12636. 0.00600304084170.00.0011.72 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d575385cb
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-04-10T17:46:26 Current Time: Friday, 19-Apr-2024 00:05:42 UTC Restart Time: Friday, 12-Apr-2024 06:34:24 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 17 hours 31 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 294312 - Total Traffic: 273.7 MB - Total Duration: 143763 CPU Usage: u17.8 s17.84 cu44.99 cs43.85 - .0214% CPU load .506 requests/sec - 493 B/second - 975 B/request - .488471 ms/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-721595650/6/49285W 0.0000239270.00.0045.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 1-721595660/7/49298_ 0.0000238270.00.0145.73 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-721595670/6/49320_ 0.0000240380.00.0045.80 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 3-721595680/6/49284_ 0.0000239000.00.0045.87 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 4-721595690/6/49417_ 0.0000240400.00.0045.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-6-0/0/43339. 0.003340208670.00.0040.56 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET / HTTP/1.0 6-1-0/0/4369. 0.00432334031620.00.004.08 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2df182ab5c
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:54:09 Current Time: Thursday, 21-Mar-2024 13:26:20 UTC Restart Time: Friday, 24-Nov-2023 06:21:16 UTC Parent Server Config. Generation: 119 Parent Server MPM Generation: 118 Server uptime: 118 days 7 hours 5 minutes 3 seconds Server load: 0.00 0.00 0.00 Total accesses: 991987 - Total Traffic: 876.4 MB - Total Duration: 647784 CPU Usage: u224.29 s398.22 cu243.45 cs194.68 - .0104% CPU load .0971 requests/sec - 89 B/second - 926 B/request - .653017 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11819860550/1195/182169_ 0.49001189420.01.01163.91 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-11819860560/1197/182199_ 0.49001187620.01.02152.45 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-11819860570/1197/182166W 0.48001187750.01.01166.02 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 3-11819860580/1196/182137_ 0.49101189640.01.00158.89 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 4-11819860590/1196/182125_ 0.49001185150.01.02150.28 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 5-117-0/0/81191. 0.00483720538220.00.0084.89 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2dede7ca77
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:54:09 Current Time: Friday, 08-Mar-2024 07:16:13 UTC Restart Time: Friday, 24-Nov-2023 06:21:16 UTC Parent Server Config. Generation: 106 Parent Server MPM Generation: 105 Server uptime: 105 days 54 minutes 56 seconds Server load: 0.00 0.00 0.00 Total accesses: 861303 - Total Traffic: 769.7 MB - Total Duration: 567461 CPU Usage: u198.94 s354.17 cu215.42 cs167.98 - .0103% CPU load .0949 requests/sec - 88 B/second - 937 B/request - .65884 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10519069670/880/157688_ 0.34001039760.00.83143.47 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 1-10519069680/882/157714_ 0.35001037290.00.95132.95 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-10519069690/881/157683_ 0.34001037300.00.80146.19 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-10519069700/881/157659_ 0.34001038590.00.82139.17 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 4-10519069730/880/157641W 0.34001035370.00.78129.81 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-10519088020/213/72918_ 0.0800486270.00.1978.12 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d3c93ef25
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:54:09 Current Time: Monday, 05-Feb-2024 09:39:06 UTC Restart Time: Friday, 24-Nov-2023 06:21:16 UTC Parent Server Config. Generation: 74 Parent Server MPM Generation: 73 Server uptime: 73 days 3 hours 17 minutes 49 seconds Server load: 0.00 0.00 0.00 Total accesses: 581572 - Total Traffic: 545.2 MB - Total Duration: 387349 CPU Usage: u141.75 s244.38 cu146.64 cs113.4 - .0102% CPU load .092 requests/sec - 90 B/second - 982 B/request - .666038 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7317106680/822/106046_ 0.3400706610.00.69102.41 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.vscode/sftp.json HTTP/1.0 1-7317106690/822/106055_ 0.3300704010.00.6891.23 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /about HTTP/1.0 2-7317106700/822/106036_ 0.3300705330.00.69104.00 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 3-7317106710/822/106015_ 0.3400705580.00.7097.82 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7317106720/821/106002W 0.3400702910.00.6889.15 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 5-7317109090/711/51418_ 0.2800349020.00.6160.59 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8d8cb2dd8d8cb2d3864d674
Apache Status Apache Server Status for honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2023-01-23T18:36:09 Current Time: Monday, 06-Mar-2023 06:01:10 UTC Restart Time: Thursday, 02-Feb-2023 06:15:05 UTC Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 31 days 23 hours 46 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 527723 - Total Traffic: 6.6 GB - Total Duration: 552781 CPU Usage: u58.53 s80.04 cu139.61 cs78.04 - .0129% CPU load .191 requests/sec - 2545 B/second - 13.0 kB/request - 1.04748 ms/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3214841140/536/87775_ 0.2900924380.06.411089.88 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /debug/default/view HTTP/1.0 1-3214841150/523/87750_ 0.2900918380.05.991119.05 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /s/7323e25393e293e25363/_/;/META-INF/maven/com.atlassian.ji 2-3214841160/539/87669_ 0.2900922950.03.401187.61 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /.env HTTP/1.0 3-3214841170/537/87863W 0.2700918830.04.591078.92 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /server-status HTTP/1.0 4-3214841180/534/87689_ 0.2900913420.04.041120.52 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /info.php HTTP/1.0 5-31-0/0/69088. 0.00216630720840.00.00850.82 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 6-31-0/0/18965. 0.00216630199530.00.00254.86 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 7-31-0/0/924. 0.002166309440.00.008.32 127.0.0.1http/1.1ip-10-1-3-85.eu-west-1.compute.GET /index.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at honda-load-balancer-1188273020.eu-west-1.elb.amazonaws.com Port 8080
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c47a1e7ef47a1e7ef064fda3469210b8ce2b90de13ae715b3
Found 120 files trough .DS_Store spidering: /002 /012 /022 /032 /033 /042 /050 /052 /062 /072 /082 /092 /097 /102 /112 /120 /122 /132 /142 /152 /162 /172 /182 /192 /202 /203 /212 /222 /232 /242 /252 /262 /272 /282 /292 /302 /312 /322 /332 /342 /345 /352 /362 /372 /382 /392 /402 /412 /422 /432 /441 /442 /452 /462 /472 /482 /492 /502 /512 /522 /532 /542 /552 /562 /572 /582 /592 /602 /612 /622 /632 /642 /652 /662 /672 /682 /692 /702 /711 /712 /722 /732 /742 /752 /754 /762 /772 /782 /792 /796 /802 /812 /822 /831 /832 /842 /852 /861 /862 /872 /882 /892 /893 /902 /912 /922 /932 /933 /942 /952 /962 /971 /972 /982 /985 /992 /997 /998 /999 /test
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522778a3496
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://git-codecommit.eu-west-3.amazonaws.com/v1/repos/csdpe_app fetch = +refs/heads/*:refs/remotes/origin/* [branch "develop"] remote = origin merge = refs/heads/develop
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c3c1fc5e93c1fc5e94a7e0559dedc87c4264fd7e0724afd8e
Found 5 files trough .DS_Store spidering: /css /dl /img /src /src/js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a0904d808d7e02e9ac8f638f0164866dd3
Found 13 files trough .DS_Store spidering: /.git /.gitignore /collect_301.html /enter - 副本.html /enter.html /favicon.ico /iframe.html /index copy.html /index.html /QRcode - 副本.html /QRcode.html /README.md /static
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652201fa2920
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://ngit.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c3c1fc5e93c1fc5e94a7e0559075c565abf4c23bed0e59a8d
Found 5 files trough .DS_Store spidering: /css /fonts /img /js /static
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392ab8b46cfcb2e13b9d8673e17ccf2f80877
Found 7 files trough .DS_Store spidering: /css /fonts /img /index.html /js /robots.txt /static
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733fbe7e56f751733ebfe491abb9771252b7
Found 10 files trough .DS_Store spidering: /css /img /img/icons1 /img/icons2 /img/icons3 /img/icons4 /img/icons5 /img/icons6 /js /static
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0fd02d66875fa3a76f7b4945fc7b4945fc
Found 3 files trough .DS_Store spidering: /css /js /static
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d28a25ad628a25ad628a25ad628a25ad6
Found 1 files trough .DS_Store spidering: /.git
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d80ea47a4558270a7d90a42ecd4edf4d4a
Found 8 files trough .DS_Store spidering: /.git /css /img /img/icons /img/icons2 /img/icons3 /js /static
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733fc4de7b7348893e109e041881a7a9a7c6
Found 10 files trough .DS_Store spidering: /index.html /static /static/css /static/fonts /static/images /static/js /static/picture /static/picture/en_kf.gif /static/picture/logo.png /static/picture/ypbz.png
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc40dc4409521343d76f1b3f25f87802de
Found 4 files trough .DS_Store spidering: /acme_files /assets /chatbox_assets /images
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b04ffb5651b5b8694edef973316e92832cf
Found 53 files trough .DS_Store spidering: /adapters /adapters/amazon /adapters/amazon/amazon_product_normal_v1.php /adapters/amazon/best_sellers.php /adapters/amazon/best_sellers.py /adapters/amazon/categories.py /adapters/amazon/cookie.php /adapters/amazon/history.py /adapters/amazon/product.py /adapters/amazon/related.php /adapters/amazon/related.py /adapters/walmart /adapters/walmart/product.py /adapters/walmart/walmart_product_normal_v1.php /adapters/walmart_grocery /adapters/walmart_grocery/walmart_add_to_cart_normal_v1.php /adapters/walmart_grocery/walmart_product_normal_v1.php /adapters/walmart_grocery/walmart_store_info_normal_v1.php /Archive /auto_widget.js /auto_widget_inflated.js /bonanzas.php /images /images/bmw_bg_300_250.jpg /images/bmw_bg_300_600.jpg /images/chevy_300_250_fallback.jpg /images/chevy_300_600_fallback.jpg /images/chevy_bg_300_250.jpg /images/chevy_bg_300_600.jpg /images/chevy_logo.jp2 /images/easterns_bg_300_250.jpg /images/easterns_bg_300_600.jpg /images/ford_300_250_fallback.jpg /images/ford_300_600_fallback.jpg /images/ford_bg_300_250.jpg /images/ford_bg_300_600.jpg /images/honda_bg_300_250.jpg /images/honda_bg_300_600.jpg /images/ram_300_250_fallback.jpg /images/ram_300_600_fallback.jpg /images/ram_bg_300_250.jpg /images/ram_bg_300_600.jpg /images/toyota_300_250_fallback.jpg /images/toyota_300_600_fallback.jpg /images/toyota_bg_300_250.jpg /images/toyota_bg_300_600.jpg /images/volvo_300_250_fallback.jpg /images/volvo_300_600_fallback.jpg /images/volvo_bg_300_250.jpg /images/volvo_bg_300_600.jpg /index.html /README-en.md /README-es.md
Open service 65.9.95.26:443 · package-management.cdn.hqoapp.com
2026-01-09 20:35
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 873 Connection: close Date: Fri, 09 Jan 2026 11:31:40 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "8fcdde7b2eba07c3a057115473d58ed9" Last-Modified: Tue, 27 May 2025 11:40:32 GMT X-Cache: Hit from cloudfront Via: 1.1 1d04caaed0a43993076e404ebf3738da.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Ni528Ap_BtCCnwK1eXv9O8YPGc5wrD0TuSYyUJQk7CeIKCA74AZ8kQ== Age: 32628 Page title: Package management <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Package management"/><link rel="apple-touch-icon" href="/logo192.png"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"><link href="https://fonts.googleapis.com/css2?family=Roboto+Condensed&display=swap" rel="stylesheet"><link rel="manifest" href="/manifest.json"/><title>Package management</title><script defer="defer" src="/static/js/main.cdf56eac.js"></script><link href="/static/css/main.e6c13ad2.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><div id="modal-root"></div></body></html>
Open service 65.9.95.26:443 · quierocursos.com
2026-01-09 05:57
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 05:57:58 GMT Set-Cookie: XSRF-TOKEN=eyJpdiI6InJoMFFMQXR3QitSZXowQW5yeXZiUEE9PSIsInZhbHVlIjoiZG9Fd05uZVZ3VnpjSXVzVlVHbmx2NnBrc2pWb3dpVittc25BbktjdktrVkg0bnlFcVVoRDhKVHR1QjROVWlXS3NhS3dmcWFOdEpVZ213ZWV5SXdOR3FDMlBhcjBmZ04xWjFcL2pzeWYrVndjenpGZWsxUkNXY2NyMGxDXC9WUjh2byIsIm1hYyI6ImNjYmRhNzZkYTczZDM4NDg2MTY4NzI5YmI2YjM0ZTViNjg0ZjRmMzJiNzBhM2QxYWIzZWQ3NTExYjQwN2ZiOTAifQ%3D%3D; expires=Fri, 09-Jan-2026 07:57:58 GMT; Max-Age=7200; path=/; secure Set-Cookie: acadle_session=eyJpdiI6InVSaGc4TXFcL2FUcm9EZ0g3VkwxeXZnPT0iLCJ2YWx1ZSI6Im1ya3A5ZFVVK0ZQeHM5Q0MxRlRreVwvTVN4TlJsUVQxTjlpR0thK21MVkFUTWVBQ0VcLzhMY3FJQ1M5M2V2aHJBVWJwZGV6eTNxU3dRb1RkbUdSOHhtanpKYnBXXC9LSE5BcVVqUTVsakZcLytrNmxjR2c2VGdXQ3RGVGk4M1hoQU9rUCIsIm1hYyI6ImJjNmNlNDgwYjdlOTIwNDBhMzBjMjZjYmZjODVkNDliZTQwMGJlMGYyMzJhYTg1MDA3NzFmNDE4Njg0MWZlNWYifQ%3D%3D; expires=Fri, 09-Jan-2026 07:57:58 GMT; Max-Age=7200; path=/; secure; httponly Server: Acadle Vary: Accept-Encoding Cache-Control: no-cache, private X-RateLimit-Limit: 60 X-RateLimit-Remaining: 58 X-Frame-Options: SAMEORIGIN X-Cache: Miss from cloudfront Via: 1.1 9b9ab8e6e595847652a9158c684a8926.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 X-Amz-Cf-Id: plDK8EdVNLZQrOhYmE-kFKBO7_9p7iXJWCYHLdju2Pvp5cE_ixkvhg==
Open service 65.9.95.26:443 · www.lumirakira.com
2026-01-05 09:17
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: openresty Date: Mon, 05 Jan 2026 09:17:56 GMT X-Runtime: 0.102052 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Vary: Accept-Encoding Vary: Accept-Encoding Set-Cookie: AWSALBTG=nBwryqTwMf0n+R0hCDBXobLrU/+l1BPCGvg+rbPm9KigLBNyHl0PPqqsko/uN0KZ1fWq0zg+j+WgoVJhYTRicg3jNiaokTpwYL81ZtjgErJWf6FDqAIY3gkYMVvYUqDYZpZ80Lfj4pbtuVlm2iHpmbN4TSJkGqivbLsuu/jSGzW2; Expires=Mon, 12 Jan 2026 09:17:56 GMT; Path=/ Set-Cookie: AWSALBTGCORS=nBwryqTwMf0n+R0hCDBXobLrU/+l1BPCGvg+rbPm9KigLBNyHl0PPqqsko/uN0KZ1fWq0zg+j+WgoVJhYTRicg3jNiaokTpwYL81ZtjgErJWf6FDqAIY3gkYMVvYUqDYZpZ80Lfj4pbtuVlm2iHpmbN4TSJkGqivbLsuu/jSGzW2; Expires=Mon, 12 Jan 2026 09:17:56 GMT; Path=/; SameSite=None Set-Cookie: _spt=2c5b0c472d74495dba25199c24319a8d; path=/; expires=Tue, 09 Feb 2027 09:17:56 GMT; secure Set-Cookie: _csrf_token=MmliVk4zMmVEelFiNE1OdTlsL2NUZG1aSFo5cG1WSTlteWhqaThLSVR2VUZRRTB1T3RDZm1lNlNnVVFETWZzRy0tKzFWdCs2QUw4WmYremlCakF6TkNxUT09--a331abf830eeca6a47b8f7ea471ebcdc75f72f01; domain=www.lumirakira.com; path=/; expires=Fri, 06 Feb 2026 09:17:56 GMT; secure; HttpOnly Set-Cookie: XSRF-TOKEN=wocbLFTsnJn%2BKNp6Is2TX8FC1WK83y8iWEkvwrGefuZraZr2dCbh5VPeI42AHFWwVfHbcXTiZLKwT4IMFS5L9Q%3D%3D; path=/; secure; HttpOnly Set-Cookie: _shop_shopline_session_id_v3=96a651e0466f032749ad27ca5a09a464; domain=www.lumirakira.com; path=/; expires=Fri, 06 Feb 2026 09:17:56 GMT; secure; HttpOnly X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin-when-cross-origin Public-Session-Id: Content-Security-Policy: frame-ancestors 'self' *.shoplineapp.com *.facebook.com; upgrade-insecure-requests; X-Content-Security-Policy: frame-ancestors 'self' *.shoplineapp.com *.facebook.com; upgrade-insecure-requests; X-Trace-Id: 2e78fe39f078de562a948d6328cb52de ETag: W/"533810022f476cc7db989e08190b8f23" Cache-Control: max-age=0, private, must-revalidate X-Request-Id: 5abb9252-0265-464c-9703-b151ef2c4979 X-Cache: Miss from cloudfront Via: 1.1 1d04caaed0a43993076e404ebf3738da.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 X-Amz-Cf-Id: gitGYs0Os0dzDk_y2EFFnfq4Z072o-P__qDVpJG45F9u_mxKfssVOg==
Open service 65.9.95.26:80 · www.lumirakira.com
2026-01-05 09:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 05 Jan 2026 09:17:54 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.lumirakira.com/ X-Cache: Redirect from cloudfront Via: 1.1 1f7383179aa19c47a962c46236696426.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 X-Amz-Cf-Id: 0IZRCXxKA1nmP_nIKOxYbkTknPoqAY0E5MNiZ4qfu7xermr_bOkuyw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 65.9.95.26:80 · metrics-publishing-canary-1767491618924.537209237722.beta.lambda-lite.aws.dev
2026-01-04 01:56
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 04 Jan 2026 01:56:18 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 d5da174e34f35b7d1482b8432bf7e084.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 X-Amz-Cf-Id: PH1dPlJsyl7wy5JFCF-S30Dk3yLxV6qtuwBQWFSoVDOseayKEPzY8g== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: PH1dPlJsyl7wy5JFCF-S30Dk3yLxV6qtuwBQWFSoVDOseayKEPzY8g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 65.9.95.26:443 · metrics-publishing-canary-1767491618924.537209237722.beta.lambda-lite.aws.dev
2026-01-04 01:56
HTTP/1.1 400 Bad Request Server: CloudFront Date: Sun, 04 Jan 2026 01:56:18 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 32f35b6a71829a460d6fdae31f270164.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 X-Amz-Cf-Id: Wzp8dxNNa5NeYKONIAXps5bkEi9lXEKuzqwJGoAsyItITLqNfftb8w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Wzp8dxNNa5NeYKONIAXps5bkEi9lXEKuzqwJGoAsyItITLqNfftb8w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 65.9.95.26:443 · litefcp-test-ucdryadoln.286934260288.beta.lambda-lite.aws.dev
2026-01-02 10:31
HTTP/1.1 502 Bad Gateway Server: CloudFront Date: Fri, 02 Jan 2026 10:31:43 GMT Content-Type: text/html Content-Length: 960 Connection: close X-Cache: Error from cloudfront Via: 1.1 d5da174e34f35b7d1482b8432bf7e084.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: TRDG4JMGXlWFP0k8nD1GtJm9FOudJKIEVOqHu4YyH40eyNcolYdEcg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>502 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> CloudFront wasn't able to resolve the origin domain name. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: TRDG4JMGXlWFP0k8nD1GtJm9FOudJKIEVOqHu4YyH40eyNcolYdEcg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 65.9.95.26:80 · litefcp-test-ucdryadoln.286934260288.beta.lambda-lite.aws.dev
2026-01-02 10:31
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 02 Jan 2026 10:31:42 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 4bc1976da553dde6dd59c4ea33001b72.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: CLG8ltElLFTYD5XT5vQItBfVrywLzdTuD_Rmyp5EepQAWoSfIgWeiQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: CLG8ltElLFTYD5XT5vQItBfVrywLzdTuD_Rmyp5EepQAWoSfIgWeiQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 65.9.95.26:443 · quierocursos.com
2026-01-02 10:22
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 10:22:38 GMT Set-Cookie: XSRF-TOKEN=eyJpdiI6InhmMHhHTU1UTDBJQjJTTERSYlVKYVE9PSIsInZhbHVlIjoiVzh6ck54NzZZXC9rdVFTb3ZQNVJsb1NURVI2Sm00SmhtZ0RoZFdXd3pBVnI1bEJ6aFN3MldzMnRaSVFqb1liTmIrdlRrcERsNE5FTUFkRnhta25NNkF2WVZBaU5nVFZucHRxWEpcLzZadHA0bEhmYUJRZ1pUK0YyWkJiREc2NmVlWSIsIm1hYyI6IjM1MWRlZDFiYWM4MWY0ZTYwNDM3OWUwNDY4OGUxYzA0NDdkNGFmM2ExYmY1YzllMzVhYjg3MzBiY2YyZmYxMTAifQ%3D%3D; expires=Fri, 02-Jan-2026 12:22:38 GMT; Max-Age=7200; path=/; secure Set-Cookie: acadle_session=eyJpdiI6IlwvRjRUeGVTeDNVd3RrVDZhS1lKZFpnPT0iLCJ2YWx1ZSI6InZQWWM3cWdIR3VuNDRxTHhUNEFpYlIrUlwvVk5rRSt6M05PZnFvTms1MWRkd2tLNHJGK1RXZjhXSHZUN013QkhacVVtN1J1RzAwc3hqTEdpTFRub2xBaTlNbUZjRldXUDdnbFpROTNubTJQczlRQ1FRdklHejE1d3Q2ZFBXRHBQQyIsIm1hYyI6ImI1NWY2ZTI3YWNlMzEyNzI5NzM5ODE4NTY3MmY1Y2ExMGRkYmEwZmY1NDAwYzMwOTUyZTliNGFlNmM0ZmI5MzcifQ%3D%3D; expires=Fri, 02-Jan-2026 12:22:38 GMT; Max-Age=7200; path=/; secure; httponly Server: Acadle Vary: Accept-Encoding Cache-Control: no-cache, private X-RateLimit-Limit: 60 X-RateLimit-Remaining: 59 X-Frame-Options: SAMEORIGIN X-Cache: Miss from cloudfront Via: 1.1 6fc3cae9692b6db972e4990be9921fae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 X-Amz-Cf-Id: u9n_soXF_Hgi-ApytGX175B-gR7QUv0y0LGWqs5N6f9WgZNmmCqMSw==
Open service 65.9.95.26:80 · dqkzlka1o6k8.amplifyapp.com
2025-12-30 04:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 04:15:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dqkzlka1o6k8.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 2a5c925255bb252ff0ed65977311f74e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: OCnQtWM3NUhMInHHSOuH9TdVfKwaqYnQ4HR4VPBZCWB4X1dT2JUMsQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 65.9.95.26:443 · dqkzlka1o6k8.amplifyapp.com
2025-12-30 04:15
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Tue, 30 Dec 2025 04:15:00 GMT X-Cache: Error from cloudfront Via: 1.1 9ed2eeec8748ea461af0d1cbf998da0e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: iFKgxLfTRhN7aWX7HQEXZAc7UjooQ1Fx7WJBSbAFz9a6fau5Ado8Ow==
Open service 65.9.95.26:443 · metrics-publishing-canary-1767037353470.537209237722.beta.lambda-lite.aws.dev
2025-12-29 19:44
HTTP/1.1 502 Bad Gateway Server: CloudFront Date: Mon, 29 Dec 2025 19:44:19 GMT Content-Type: text/html Content-Length: 960 Connection: close X-Cache: Error from cloudfront Via: 1.1 db66f1cc00a415c34c42ad011b26850c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: VAEQlPHmBzzLMHAihV8mICHdjscxIFY3tk4AXTYszw5tJ5wF8OOmOA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>502 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> CloudFront wasn't able to resolve the origin domain name. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: VAEQlPHmBzzLMHAihV8mICHdjscxIFY3tk4AXTYszw5tJ5wF8OOmOA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 65.9.95.26:80 · metrics-publishing-canary-1767037353470.537209237722.beta.lambda-lite.aws.dev
2025-12-29 19:44
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 29 Dec 2025 19:44:18 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 e14614617e85116e937d5168b35a94de.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: uDpLXnupe7qopjzWDoBsaLJIq7Ho3iEYOcnUuXPB-UfjHj9Us8RGUg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: uDpLXnupe7qopjzWDoBsaLJIq7Ho3iEYOcnUuXPB-UfjHj9Us8RGUg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 65.9.95.26:443 · litefcp-test-1zopawprkc.784733659377.beta.lambda-lite.aws.dev
2025-12-23 17:26
HTTP/1.1 502 Bad Gateway Server: CloudFront Date: Tue, 23 Dec 2025 17:26:33 GMT Content-Type: text/html Content-Length: 960 Connection: close X-Cache: Error from cloudfront Via: 1.1 1d04caaed0a43993076e404ebf3738da.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: iUg2m3aTvMf-NheN63VNNDABe48VinZp1UmcEMyfVrMFqj71B8wcHQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>502 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> CloudFront wasn't able to resolve the origin domain name. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: iUg2m3aTvMf-NheN63VNNDABe48VinZp1UmcEMyfVrMFqj71B8wcHQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 65.9.95.26:80 · litefcp-test-1zopawprkc.784733659377.beta.lambda-lite.aws.dev
2025-12-23 17:26
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 23 Dec 2025 17:26:33 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 9ed2eeec8748ea461af0d1cbf998da0e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: lkOyQnQHgZIN4UCqGb3doqcsf5mJ2dSz389rgnPKhm-YWrYmN7wmeQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: lkOyQnQHgZIN4UCqGb3doqcsf5mJ2dSz389rgnPKhm-YWrYmN7wmeQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 65.9.95.26:443 · package-management.cdn.hqoapp.com
2025-12-23 01:50
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 873 Connection: close Date: Fri, 12 Dec 2025 03:57:46 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "8fcdde7b2eba07c3a057115473d58ed9" Last-Modified: Tue, 27 May 2025 11:40:32 GMT X-Cache: Hit from cloudfront Via: 1.1 d33f640b9793fb0553cc6dbe55988068.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: CMuVS36eBvq1TNSKz_NoFtpwDqZWOPd0LYU64oUnU1DQ0immPRsbWQ== Age: 942775 Page title: Package management <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Package management"/><link rel="apple-touch-icon" href="/logo192.png"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"><link href="https://fonts.googleapis.com/css2?family=Roboto+Condensed&display=swap" rel="stylesheet"><link rel="manifest" href="/manifest.json"/><title>Package management</title><script defer="defer" src="/static/js/main.cdf56eac.js"></script><link href="/static/css/main.e6c13ad2.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><div id="modal-root"></div></body></html>
Open service 65.9.95.26:443 · quierocursos.com
2025-12-22 19:23
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 19:23:18 GMT Set-Cookie: XSRF-TOKEN=eyJpdiI6IjFcLzdxVUdndHJvU1RZVUFjT2hrbTNBPT0iLCJ2YWx1ZSI6IkQzaWVpYldiVlwvanBTUmd5RFc3d3czYlIwZEdhcm9RUnQyZk5aMkdTbnZmdEVyendmcGxxQXczMUltUHgxdlR6OGFVakdoNVBLNzNtRHlHeWFTeGpnaDlXRDdtTzgxV1NucXVwZ1Z0c1lJa0dPSTJsNExcL0pzR05sY1BzMnBHY1QiLCJtYWMiOiJlMGY3YmZkMDJmMjAzZGI3MjQ3MzAzMzI5ZTQ2YzUzNTdlODRiMWU3ZTMxNjNkYzEwNDkxODRhNGFlNGRmMDgwIn0%3D; expires=Mon, 22-Dec-2025 21:23:18 GMT; Max-Age=7200; path=/; secure Set-Cookie: acadle_session=eyJpdiI6Im8xZXpYYzlhalZOMmk4UGZ5VFpRMlE9PSIsInZhbHVlIjoiQTFjTjA3TFh1UFErdG9WSjJCdXhzTzNBYWdaMjlpMTBXcThRcG1KeE0ydWNwaEp5M0xGOTlId2liNk5McHRCblRIZ1JPcEcrWEZaS1hOTndkTmVkRFAxMHozbjFGM0NVU2FaR2FYUFh6Rk54djNRSFRpVWo0d2M5N3dCdHJYbHYiLCJtYWMiOiI2ODM5MjRhNjgxNjQ1Y2Q1NjBmNWRlYjNiNGQ1YmEwZTVkNGMwMmRiNmIyYzRlYzljMGZhNjU1NTc1ZTFkMTEzIn0%3D; expires=Mon, 22-Dec-2025 21:23:18 GMT; Max-Age=7200; path=/; secure; httponly Server: Acadle Vary: Accept-Encoding Cache-Control: no-cache, private X-RateLimit-Limit: 60 X-RateLimit-Remaining: 58 X-Frame-Options: SAMEORIGIN X-Cache: Miss from cloudfront Via: 1.1 7bb80b5d9f75710222feac15033d6af0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 X-Amz-Cf-Id: h4RvDjPokwqC_Ph09_BeaEgOPhrPXKCipiIPd6fU0cRHT9FJa6fPmw==
Open service 65.9.95.26:443 · quierocursos.com
2025-12-20 20:20
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 20:20:45 GMT Set-Cookie: XSRF-TOKEN=eyJpdiI6IkowS0lEZXFXdHE3TDMwSmlneVNRVlE9PSIsInZhbHVlIjoicWxyelVRZVlLTFl0XC9vakJkU0s1NXgzRnloaGNiK0s0clNWelpWUXdORVUweEpJa3UxYkhcLzdXaWJVbmxJblhKMWpqcE0rbCtFMzltSU5JRlcyRjRxM29ieHJ1cVZnSXlTTVJsSlMrY2hrNDFQSUpzNXBFcG9nWG1ZaTNLTitmRCIsIm1hYyI6ImQ4NjJjODJhYjI4ZWI1YTNkMjkyZDc3Y2IyNTYyOGVhOWRlYWQyMzQzMDNhZTljYTIxMDA2MTI1YmYxNTA0NzEifQ%3D%3D; expires=Sat, 20-Dec-2025 22:20:45 GMT; Max-Age=7200; path=/; secure Set-Cookie: acadle_session=eyJpdiI6InZzTFNqUkFYd2ttQWZGXC9GQXRIZGxRPT0iLCJ2YWx1ZSI6ImwrS2x0N3lxMlJKVm1sUzljenUwVmZ4cEFjR05pSE1rMVpTb2hETnBMenBmaDhRREtOS3plWDk1TjR0T08weFRRWWJLcHN5bllWUWluakR0TGZ3TGNyd1hqZ2dJYjVTWkZURysreUNUUER0bFlwQjRjaEQ5U2N6M1lhV2U0NU5GIiwibWFjIjoiODI2MzU3MWYwMjBkOWFlNzBmNmNiYTBhMWEzZGU2MGNkMmI1MmQ4YWFiNTQ5ODJiMTJkZDViNjNhODMxOWJmZCJ9; expires=Sat, 20-Dec-2025 22:20:45 GMT; Max-Age=7200; path=/; secure; httponly Server: Acadle Vary: Accept-Encoding Cache-Control: no-cache, private X-RateLimit-Limit: 60 X-RateLimit-Remaining: 59 X-Frame-Options: SAMEORIGIN X-Cache: Miss from cloudfront Via: 1.1 b9288402a0a891e0bbaca832ecabae60.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 X-Amz-Cf-Id: NptQvkHYEV4pfFTRoXU8ZxieyzEWx1dlIexiweg6Zea0xGeJoFFLlw==
Open service 65.9.95.26:443 · package-management.cdn.hqoapp.com
2025-12-20 14:45
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 873 Connection: close Date: Fri, 12 Dec 2025 03:57:46 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "8fcdde7b2eba07c3a057115473d58ed9" Last-Modified: Tue, 27 May 2025 11:40:32 GMT X-Cache: Hit from cloudfront Via: 1.1 7bb80b5d9f75710222feac15033d6af0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: PRG50-C1 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: OmeH0E0gufCce_J7_NYtIZyQdDhaS9Vkh0zVEkY-BUXNSPsCcP_1Nw== Age: 730086 Page title: Package management <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Package management"/><link rel="apple-touch-icon" href="/logo192.png"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"><link href="https://fonts.googleapis.com/css2?family=Roboto+Condensed&display=swap" rel="stylesheet"><link rel="manifest" href="/manifest.json"/><title>Package management</title><script defer="defer" src="/static/js/main.cdf56eac.js"></script><link href="/static/css/main.e6c13ad2.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><div id="modal-root"></div></body></html>
hrv-adventures.honda.no 50 weinvest.net 25 quierocursos.com 15 zbet68.com 6 alfamentoria193.tutory.com.br 4 p0m352nsv5.xyz 3 ve1nbbman15.xyz 1 kufvfj3m7w.xyz 1 sraxauto.com 1 acme-csm.demo.aisera.com 1 73948.top 1 www.onluxy.com 1 csdpe.fr 1 remi101vipe.com 1 hrrm0txtn2.xyz 1 rmib1pzjmp1.xyz 1 10wlcga6lwm.xyz 1 www.lumirakira.com 1 package-management.cdn.hqoapp.com 2 litefcp-test-1zopawprkc.784733659377.beta.lambda-lite.aws.dev 1 metrics-publishing-canary-1767491618924.537209237722.beta.lambda-lite.aws.dev 1 litefcp-test-ucdryadoln.286934260288.beta.lambda-lite.aws.dev 1 dqkzlka1o6k8.amplifyapp.com 1 metrics-publishing-canary-1767037353470.537209237722.beta.lambda-lite.aws.dev 1