Apache
tcp/443 tcp/80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77055e1fbc1d
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 24-Nov-2024 00:30:50 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 10 days 17 hours 32 minutes 17 seconds Server load: 0.07 0.02 0.00 Total accesses: 2561748 - Total Traffic: 306.0 GB - Total Duration: 472369374 CPU Usage: u10.38 s117.01 cu4339.1 cs1417.02 - .635% CPU load 2.76 requests/sec - 346.0 kB/second - 125.2 kB/request - 184.393 ms/request 9 requests currently being processed, 6 idle workers KKC_.KC__.K_K_.W_.K............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1132879471/1/125369K 0.00247179075676.80.018945.65 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 1-1132878911/3/123483K 0.012442058509310.00.0214612.55 192.168.50.139http/1.1localhost:443REPORT /remote.php/dav/calendars/mjancek/personal/ HTTP/1.1 2-1132879501/1/123707C 0.001472082725917.00.0211155.45 172.105.158.219http/1.1localhost:443GET /about HTTP/1.1 3-1132878060/4/120260_ 0.01041224944040.00.0410975.38 172.105.158.219http/1.1localhost:443GET /server HTTP/1.1 4-11-0/0/121604. 0.0010218305150.00.009860.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-1132879512/2/120432K 0.00136182317678.60.017668.11 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-1132876881/15/117564C 0.020431899133817.00.099544.30 172.105.158.219http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1132879540/1/117462_ 0.00139197382820.00.0214215.25 172.105.158.219http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 8-1132879550/1/115044_ 0.00249184111500.00.0212694.15 172.105.158.219http/1.1localhost:443GET / HTTP/1.1 9-11-0/0/114465. 0.0020245206540.00.0014011.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-1132878071/4/112229K 0.00134182552755.90.027394.44 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-1132876950/12/110586_ 0.02339215336230.00.0610297.66 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 12-1132879571/1/110004K 0.00348176804446.80.0111666.04 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 13-1132872660/120/105913_ 0.11040221400940.00.3012684.22 172.105.158.219http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-11-0/0/102817. 0.00190201611570.00.0011160.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1132878100/7/99658W 0.0100169883680.00.0412513.81 172.105.158.219http/1.1localhost:443GET /server-status HTTP/1.1 16-1132878110/6/95452_ 0.01039154008580.00.059419.19 172.105.158.219http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 17-11-0/0/90514. 0.00220177408300.00.007866.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1132878131/7/80042K 0.01243137036166.80.0513545.29 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 19-11-0/0/70772. 0.006300138904200.00.0010208.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-11-0/0/62290. 0.005940119865960.00.0013825.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-10-0/0/53395. 0.0056950138760110.00.008803.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-10-0/0/45348. 0.0080670104529270.00.0011442.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-10-0/0/37041. 0.007992091072500.00.008372.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-10-0/0/33118. 0.007903096760800.00.009585.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-10-0/0/27418. 0.009867050698530.00.008798.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-10-0/0/25471. 0.0012927074163470.00.004603.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-10-0/0/21844. 0.0012926056373080.00.003466.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-10-0/0/17252. 0.0012925034961700.00.001283.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-10-0/0/16004. 0.0043794028537090.00.00787.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-10-0/0/11040. 0.0043890016158430.00.002999.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-10-0/0/9889. 0.0043889020210070.00.003056.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-10-0/0/5731. 0.0043888021653920.00.004244.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-10-0/0/4506. 0.0043829024251330.00.002155.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-10-0/0/3879. 0.004388705246130.00.00922.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-10-0/0/2366. 0.004388602896250.00.0092.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-10-0/0/1380. 0.004385201882910.00.00178.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-10-0/0/945. 0.004351902100520.00.00629.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/778. 0.0011767801379360.00.00181.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/777. 0.00117720012533350.00.001584.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/681. 0.001177190846170.00.00194.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/362. 0.001176590503460.00.0013.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/389. 0.001177000397060.00.0025.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/352. 0.001177170491590.00.001.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-9-0/0/136. 0.001175970314930.00.0012.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-9-0/0/342. 0.001176990444280.00.005.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-9-0/0/221. 0.001176000501570.00.00131.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-9-0/0/143. 0.001177160374080.00.008.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-9-0/0/224. 0.001177140976880.00.00912.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-9-0/0/117. 0.001177150239220.00.0011.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-9-0/0/143. 0.0013548401915870.00.002411.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-8-0/0/90. 0.002330500218370.00.000.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-8-0/0/151. 0.0023277201486600.00.002126.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-8-0/0/50. 0.002330170157090.00.006.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-8-0/0/44.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770509167d5e
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 22-Nov-2024 00:46:05 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 17 hours 47 minutes 32 seconds Server load: 0.01 0.04 0.07 Total accesses: 2183631 - Total Traffic: 280.7 GB - Total Duration: 397683850 CPU Usage: u8.66 s93.74 cu3704.07 cs1212.15 - .664% CPU load 2.89 requests/sec - 389.7 kB/second - 134.8 kB/request - 182.12 ms/request 11 requests currently being processed, 4 idle workers CK.K.CCKKK_W_CK_.._............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-927855901/4/105100C 0.000411591182917.00.058472.25 68.183.9.16http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-927849442/29/103291K 0.07045160393048.50.1814128.88 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-9-0/0/103489. 0.0020171225260.00.009140.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-927852311/15/101004K 0.04250173000656.80.109726.31 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 4-9-0/0/101246. 0.0030177838570.00.009470.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-927847771/35/101101C 0.070391560125417.00.216937.91 68.183.9.16http/1.1localhost:443GET /about HTTP/1.1 6-927855141/6/97850C 0.010391659228120.40.059272.03 68.183.9.16http/1.1localhost:443GET /server HTTP/1.1 7-927856171/2/98234K 0.00462172821576.90.0113826.79 192.168.50.96http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 8-9278544152/55/96320K 0.040114899775105.50.1210753.34 192.168.50.105http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 9-927856181/2/96509K 0.00348214327906.80.0111847.85 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 10-927855250/7/94399_ 0.01039152706600.00.056586.85 68.183.9.16http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 11-927852770/16/93336W 0.0200185806200.00.089597.02 68.183.9.16http/1.1localhost:443GET /server-status HTTP/1.1 12-927855300/6/93384_ 0.01041146246000.00.059539.81 68.183.9.16http/1.1localhost:443GET /v2/_catalog HTTP/1.1 13-927853281/14/89691C 0.030411886429517.00.0912311.18 68.183.9.16http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 14-927852781/15/87238K 0.03038169270775.90.089381.92 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-927852850/17/84535_ 0.03042141192670.00.1110133.78 68.183.9.16http/1.1localhost:443GET / HTTP/1.1 16-9-0/0/80797. 0.0060120946690.00.009184.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-9-0/0/76576. 0.0050157400280.00.007692.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-927856450/1/68537_ 0.00051116099990.00.0111687.32 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 19-9-0/0/62223. 0.0040122681020.00.009664.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-9-0/0/55305. 0.00640110120160.00.0012152.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-9-0/0/47506. 0.002150112991360.00.008605.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-9-0/0/40614. 0.00305070586900.00.009939.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-9-0/0/33705. 0.001083074296980.00.008269.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-9-0/0/30233. 0.001129087085580.00.009514.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-9-0/0/25111. 0.001115047607230.00.008344.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-9-0/0/23488. 0.001128065040930.00.004486.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-9-0/0/19947. 0.001114054283550.00.003457.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-9-0/0/15853. 0.001127027248560.00.001219.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-9-0/0/14767. 0.00936026867660.00.00765.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-9-0/0/10193. 0.00484015067720.00.002585.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/9211. 0.001126019462120.00.003052.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-8-0/0/5282. 0.0012156015048170.00.004236.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-8-0/0/4307. 0.0012246016063690.00.001957.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-8-0/0/3660. 0.001645804955720.00.00921.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-8-0/0/2205. 0.002410002754980.00.0092.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-8-0/0/1228. 0.003849801688850.00.00178.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-8-0/0/916. 0.003914402062920.00.00629.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-8-0/0/756. 0.003897701351920.00.00181.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-8-0/0/769. 0.0039097012528170.00.001584.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-8-0/0/676. 0.00392010843870.00.00194.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-8-0/0/342. 0.00391430478740.00.0013.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-8-0/0/380. 0.00391910385090.00.0025.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-8-0/0/299. 0.00392000418730.00.001.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-8-0/0/119. 0.00611930295550.00.0011.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-8-0/0/336. 0.00611940435150.00.005.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-8-0/0/201. 0.00611390480560.00.00131.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-8-0/0/99. 0.00612120284750.00.005.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-8-0/0/218. 0.00611610973860.00.00912.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-8-0/0/114. 0.00612110234900.00.0011.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-8-0/0/142. 0.006101101915870.00.002411.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-8-0/0/90. 0.00611650218370.00.000.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-8-0/0/151. 0.006088701486600.00.002126.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-8-0/0/50. 0.00611310157090.00.006.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-8-0/0/44. 0.00612090117800.00.000.14 ::1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77051da6828b
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 20-Nov-2024 01:20:37 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 18 hours 22 minutes 4 seconds Server load: 0.06 0.04 0.00 Total accesses: 1650955 - Total Traffic: 177.1 GB - Total Duration: 284300016 CPU Usage: u6.83 s72.13 cu2813.58 cs868.94 - .644% CPU load 2.82 requests/sec - 317.8 kB/second - 112.5 kB/request - 172.203 ms/request 11 requests currently being processed, 4 idle workers _KCKRC_KCCWKK__................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-721442200/1/79648_ 0.00039114467720.00.026987.04 164.90.228.79http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-721441122/6/78378K 0.01145117994058.70.0310632.32 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 2-721437741/19/79057C 0.041401341082920.40.126344.46 164.90.228.79http/1.1localhost:443GET /server HTTP/1.1 3-721435021/30/76221K 0.05238124998625.90.176289.28 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-721435050/30/77572R 0.052647132839330.00.185883.36 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 5-721440731/8/77311C 0.011371220716217.00.054957.42 164.90.228.79http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-721439770/9/74197_ 0.02037112998490.00.064379.78 164.90.228.79http/1.1localhost:443GET /v2/_catalog HTTP/1.1 7-721435061/30/73853K 0.064332125315526.80.177879.37 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 8-721426931/51/73682C 0.120381013061317.00.347371.14 164.90.228.79http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-721436021/28/73085C 0.051391477444617.00.167322.93 164.90.228.79http/1.1localhost:443GET /about HTTP/1.1 10-721442410/0/72079W 0.0000102656130.00.003451.02 164.90.228.79http/1.1localhost:443GET /server-status HTTP/1.1 11-721438481/17/70596K 0.03235132321996.50.104137.51 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 12-721439782/12/71776K 0.01145103039387.90.065568.24 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 13-721442490/0/68564_ 0.0000142440370.00.008799.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-721442500/0/66588_ 0.0000107528790.00.006247.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-7-0/0/64561. 0.0011420104365920.00.006197.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-7-0/0/61245. 0.001015091958120.00.005471.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-7-0/0/58142. 0.0025960106443740.00.004905.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-7-0/0/51718. 0.002696078312140.00.006183.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-7-0/0/46518. 0.0027990101593340.00.007356.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-7-0/0/40917. 0.001681083452860.00.005347.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-7-0/0/34404. 0.004657074195280.00.006092.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-6-0/0/29825. 0.005859047966050.00.008407.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-6-0/0/24505. 0.006038059138810.00.006804.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-6-0/0/22215. 0.005974064136900.00.007690.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-6-0/0/18676. 0.006099035775850.00.004889.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-6-0/0/17037. 0.005978032818290.00.001936.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-6-0/0/14881. 0.005858031471800.00.002123.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-6-0/0/11406. 0.0011305021140970.00.00853.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-6-0/0/10936. 0.0013731018114870.00.00378.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-6-0/0/6957. 0.0014034010807110.00.002145.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-6-0/0/7050. 0.001409509317260.00.002101.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-6-0/0/3757. 0.0030075010300560.00.00220.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-6-0/0/3313. 0.0033361014516770.00.001806.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-6-0/0/2914. 0.003337303632370.00.00614.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-6-0/0/1734. 0.003300902162410.00.0088.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-6-0/0/999. 0.003335901064420.00.00142.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-6-0/0/726. 0.003337201516540.00.00619.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-6-0/0/635. 0.00377530989820.00.00180.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-6-0/0/605. 0.0044360012223710.00.001313.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-6-0/0/654. 0.00443450738060.00.00194.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-6-0/0/281. 0.00442840297920.00.0012.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-6-0/0/292. 0.00447730251600.00.0024.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-6-0/0/278. 0.00446270388490.00.001.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-6-0/0/93. 0.00491130131980.00.0010.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-6-0/0/207. 0.00491140341310.00.004.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-6-0/0/164. 0.00490960318210.00.00131.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-6-0/0/66. 0.0049115072190.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-6-0/0/193. 0.00491120783270.00.00874.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-6-0/0/112. 0.00594360123640.00.0011.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-6-0/0/27. 0.0059384015770.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-6-0/0/72. 0.0060078092680.00.000.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-6-0/0/6. 0.006007601740.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-6-0/0/26. 0.0060030024680.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-6-0/0/42. 0.0060057050400.00.000.13 ::1http/1.1localhost:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705ba380a4a
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 17-Nov-2024 22:14:33 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 15 hours 16 minutes 1 second Server load: 0.10 0.23 0.20 Total accesses: 1074085 - Total Traffic: 101.1 GB - Total Duration: 180020826 CPU Usage: u4.36 s46.81 cu1818.84 cs538.55 - .601% CPU load 2.68 requests/sec - 264.6 kB/second - 98.7 kB/request - 167.604 ms/request 14 requests currently being processed, 0 idle workers CKWKKK.CK.K.KK.CCK.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-414146591/1/53055C 0.00037816445917.00.024160.76 164.90.228.79http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-414145422/8/52515K 0.0134274152047.90.035239.18 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 2-414146260/3/53073W 0.010088321250.00.044027.94 164.90.228.79http/1.1localhost:443GET /server-status HTTP/1.1 3-414146691/1/50567K 0.0006592719736.80.014244.47 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 4-414144201/11/52380K 0.0143381300775.90.062716.64 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-414144892/8/52321K 0.01033477841998.60.042098.67 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 6-4-0/0/49515. 0.006068147250.00.002813.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-414144251/12/48541C 0.02038743548117.00.103482.35 164.90.228.79http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-414144261/9/49231K 0.0243669481156.60.064137.41 192.168.50.208http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-4-0/0/48438. 0.004097802480.00.004235.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-414144991/8/47828K 0.0034256244816.80.041403.36 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 11-4-0/0/47463. 0.007073054000.00.002921.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-414145001/8/47567K 0.0143265687046.60.043466.86 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-414144541/9/45144K 0.0244087276575.90.055616.26 192.168.50.208http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-4-0/0/43859. 0.008071528990.00.004935.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-414143181/14/42531C 0.02038644188917.00.093554.11 164.90.228.79http/1.1localhost:443GET /about HTTP/1.1 16-414146321/2/40358C 0.00038573907620.40.033177.72 164.90.228.79http/1.1localhost:443GET /server HTTP/1.1 17-414143191/17/36796K 0.0214568648956.80.082390.06 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 18-4-0/0/32020. 0.0068046780860.00.003967.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-4-0/0/29814. 0.00800064588590.00.004538.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-4-0/0/25955. 0.00667043086810.00.002411.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-4-0/0/20740. 0.00635048327700.00.003033.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-4-0/0/17947. 0.00726029157040.00.003016.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-4-0/0/13931. 0.00729029923600.00.001757.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-4-0/0/13505. 0.00690048832210.00.004898.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-4-0/0/11369. 0.00785022345800.00.004235.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-4-0/0/10165. 0.00762023461370.00.001695.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-4-0/0/7928. 0.00788021611690.00.001786.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/6295. 0.00789013406050.00.00363.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-4-0/0/6134. 0.00906010484720.00.00236.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-4-0/0/4246. 0.0090805141500.00.001478.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-4-0/0/4130. 0.0098405506500.00.001395.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-4-0/0/1769. 0.0073207632250.00.0023.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-4-0/0/1664. 0.00848011264560.00.001657.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-4-0/0/1240. 0.0098201804590.00.0040.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-4-0/0/806. 0.009690844950.00.0035.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-4-0/0/378. 0.009810314240.00.001.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-4-0/0/415. 0.008740595670.00.0050.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-4-0/0/204. 0.009680471760.00.0023.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-4-0/0/350. 0.00980012053200.00.001301.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-4-0/0/525. 0.009650489580.00.0038.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-4-0/0/165. 0.00102960170650.00.001.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-4-0/0/226. 0.00105560134350.00.000.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-4-0/0/171. 0.00105540236730.00.000.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-4-0/0/52. 0.0010525046350.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-4-0/0/141. 0.00105550249140.00.004.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-4-0/0/76. 0.00102750119170.00.000.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-4-0/0/53. 0.0010492059200.00.000.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-4-0/0/168. 0.00105110757270.00.00874.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-4-0/0/28. 0.0010633021640.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-4-0/0/15. 0.001064608360.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-4-0/0/69. 0.0010645091870.00.000.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/5. 0.0021719001740.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/19. 0.00226354019620.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/28. 0.00226356030180.00.000.09 ::1http/1.1localhost:80OPTI
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705b23a288d
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 15-Nov-2024 22:33:35 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 15 hours 35 minutes 2 seconds Server load: 0.08 0.13 0.09 Total accesses: 742039 - Total Traffic: 91.1 GB - Total Duration: 133329867 CPU Usage: u2.51 s28.87 cu1186.84 cs387.46 - .701% CPU load 3.24 requests/sec - 417.4 kB/second - 128.8 kB/request - 179.68 ms/request 14 requests currently being processed, 0 idle workers CWKKCK..K.K..K.KK.CC..W......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28775291/5/34926C 0.00036580175217.00.063881.06 209.38.208.202http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-28776360/0/34423W 0.000047789820.00.004485.29 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-28773331/10/35142K 0.0224163864546.80.063787.42 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 3-28775331/4/32771K 0.0114562964786.80.023734.67 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 4-28775341/4/34786C 0.01038565172817.00.042005.42 209.38.208.202http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-28775411/1/35099K 0.0014555401626.80.011599.58 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 6-2-0/0/32276. 0.006045497730.00.002396.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-2-0/0/31810. 0.0014052438950.00.002651.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-28764311/40/32506K 0.0723346982386.60.213729.55 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-2-0/0/31841. 0.0019077110400.00.003870.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-28775421/4/31673K 0.0004534356666.80.031002.74 192.168.50.208http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 11-2-0/0/31412. 0.007042914780.00.002556.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-2-0/0/32081. 0.0021040517940.00.002807.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-28774941/5/29900K 0.0023366117945.90.035322.12 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-2-0/0/29320. 0.0015053115170.00.004607.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-28774491/7/28353K 0.0144946050106.80.042951.48 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 16-28775451/3/27388K 0.0114140127896.80.022701.77 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 17-2-0/0/24906. 0.0020049447220.00.001984.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-28775581/3/21810C 0.01040341871220.40.033740.42 209.38.208.202http/1.1localhost:443GET /server HTTP/1.1 19-28775591/3/21116C 0.00037535856917.00.034311.57 209.38.208.202http/1.1localhost:443GET /about HTTP/1.1 20-2-0/0/20070. 0.0024035422930.00.002239.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/16827. 0.0023041752560.00.002891.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-28775650/4/15258W 0.010024876660.00.052796.49 209.38.208.202http/1.1localhost:443GET /server-status HTTP/1.1 23-2-0/0/11942. 0.0022026602220.00.001631.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/11615. 0.0010046361380.00.004774.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/9531. 0.008019547150.00.004072.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/8690. 0.0080021417800.00.001625.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/6733. 0.00199020235300.00.001764.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/5750. 0.00440012672150.00.00279.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/5841. 0.004155010137710.00.00169.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/4124. 0.002730905007650.00.001478.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/4074. 0.002724305454280.00.001395.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/1672. 0.002761107512470.00.0022.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/1628. 0.0028152011222470.00.001657.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/1188. 0.002825301745680.00.0039.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/733. 0.00282740741720.00.0034.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/318. 0.00282050255410.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/384. 0.00282550575740.00.0050.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/149. 0.00282730411330.00.0022.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/291. 0.0028254011978090.00.001301.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/501. 0.00282720475370.00.0038.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/82. 0.0028271079790.00.001.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/212. 0.00282700129140.00.000.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/159. 0.00282100225080.00.000.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/32. 0.0028269027650.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/130. 0.00282520244300.00.004.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/67. 0.00281700112910.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/30. 0.0028268028640.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/152. 0.00282660746220.00.00874.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/26. 0.0028267020890.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/14. 0.002826508360.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/68. 0.0028211091870.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/5. 0.004553101740.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/19. 0.0054695019620.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/28. 0.0054697030180.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77056bcb5a8c
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 13-Nov-2024 22:22:11 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 hours 23 minutes 39 seconds Server load: 0.00 0.02 0.05 Total accesses: 189221 - Total Traffic: 30.3 GB - Total Duration: 49324271 CPU Usage: u.71 s6.18 cu300.87 cs102.08 - .74% CPU load 3.41 requests/sec - 0.6 MB/second - 167.9 kB/request - 260.67 ms/request 9 requests currently being processed, 7 idle workers __C.KKKC_K._.__.W_KK............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02257060/19/9258_ 0.0414120587680.00.111992.84 192.168.50.208http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 1-02261080/5/8968_ 0.0113913310510.00.04559.29 143.110.217.244http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-02257401/19/9090C 0.03042322800217.00.131402.32 143.110.217.244http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0-0/0/8287. 0.0010032101430.00.001440.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-02261451/3/9134K 0.0003414013825.90.02910.66 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-02260481/6/8832K 0.0214224612586.80.03376.68 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 6-02259521/9/8425K 0.0144418447756.80.061999.69 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 7-02260551/6/7833C 0.00139106018817.00.05491.14 143.110.217.244http/1.1localhost:443GET /about HTTP/1.1 8-02261510/2/8662_ 0.0024716497290.00.01314.79 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/halgasa/ HTTP/1.1 9-02261521/4/7960K 0.0024918095086.80.042120.56 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 10-0-0/0/8230. 0.001309978480.00.00394.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-02261570/2/7701_ 0.0014216104130.00.01807.17 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 12-0-0/0/8278. 0.007011032040.00.00874.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-02259660/9/7810_ 0.0103923097520.00.06796.71 143.110.217.244http/1.1localhost:443GET /server HTTP/1.1 14-02259670/9/7732_ 0.0103920712670.00.062631.26 143.110.217.244http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 15-0-0/0/7630. 0.0015015138020.00.001056.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-02260670/5/6918W 0.010013953440.00.03443.17 143.110.217.244http/1.1localhost:443GET /server-status HTTP/1.1 17-02260680/6/6128_ 0.0103813961660.00.041013.38 143.110.217.244http/1.1localhost:443GET /v2/_catalog HTTP/1.1 18-02260702/6/5552K 0.012419014938.90.03320.38 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 19-02261591/3/5831K 0.0003412910276.60.011976.27 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 20-0-0/0/5429. 0.0014013441420.00.001788.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/4110. 0.0072024926870.00.001189.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/3659. 0.0037010809890.00.00767.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/2987. 0.0013409908430.00.00202.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/2667. 0.00135034851210.00.001310.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/2540. 0.0012103347660.00.00620.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/2146. 0.00133010137450.00.00170.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1835. 0.0073016265680.00.001701.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1546. 0.0010409158450.00.00224.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/971. 0.001588601519650.00.0040.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/693. 0.00158850861700.00.0093.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/750. 0.001853701608370.00.0036.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/180. 0.001846306470180.00.004.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/265. 0.00185330246370.00.004.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/385. 0.001844901015200.00.0031.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/135. 0.00185470293830.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-0-0/0/168. 0.0018521069330.00.000.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/157. 0.00185490274020.00.000.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/23. 0.00185500232040.00.000.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/8. 0.00185480209300.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/60. 0.00184420303010.00.0029.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/33. 0.0018546031630.00.001.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/37. 0.0018438041630.00.000.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/14. 0.0018466010470.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/13. 0.0018527011880.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/2. 0.0018545000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00185300650.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/7. 0.001852608320.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/139. 0.00552630736620.00.00874.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 884subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 11 seconds, (range: 1...36)index usage: 31%, cache usage: 37%total entries stored since starting: 186187total entries replaced since starting: 0total entries expired since starting: 185286total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77051a743952
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 12-Nov-2024 01:25:05 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 6 hours 26 minutes 1 second Server load: 0.01 0.04 0.04 Total accesses: 1864295 - Total Traffic: 151.6 GB - Total Duration: 308344407 CPU Usage: u6.22 s75.19 cu2884.85 cs873.74 - .709% CPU load 3.44 requests/sec - 293.6 kB/second - 85.3 kB/request - 165.395 ms/request 11 requests currently being processed, 4 idle workers _CC.K._KKKC.W_K_...K...C........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-720729130/8/85076_ 0.01039129785830.00.055403.52 178.128.207.138http/1.1localhost:443GET / HTTP/1.1 1-720724441/25/84707C 0.050371338022416.90.154084.25 178.128.207.138http/1.1localhost:443GET /about HTTP/1.1 2-720724811/23/85433C 0.040371217143520.30.149538.68 178.128.207.138http/1.1localhost:443GET /server HTTP/1.1 3-7-0/0/85526. 0.0020140504510.00.005110.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-720727371/13/81726K 0.02345120713876.80.075047.15 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 5-7-0/0/81970. 0.0060129889830.00.009131.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-720727480/12/82796_ 0.0303798836890.00.084969.18 178.128.207.138http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 7-720729161/7/80797K 0.01343111942426.80.035435.31 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 8-720729171/5/78904K 0.00346163937146.80.036426.13 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 9-7207285244/46/79067K 0.03011379466891.90.104915.26 192.168.50.96http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 10-720730291/2/77706C 0.000381317163017.00.024359.38 178.128.207.138http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-7-0/0/75874. 0.0050126548380.00.004662.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-720728130/11/74462W 0.0200153594410.00.075084.70 178.128.207.138http/1.1localhost:443GET /server-status HTTP/1.1 13-720725790/16/75336_ 0.0401111370210.00.105629.33 178.128.207.138http/1.1 14-720723931/23/72305K 0.05445116405276.80.142714.08 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 15-720728140/10/71155_ 0.02038116576260.00.076494.97 178.128.207.138http/1.1localhost:443GET /v2/_catalog HTTP/1.1 16-7-0/0/70553. 0.0030105403250.00.003868.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-7-0/0/65680. 0.00180122344810.00.004357.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-7-0/0/61383. 0.0040106738370.00.003788.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-720724001/26/58917K 0.0525983647636.80.146776.60 213.81.214.117http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 20-7-0/0/53904. 0.00137066720180.00.005276.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-7-0/0/48331. 0.0086073134380.00.005825.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-7-0/0/39720. 0.0066068988230.00.005695.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-720726391/17/33107C 0.03039856816717.00.109687.33 178.128.207.138http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 24-7-0/0/27838. 0.004837048407320.00.001957.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-7-0/0/25205. 0.004835053230150.00.002217.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-7-0/0/21528. 0.004805057791550.00.001693.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-7-0/0/19060. 0.004953040519730.00.002279.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-6-0/0/13166. 0.006727027882070.00.001824.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-6-0/0/10695. 0.007973019430280.00.001560.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-6-0/0/9209. 0.008064019955660.00.002715.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-6-0/0/6656. 0.002150006777810.00.00258.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-6-0/0/4414. 0.0021955013215080.00.001079.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-6-0/0/4592. 0.002197804536000.00.001445.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-6-0/0/3659. 0.002175303594990.00.00306.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-6-0/0/1621. 0.002199108579290.00.0096.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-6-0/0/1493. 0.002199304587350.00.00780.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-6-0/0/1164. 0.002189503641600.00.00358.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-6-0/0/1271. 0.002195302503370.00.001793.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-6-0/0/609. 0.00219280729680.00.0020.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-6-0/0/686. 0.002199202451180.00.00395.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-6-0/0/882. 0.00219900494120.00.0029.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-6-0/0/537. 0.00219750491460.00.0020.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-6-0/0/481. 0.00219730639020.00.005.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-6-0/0/333. 0.00219880402190.00.0050.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-6-0/0/665. 0.00218080359990.00.0011.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-6-0/0/752. 0.00219890369200.00.0058.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-6-0/0/449. 0.00498090532140.00.005.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-6-0/0/447. 0.00501800523120.00.0010.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-6-0/0/612. 0.00502450289920.00.002.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-6-0/0/468. 0.00500480250150.00.009.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-6-0/0/369. 0.005012301430220.00.005.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-6-0/0/409. 0.00502060288350.00.003.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-6-0/0/379. 0.00501050139970.00.001.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-6-0/0/57. 0.0050212061120.00.006.50 ::1http/1.1localhost:80OPTIONS * HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705fd6ebe1d
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 10-Nov-2024 00:59:34 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 6 hours 31 seconds Server load: 0.02 0.04 0.05 Total accesses: 1334264 - Total Traffic: 96.0 GB - Total Duration: 234881255 CPU Usage: u4.28 s51.45 cu2011.25 cs599.91 - .726% CPU load 3.63 requests/sec - 274.2 kB/second - 75.5 kB/request - 176.038 ms/request 15 requests currently being processed, 1 idle workers KKKC.WK.KCKKK.K.._C.K.....C..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-514259421/14/60024K 0.0124295273276.80.073400.78 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 1-514256801/21/59287K 0.0313396451355.90.123789.22 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-514260641/8/60065K 0.02134677969866.80.052432.88 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 3-514262831/1/59829C 0.000371056890417.00.022850.47 138.68.86.32http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-5-0/0/57430. 0.0023087533300.00.003998.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-514261860/4/58718W 0.0100103006950.00.048209.68 138.68.86.32http/1.1localhost:443GET /server-status HTTP/1.1 6-514258872/17/57576K 0.0324171819298.80.093491.30 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 7-5-0/0/57566. 0.0013085411100.00.004229.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-514261933/5/55280K 0.010651331000010.60.025505.54 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 9-514249451/104/55471C 0.130381020306317.00.363565.22 138.68.86.32http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 10-514262031/4/54452K 0.0125295829276.80.023563.02 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 11-514260143/15/53071K 0.023431003034010.60.071656.44 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 12-514262041/3/52547K 0.003352127686485.90.022753.29 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-5-0/0/53312. 0.0011080847930.00.002547.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-514256361/24/51551K 0.0504894993426.80.141004.22 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 15-5-0/0/50196. 0.0012092811100.00.004758.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-5-0/0/51123. 0.0022083462750.00.002883.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-514260790/9/46396_ 0.02039100851780.00.092288.98 138.68.86.32http/1.1localhost:443GET /v2/_catalog HTTP/1.1 18-514260801/8/43209C 0.02056765210717.00.061904.43 138.68.86.32http/1.1localhost:443GET /about HTTP/1.1 19-5-0/0/42367. 0.00114065638940.00.004544.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-514258901/16/38836K 0.0315048968506.80.093678.35 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 21-5-0/0/35118. 0.00324048321130.00.003809.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-5-0/0/29574. 0.00323056771250.00.003640.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-5-0/0/25095. 0.00311070259280.00.003719.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-5-0/0/20885. 0.00322040246210.00.001628.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-5-0/0/19508. 0.00310040747000.00.00883.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-514252391/35/15704C 0.07040452736320.40.22897.06 138.68.86.32http/1.1localhost:443GET /server HTTP/1.1 27-5-0/0/14739. 0.00261014573060.00.00220.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-5-0/0/10316. 0.002172024485660.00.001796.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-5-0/0/8866. 0.002141016626590.00.00974.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-4-0/0/7432. 0.0017240017581840.00.002481.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-4-0/0/5734. 0.001911105251560.00.00218.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-4-0/0/3606. 0.0019171011345330.00.00524.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-4-0/0/4092. 0.002055103983840.00.001437.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-4-0/0/3269. 0.002051803000760.00.00285.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-4-0/0/1410. 0.004503408265560.00.0095.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-4-0/0/1201. 0.004502103840190.00.00443.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-4-0/0/928. 0.004497101038080.00.00181.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-4-0/0/1150. 0.004506002084440.00.001773.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-4-0/0/535. 0.00450590442360.00.0018.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-4-0/0/473. 0.004504101903400.00.0035.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-4-0/0/810. 0.00450580412160.00.0029.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-4-0/0/514. 0.00450150474040.00.0020.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-4-0/0/432. 0.00451780566690.00.004.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-3-0/0/315. 0.001264290388460.00.0050.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-3-0/0/580. 0.001264870223470.00.0011.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-3-0/0/681. 0.001265100278670.00.0054.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-3-0/0/395. 0.001304870260760.00.004.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-3-0/0/429. 0.001304750449770.00.008.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-3-0/0/608. 0.001304980288140.00.002.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-3-0/0/413. 0.001304120175670.00.009.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/338. 0.0021054501344070.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/394. 0.002105470271660.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/297. 0.002105360115540.00.000.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/38. 0.0021044803672
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705cc58d8bf
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 08-Nov-2024 00:26:19 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 5 hours 27 minutes 16 seconds Server load: 0.32 0.13 0.10 Total accesses: 766892 - Total Traffic: 55.7 GB - Total Duration: 123892279 CPU Usage: u2.52 s27.04 cu1137.61 cs348.18 - .787% CPU load 3.99 requests/sec - 303.3 kB/second - 76.1 kB/request - 161.551 ms/request 16 requests currently being processed, 2 idle workers KKKW_KCCKKKC_.KKKKC............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-37916071/45/33289K 0.0913454221056.60.261649.70 192.168.50.208http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-37926281/9/32416K 0.0213253343165.90.051647.92 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-37926912/5/33615K 0.0044346459798.90.031888.43 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 3-37925840/9/33485W 0.010044148850.00.052193.42 206.189.2.13http/1.1localhost:443GET /server-status HTTP/1.1 4-37927490/3/32009_ 0.0003853103730.00.032970.66 206.189.2.13http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-37927051/5/32309K 0.0113851894036.60.032327.06 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-37929041/1/30966C 0.00039352571417.00.023053.47 206.189.2.13http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-37915821/100/31493C 0.12038419913017.00.352622.01 206.189.2.13http/1.1localhost:443GET /about HTTP/1.1 8-37928161/2/30869K 0.0014460113736.80.014520.28 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 9-379276184/84/29983K 0.052495658440362.70.352342.02 217.23.254.167http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/InstantUpload/Camera/IMG 10-37928332/2/30205K 0.0013334620548.60.011060.17 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-37924121/17/28731C 0.04039650393020.40.111402.41 206.189.2.13http/1.1localhost:443GET /server HTTP/1.1 12-37923780/17/28900_ 0.0403950078060.00.132124.41 206.189.2.13http/1.1localhost:443GET /v2/_catalog HTTP/1.1 13-3-0/0/29471. 0.002043851920.00.00463.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-37922201/27/29427K 0.0524143042646.80.14592.35 213.81.214.117http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 15-37924201/17/28187K 0.0213840006515.90.113657.35 192.168.50.208http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-37922211/24/28311K 0.0414253720125.90.14664.73 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 17-37918121/35/26388K 0.0834242586396.80.211275.42 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 18-37925941/10/24073C 0.02042513511517.00.061216.90 206.189.2.13http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 19-3-0/0/23661. 0.00184047500560.00.004298.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/22830. 0.0023026319430.00.001827.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/21922. 0.00185027094880.00.002328.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/18153. 0.00183028092740.00.001715.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-3-0/0/16191. 0.00122047453870.00.001832.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-3-0/0/13449. 0.00162024539310.00.00682.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-3-0/0/13457. 0.00621015862330.00.00736.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/10703. 0.002725027853640.00.00628.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/10095. 0.00248809109660.00.00168.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/7051. 0.004586014392540.00.001099.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/6238. 0.00460107548610.00.00278.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/5649. 0.00469707398700.00.00694.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/4346. 0.00469404059250.00.00204.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/2923. 0.00570304474630.00.00490.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/3144. 0.00693303330380.00.001273.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/2532. 0.002227802511580.00.00256.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/1061. 0.002242707702890.00.0088.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/975. 0.003091303603160.00.00388.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/759. 0.00357580810390.00.00171.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/1108. 0.00357460550610.00.007.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/444. 0.00356920330930.00.0018.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/307. 0.00357230793930.00.0023.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/778. 0.00357650368120.00.0029.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/276. 0.00357640385240.00.0019.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/402. 0.00355630538490.00.004.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/266. 0.00356730313630.00.0015.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/463. 0.00357390204050.00.009.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/622. 0.00357630167210.00.002.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/391. 0.00357620257690.00.004.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/414. 0.00356620431040.00.008.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/607. 0.00357530288140.00.002.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/402. 0.00357210167210.00.009.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/338. 0.003575001344070.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/394. 0.00357520271660.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/297. 0.00357410115540.00.000.87 ::1http/1.1localhost:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77053989b8e1
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 05-Nov-2024 22:10:52 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 11 minutes 49 seconds Server load: 0.23 0.15 0.12 Total accesses: 27396 - Total Traffic: 598.7 MB - Total Duration: 4031055 CPU Usage: u.41 s1.64 cu51.28 cs10.98 - .559% CPU load 2.38 requests/sec - 53.3 kB/second - 22.4 kB/request - 147.14 ms/request 18 requests currently being processed, 4 idle workers KKCC_K_RKKKKK_KKKWKC.C_......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0424791/6/1392K 0.012431643616.80.0323.29 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 1-0419061/23/1265K 0.044351374136.60.137.19 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-0419721/18/1302C 0.0404017061117.00.1122.43 206.189.2.13http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-0424821/5/1262C 0.0103715575320.40.0511.88 206.189.2.13http/1.1localhost:443GET /server HTTP/1.1 4-0413460/43/1331_ 0.100371534430.00.2726.16 206.189.2.13http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-0420081/17/1192K 0.030441721796.80.108.18 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 6-0425840/1/1215_ 0.000381793480.00.01332.48 213.81.218.39http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-0425070/3/1301R 0.006331628400.00.0214.67 192.168.50.230http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-0425181/4/1146K 0.013391499945.90.0212.63 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-0423842/10/1273K 0.022481420378.80.058.70 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 10-0423881/10/1092K 0.0103541273925.90.067.10 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-0423951/12/1144K 0.021381357776.60.068.54 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 12-0425913/3/1005K 0.0024176639610.00.0110.08 213.81.218.39http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 13-0425920/2/1111_ 0.000371318920.00.028.63 206.189.2.13http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-0426031/1/1104K 0.002321350685.90.0110.48 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-0424131/9/954K 0.012331117056.60.055.24 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 16-0426041/2/1034K 0.0003481101446.60.037.70 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 17-0426050/1/1003W 0.00001471060.00.0215.86 206.189.2.13http/1.1localhost:443GET /server-status HTTP/1.1 18-0426071/1/967K 0.001391196785.90.015.05 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 19-0420391/15/1001C 0.0203713701717.00.1216.38 206.189.2.13http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-0-0/0/847. 0.0011701043810.00.008.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0420501/16/702C 0.030409586417.00.1110.08 206.189.2.13http/1.1localhost:443GET /about HTTP/1.1 22-0420510/18/618_ 0.02043661540.00.104.06 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 23-0-0/0/588. 0.001160735720.00.005.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/434. 0.002340459520.00.002.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/184. 0.0023940235810.00.000.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/229. 0.0023950243520.00.001.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/200. 0.0021900255320.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/186. 0.0019970245970.00.000.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/57. 0.002455048170.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/81. 0.002334072080.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/55. 0.002453097420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/58. 0.002370077630.00.001.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/34. 0.002430042390.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/23. 0.002436027850.00.000.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/6. 0.00248903460.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 968subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 13 seconds, (range: 0...33)index usage: 34%, cache usage: 41%total entries stored since starting: 39407total entries replaced since starting: 0total entries expired since starting: 38438total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 30 misstotal removes since starting: 1 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77057cc8a668
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 03-Nov-2024 22:11:24 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 7 hours 53 minutes 28 seconds Server load: 0.22 0.17 0.18 Total accesses: 1990662 - Total Traffic: 350.0 GB - Total Duration: 465944350 CPU Usage: u11.01 s113.46 cu3916.14 cs1261.68 - .498% CPU load 1.87 requests/sec - 344.5 kB/second - 184.4 kB/request - 234.065 ms/request 13 requests currently being processed, 5 idle workers KC__CKKK_K.CKK_KCW_............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1232664679/21/113915K 0.030602180572033.80.0916177.68 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/IME_IME/Div%C3%ADzia%202 1-1232666351/4/111890C 0.010382524996913.30.0319724.89 142.93.129.190http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-1232666830/3/112129_ 0.00038189911050.00.0413000.32 142.93.129.190http/1.1localhost:443GET / HTTP/1.1 3-1232660980/17/110192_ 0.03040207720700.00.1021470.50 142.93.129.190http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-1232666871/2/109617C 0.000352049228516.70.0213086.44 142.93.129.190http/1.1localhost:443GET /server HTTP/1.1 5-12326591411/37/108000K 0.053441899434538.04.3817265.70 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 6-12326652210/16/106791K 0.014381816085036.20.0714396.84 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/halgasa/ HTTP/1.1 7-1232665231/8/105940K 0.02234183212065.90.0516958.11 213.81.218.39http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-1232657960/39/103582_ 0.06034332030440.00.198440.81 142.93.129.190http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 9-1232665302/9/101285K 0.01236371678048.60.0513362.14 213.81.218.39http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 10-12-0/0/101204. 0.0000207659750.00.0014184.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-1232665391/7/98099C 0.010372105578113.30.0515620.50 142.93.129.190http/1.1localhost:443GET /about HTTP/1.1 12-1232666951/2/95452K 0.00042155588266.80.0114757.94 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 13-12326636210/24/91769K 0.033422248276735.90.1112523.12 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 14-1232665400/8/85658_ 0.01047284270140.00.0416815.21 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 15-12326663710/13/79224K 0.013401809720435.80.0512604.23 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 16-1232666961/11/70230C 0.010341232159913.40.059036.50 142.93.129.190http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-1232666970/10/61742W 0.0100156870240.00.0316202.07 142.93.129.190http/1.1localhost:443GET /server-status HTTP/1.1 18-1232666980/1/52226_ 0.00142163986190.00.0113710.05 142.93.129.190http/1.1 19-12-0/0/41262. 0.00540133452350.00.0014331.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-12-0/0/30038. 0.00550102490400.00.0015230.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-12-0/0/21848. 0.00405082203480.00.007687.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-12-0/0/16162. 0.00645055604400.00.006758.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-12-0/0/12641. 0.002104043462640.00.006937.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-12-0/0/10572. 0.002105042143150.00.003731.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-12-0/0/8468. 0.002081026364560.00.003522.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-12-0/0/8238. 0.002102040315670.00.005140.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-12-0/0/6052. 0.002103025797570.00.001532.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-12-0/0/3760. 0.003184010040050.00.001169.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-12-0/0/2767. 0.00332405796050.00.001466.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-12-0/0/1896. 0.003408020397110.00.004683.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-12-0/0/1408. 0.00340704190520.00.00881.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-12-0/0/741. 0.00332602121670.00.00668.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/661. 0.0028498702824060.00.00715.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-9-0/0/592. 0.0028498601387200.00.00233.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-9-0/0/667. 0.0028505902253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/426. 0.0028495109537230.00.00624.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/305. 0.002850570366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/304. 0.0028505801164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/170. 0.002850550192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/314. 0.002850390624510.00.00439.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/203. 0.002850360306170.00.00268.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/428. 0.0028482701214270.00.0020.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/140. 0.002850560155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.0043623601021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.004363710547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.004363370170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.0043639902273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.004363980176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.00436397056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.004363650220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.004363960234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.004363950173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.00436298069700.00.002.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-7<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77055ad3485a
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 02-Nov-2024 02:30:33 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 10 days 12 hours 12 minutes 37 seconds Server load: 0.00 0.01 0.04 Total accesses: 1727853 - Total Traffic: 345.3 GB - Total Duration: 383368480 CPU Usage: u9.48 s97.44 cu3415.47 cs1141.71 - .514% CPU load 1.9 requests/sec - 398.8 kB/second - 209.5 kB/request - 221.876 ms/request 10 requests currently being processed, 5 idle workers K.W_K_._KC_RCKR.C_.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1128204681/17/97882K 0.03050199123556.90.0916096.08 192.168.50.96http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 1-11-0/0/96300. 0.0070202341590.00.0019470.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-1128208090/3/96386W 0.0000164307500.00.0112855.43 159.203.96.42http/1.1localhost:443GET /server-status HTTP/1.1 3-1128205460/13/94592_ 0.02339189126730.00.0721388.88 159.203.96.42http/1.1 4-1128205471/12/94182K 0.03452177373816.80.0712737.31 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 5-1128206560/7/92835_ 0.01039172350640.00.0517181.30 159.203.96.42http/1.1localhost:443GET /server HTTP/1.1 6-11-0/0/91803. 0.0060163766890.00.0014320.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-1128207030/7/91184_ 0.01035164951330.00.0516778.67 159.203.96.42http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-1128207081/7/89315K 0.01245200022216.80.048021.79 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 9-1128207091/6/87677C 0.010402007909613.40.0512729.59 159.203.96.42http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-1128208340/3/86951_ 0.00135182580320.00.0214105.39 159.203.96.42http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 11-1128208410/0/84277R 0.00130182480550.00.0015407.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-1128207161/6/81829C 0.011351399116513.30.0414689.32 159.203.96.42http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 13-1128208421/2/78795K 0.00443202818486.80.0112450.20 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/halgasa/ HTTP/1.1 14-1128208530/0/74613R 0.00110118006430.00.0016066.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-11-0/0/67874. 0.0050168149350.00.0012534.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1128204991/16/60829C 0.021381124186813.30.098981.17 159.203.96.42http/1.1localhost:443GET /about HTTP/1.1 17-1128206740/8/53861_ 0.01238147636790.00.0616152.90 159.203.96.42http/1.1localhost:443GET / HTTP/1.1 18-11-0/0/45546. 0.0040156163490.00.0013667.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-11-0/0/36737. 0.0030120646080.00.0014002.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-11-0/0/27718. 0.0050097728010.00.0014473.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-11-0/0/20570. 0.00423071681280.00.007664.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-11-0/0/15402. 0.00363054823190.00.006755.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-11-0/0/12240. 0.00398043058660.00.006935.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-11-0/0/10131. 0.00422041662120.00.003729.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-11-0/0/8153. 0.00544026053870.00.003521.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-11-0/0/7995. 0.00397040117350.00.005138.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-11-0/0/5893. 0.00421025654730.00.001532.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-11-0/0/3653. 0.0030509942740.00.001168.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-11-0/0/2741. 0.0063805765470.00.001466.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-11-0/0/1888. 0.002465020392120.00.004683.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/1405. 0.0012778904190510.00.00881.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-9-0/0/732. 0.0012779002115900.00.00668.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/661. 0.0012773602824060.00.00715.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-9-0/0/592. 0.0012773501387200.00.00233.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-9-0/0/667. 0.0012780802253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/426. 0.0012770009537230.00.00624.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/305. 0.001278060366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/304. 0.0012780701164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/170. 0.001278040192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/314. 0.001277880624510.00.00439.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/203. 0.001277850306170.00.00268.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/428. 0.0012757601214270.00.0020.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/140. 0.001278050155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.0027898501021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.002791200547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.002790860170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.0027914802273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.002791470176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.00279146056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.002791140220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.002791450234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.002791440173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.00279047069700.00.002.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-7-0/0/113. 0.002791430201830.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-7-0/0/24. 0.00279081</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77050cf5f16c
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 01-Nov-2024 00:37:38 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 10 hours 19 minutes 42 seconds Server load: 0.00 0.03 0.02 Total accesses: 1561434 - Total Traffic: 339.1 GB - Total Duration: 362259151 CPU Usage: u8.62 s86.57 cu3090.81 cs1057.05 - .521% CPU load 1.92 requests/sec - 436.4 kB/second - 227.7 kB/request - 232.004 ms/request 9 requests currently being processed, 11 idle workers C_C_C.KK__K__K___C_.W_.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1025403451/22/88242C 0.041411875950813.30.1316035.70 165.227.84.14http/1.1localhost:443GET /about HTTP/1.1 1-1025408140/2/86848_ 0.01134191078930.00.0219416.17 165.227.84.14http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-1025408301/2/86973C 0.000381534476613.40.0312801.30 165.227.84.14http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1025407230/6/85360_ 0.01036178033400.00.0321214.23 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-1025407271/5/85010C 0.011351663615313.30.0412686.76 165.227.84.14http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-10-0/0/83769. 0.0010161332570.00.0017007.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-1025407281/5/82821K 0.01352151017576.90.0313909.24 192.168.50.96http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 7-1025405181/15/82334K 0.03133154197526.60.0816083.73 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-1025408360/1/80513_ 0.00043189347400.00.017749.28 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 9-1025404170/15/79075_ 0.03134190185510.00.0812032.43 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-1025395521/50/78334K 0.11137172217855.90.3013953.38 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-1025404220/18/75917_ 0.04038172670820.00.1015241.15 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 12-1025408420/1/73704_ 0.00036130092020.00.0214092.92 165.227.84.14http/1.1localhost:443GET /server HTTP/1.1 13-1025408431/1/71046K 0.00443193642786.80.0112310.02 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 14-1025404230/16/67057_ 0.03133109304980.00.1016029.26 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 15-1025406790/8/61144_ 0.01142160105990.00.0411957.69 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 16-1025406850/8/54643_ 0.01034105408250.00.058951.19 165.227.84.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1 17-1025408481/1/48575C 0.0000141738430.20.0016127.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1025400430/33/40998_ 0.07247149277120.00.1813522.18 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 19-10-0/0/33423. 0.0020108233920.00.0013315.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1025408500/0/25548W 0.000093653320.00.0014235.32 165.227.84.14http/1.1localhost:443GET /server-status HTTP/1.1 21-1025408510/1/19375_ 0.0024070448130.00.027659.28 165.227.84.14http/1.1localhost:443GET / HTTP/1.1 22-10-0/0/14321. 0.00352053544970.00.006529.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-10-0/0/11259. 0.00299042044830.00.006923.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-9-0/0/9201. 0.002578040771830.00.003717.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-9-0/0/7354. 0.002617025163310.00.003399.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-9-0/0/7242. 0.003717038920340.00.004591.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-9-0/0/5362. 0.004527025115110.00.001529.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-9-0/0/3406. 0.00671409696350.00.001167.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-9-0/0/2705. 0.00669005730180.00.001466.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-9-0/0/1874. 0.0034225020375580.00.004683.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/1405. 0.003461404190510.00.00881.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-9-0/0/732. 0.003461502115900.00.00668.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/661. 0.003456102824060.00.00715.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-9-0/0/592. 0.003456001387200.00.00233.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-9-0/0/667. 0.003463302253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/426. 0.003452509537230.00.00624.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/305. 0.00346310366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/304. 0.003463201164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/170. 0.00346290192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/314. 0.00346130624510.00.00439.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/203. 0.00346100306170.00.00268.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/428. 0.003440101214270.00.0020.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/140. 0.00346300155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.0018581001021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.001859450547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.001859110170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.0018597302273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.001859720176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.00185971056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.001859390220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.001859700234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.001859690173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.00185872069700.00.002.33 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705d59fdd79
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 29-Oct-2024 23:37:42 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 9 hours 19 minutes 46 seconds Server load: 0.04 0.03 0.00 Total accesses: 1205634 - Total Traffic: 269.2 GB - Total Duration: 287931893 CPU Usage: u6.57 s63.03 cu2355.08 cs806.16 - .506% CPU load 1.89 requests/sec - 442.1 kB/second - 234.1 kB/request - 238.822 ms/request 11 requests currently being processed, 6 idle workers CKK_W__KKKCKK__K_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-719567581/2/68952C 0.001371403779313.30.029167.87 206.81.12.187http/1.1localhost:443GET /about HTTP/1.1 1-719557691/38/67706K 0.08132162176926.60.2216327.24 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-719553561/59/67925K 0.113342117856715.90.3210452.10 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-719565450/10/66511_ 0.01034139331430.00.0617958.48 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-719567980/1/66563W 0.0000114198430.00.0110107.85 206.81.12.187http/1.1localhost:443GET /server-status HTTP/1.1 5-719568050/0/65440_ 0.0000120116370.00.0012752.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-719559920/32/64820_ 0.06036126600960.00.1811246.30 206.81.12.187http/1.1localhost:443GET /server HTTP/1.1 7-719566061/10/64187K 0.01333130798735.90.0515797.00 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-719566161/8/62705K 0.02336155087416.50.046493.76 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-719565741/11/61642K 0.02152146327016.80.0710600.72 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 10-719564241/15/60902C 0.030401448046013.40.1013229.31 206.81.12.187http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-719567351/2/59267K 0.01342146964346.80.0112360.14 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 12-719560941/28/57320K 0.05136102681105.90.158829.81 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-719567640/2/55180_ 0.00035164959420.00.0311894.26 206.81.12.187http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 14-719563140/21/51647_ 0.0303185023020.00.1110482.34 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 15-719565822/9/47111K 0.01342126835178.60.0511527.10 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 16-719568060/0/41631_ 0.000079620980.00.007618.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-7-0/0/36382. 0.00750102726640.00.0010898.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-7-0/0/30884. 0.00640108089960.00.0012048.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-7-0/0/24393. 0.00604091019040.00.007605.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-7-0/0/18245. 0.001167082043430.00.0010640.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-7-0/0/13924. 0.001205051067300.00.007100.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-7-0/0/10560. 0.001287044872790.00.006082.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-7-0/0/8048. 0.002404036812090.00.004506.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-7-0/0/6409. 0.002309031361680.00.002632.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-7-0/0/4998. 0.002394015487340.00.002638.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-7-0/0/4959. 0.002372034166580.00.003548.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-7-0/0/3769. 0.009531020885820.00.001338.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-7-0/0/2381. 0.00952404980790.00.00976.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-7-0/0/2199. 0.00953205151010.00.001460.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-7-0/0/1515. 0.009516016771070.00.00508.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-7-0/0/1172. 0.00952803439410.00.00840.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-7-0/0/680. 0.00955402049240.00.00651.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-7-0/0/634. 0.00955202793250.00.00715.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-7-0/0/574. 0.00941501367280.00.00233.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-7-0/0/662. 0.00953002252200.00.001154.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-7-0/0/385. 0.00952909488450.00.00624.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-7-0/0/269. 0.0095270336990.00.0031.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-7-0/0/294. 0.00955101151920.00.00706.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-7-0/0/164. 0.0095530191240.00.000.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-7-0/0/302. 0.0095140617140.00.00439.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-7-0/0/192. 0.0095500292560.00.00268.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-7-0/0/354. 0.0095260507400.00.001.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-7-0/0/123. 0.0095480129030.00.000.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.00941401021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.0095490547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.0095150170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.00957702273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.0095760176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.009575056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.0095430220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.0095740234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.0095730173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.009476069700.00.002.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-7-0/0/113. 0.009572
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705b521d25d
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 28-Oct-2024 00:15:07 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 9 hours 57 minutes 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 829472 - Total Traffic: 185.0 GB - Total Duration: 213372113 CPU Usage: u4.5 s43.17 cu1629.67 cs553.28 - .477% CPU load 1.77 requests/sec - 414.8 kB/second - 233.9 kB/request - 257.238 ms/request 6 requests currently being processed, 6 idle workers CW.CC...____._.K..W._........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-613738751/3/48783C 0.001371076787113.30.036142.67 167.172.158.128http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-613736980/7/47741W 0.0100119489520.00.0411666.64 167.172.158.128http/1.1localhost:443GET /server-status HTTP/1.1 2-6-0/0/48090. 0.005090793670.00.007799.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-613738801/3/46902C 0.001341122054713.30.0313560.98 167.172.158.128http/1.1localhost:443GET /about HTTP/1.1 4-613737801/7/47067C 0.01035857112913.40.047684.51 167.172.158.128http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-6-0/0/46466. 0.0017088860120.00.007553.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-6-0/0/45772. 0.002090696250.00.009444.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-6-0/0/45070. 0.00190101223800.00.0010062.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-613738900/2/44026_ 0.00241124405560.00.015674.38 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 9-613737150/8/43269_ 0.01136120735540.00.058318.13 167.172.158.128http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-613738910/3/42793_ 0.00036107390760.00.036934.04 167.172.158.128http/1.1localhost:443GET /v2/_catalog HTTP/1.1 11-613737900/6/41246_ 0.0123686877670.00.046901.30 167.172.158.128http/1.1localhost:443GET / HTTP/1.1 12-6-0/0/40128. 0.0018079034520.00.007821.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-613737910/6/38008_ 0.01343141353780.00.038190.36 167.172.158.128http/1.1 14-6-0/0/35303. 0.0050059678430.00.005791.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-613738031/7/32070K 0.0135274160026.80.046479.63 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 16-6-0/0/28027. 0.003053845940.00.006138.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-6-0/0/23937. 0.0045081966140.00.007453.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-613736210/11/19921W 0.020057009710.00.075349.37 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 19-6-0/0/15247. 0.0039049436030.00.005548.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-613738070/6/11160_ 0.0203465678010.00.046184.08 167.172.158.128http/1.1localhost:443GET /server HTTP/1.1 21-6-0/0/8130. 0.0032041113630.00.005930.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-6-0/0/6215. 0.0047038208010.00.005412.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-6-0/0/4656. 0.0048029331800.00.002487.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-6-0/0/3605. 0.0026027408780.00.002322.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-6-0/0/2995. 0.0049011264240.00.001897.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-6-0/0/2604. 0.00150023515290.00.002434.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-5-0/0/1978. 0.005266017566850.00.00541.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-5-0/0/1246. 0.00538803014860.00.00873.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-5-0/0/1258. 0.005885403651930.00.001123.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-5-0/0/783. 0.0058842015621490.00.00420.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-5-0/0/789. 0.005873602899500.00.00799.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-5-0/0/417. 0.005885201427510.00.00625.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-5-0/0/416. 0.005882101779480.00.00687.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-5-0/0/404. 0.005886401141560.00.00190.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-5-0/0/181. 0.005884901052000.00.00387.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-5-0/0/261. 0.005886309328530.00.00586.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-5-0/0/210. 0.00587670282180.00.0031.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-5-0/0/187. 0.00587890736300.00.00458.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-5-0/0/132. 0.00588620161160.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-5-0/0/229. 0.00587380538510.00.00439.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-5-0/0/155. 0.00587370212240.00.0013.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-5-0/0/325. 0.00588600477050.00.001.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-5-0/0/106. 0.00588300119490.00.000.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-5-0/0/289. 0.00588610959640.00.00614.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-5-0/0/175. 0.00588480328400.00.003.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-5-0/0/83. 0.00587880113430.00.000.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/205. 0.0028102002214440.00.00465.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/65. 0.00292952097500.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/39. 0.00293014056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/32. 0.002929510218800.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/46. 0.00293012085670.00.000.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/14. 0.002930000173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/17. 0.00292983019300.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/112. 0.002930110201830.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-2-0/0/20. 0.00293013048090.00.0014.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705c7e6c400
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 25-Oct-2024 23:42:50 CEST Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 8 hours 24 minutes 54 seconds Server load: 0.08 0.03 0.01 Total accesses: 563962 - Total Traffic: 183.6 GB - Total Duration: 182897610 CPU Usage: u3.06 s27.48 cu1122.91 cs442.76 - .551% CPU load 1.95 requests/sec - 0.6 MB/second - 341.4 kB/request - 324.308 ms/request 10 requests currently being processed, 3 idle workers _CWK.CK_.CKCK_.K................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-39034010/13/32124_ 0.0303688284950.00.086056.91 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-39036151/8/31096C 0.010341001852516.70.0511581.21 64.226.78.121http/1.1localhost:443GET /server HTTP/1.1 2-39037720/0/31632W 0.000071424160.00.007714.75 64.226.78.121http/1.1localhost:443GET /server-status HTTP/1.1 3-39036601/6/30788K 0.0124393302986.80.0313478.82 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 4-3-0/0/30937. 0.006066538410.00.007501.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-39029161/28/30501C 0.06034702063013.30.177471.40 64.226.78.121http/1.1localhost:443GET /about HTTP/1.1 6-39037221/2/30150K 0.00334172855386.60.019364.83 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-39035710/9/29518_ 0.0103582830340.00.059983.31 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-3-0/0/28797. 0.0050106809300.00.005596.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-39037281/4/28213C 0.000331030692913.40.058241.38 64.226.78.121http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-39032802/20/28082K 0.0404290653628.60.126859.22 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 11-39021981/62/27039C 0.13035707510613.30.346829.03 64.226.78.121http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-39034341/13/26307K 0.0203563535375.90.087748.97 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-39037290/3/24759_ 0.00036126007610.00.048110.37 64.226.78.121http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-3-0/0/23065. 0.0040046002210.00.005730.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-39035781/10/21298K 0.01333862293635.90.056426.53 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-3-0/0/19803. 0.00459044995760.00.006098.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-3-0/0/17274. 0.00460074492240.00.007420.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-3-0/0/14877. 0.00212051537720.00.005325.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-3-0/0/12186. 0.001315046166840.00.005533.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/10049. 0.002526064529420.00.006178.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/7591. 0.0011249040598880.00.005928.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/5768. 0.0016030037722230.00.005410.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-3-0/0/4175. 0.0016005028885370.00.002485.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-3-0/0/3172. 0.0016016026980260.00.002320.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-3-0/0/2442. 0.0016029010710300.00.001895.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-3-0/0/2356. 0.0016004023269960.00.002433.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-3-0/0/1813. 0.0031396017375610.00.00541.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-3-0/0/1239. 0.003173603007150.00.00873.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/1256. 0.003269603650530.00.001123.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-3-0/0/780. 0.0033763015619970.00.00420.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-3-0/0/774. 0.003445002882180.00.00799.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-3-0/0/415. 0.003430401426720.00.00625.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-3-0/0/410. 0.003964901769280.00.00687.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-3-0/0/403. 0.004920801141550.00.00190.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-3-0/0/179. 0.005705201050980.00.00387.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-3-0/0/260. 0.005731609328530.00.00586.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-3-0/0/196. 0.00572960266410.00.0031.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-3-0/0/176. 0.00573170715690.00.00458.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-3-0/0/131. 0.00573050161160.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-3-0/0/213. 0.00572800527090.00.00439.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-3-0/0/140. 0.00573150195320.00.0013.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-3-0/0/324. 0.00572950477050.00.001.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-3-0/0/103. 0.00625650117980.00.000.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-3-0/0/288. 0.00625500959630.00.00614.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-3-0/0/173. 0.00625640327720.00.003.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/73. 0.001026640100360.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/205. 0.0010268302214440.00.00465.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/65. 0.00114615097500.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/39. 0.00114677056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/32. 0.001146140218800.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/46. 0.00114675085670.00.000.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/14. 0.001146630173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/17. 0.00114646019300.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/112. 0.001146740201830.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77053bb58579
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 23-Oct-2024 23:56:33 CEST Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 8 hours 38 minutes 36 seconds Server load: 0.02 0.05 0.07 Total accesses: 201306 - Total Traffic: 68.8 GB - Total Duration: 63322249 CPU Usage: u1.22 s9.29 cu393.31 cs164.67 - .484% CPU load 1.71 requests/sec - 0.6 MB/second - 358.4 kB/request - 314.557 ms/request 10 requests currently being processed, 4 idle workers KK_CCK_K_...K_KC.W.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13357421/2/12478K 0.0023929945055.90.022074.59 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-13356191/6/12064K 0.0123324615596.60.043726.80 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-13356710/5/12312_ 0.0103420582290.00.042649.10 159.203.96.42http/1.1localhost:443GET /server HTTP/1.1 3-13356821/5/11854C 0.01036334248413.40.044273.66 159.203.96.42http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-13357061/3/11971C 0.00134297041113.30.032561.26 159.203.96.42http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-13351001/28/11763K 0.0523520279165.90.153153.34 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-13357700/0/11516_ 0.000027268320.00.004071.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-13357122/3/11353K 0.0014420597138.90.022931.99 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 8-13355530/8/11016_ 0.0214158291250.00.052934.92 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 9-1-0/0/10564. 0.0047054805560.00.003075.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-1-0/0/10709. 0.0018015381450.00.002697.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-1-0/0/10187. 0.0051016274810.00.002788.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-13356281/5/9665K 0.0123615275016.60.032329.30 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-13355590/8/8982_ 0.0103929216120.00.064804.90 159.203.96.42http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-13356331/8/7378K 0.0114413564476.80.042223.01 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 15-13356341/5/6624C 0.00137327846613.30.042533.09 159.203.96.42http/1.1localhost:443GET /about HTTP/1.1 16-1-0/0/6142. 0.004509603670.00.001638.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-13356350/5/5207W 0.010015603850.00.041404.12 159.203.96.42http/1.1localhost:443GET /server-status HTTP/1.1 18-1-0/0/4183. 0.0052015470500.00.00891.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/3382. 0.0049022344030.00.002255.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/3133. 0.003615013118740.00.003279.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/2013. 0.009647029070990.00.002131.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/1232. 0.009473010886880.00.001574.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/1086. 0.009627011446860.00.001749.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/549. 0.009655012231980.00.00912.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/489. 0.00946106970710.00.00230.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/457. 0.00963907728910.00.00558.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/459. 0.00965407782090.00.00222.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/313. 0.00132090820970.00.00526.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/255. 0.001402101684120.00.00911.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/110. 0.0014384012291780.00.0012.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/196. 0.001436301749530.00.00516.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/109. 0.00143590785530.00.00516.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/82. 0.00143610814920.00.00634.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/131. 0.00143620588360.00.00137.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/93. 0.00143740854050.00.00386.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/56. 0.001428406370590.00.0054.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/58. 0.0014383068410.00.000.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-1-0/0/72. 0.00143810566400.00.00438.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-1-0/0/39. 0.0014382045430.00.000.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-1-0/0/78. 0.00143670335240.00.00438.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-1-0/0/82. 0.00143550121780.00.0013.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-1-0/0/156. 0.00143440250520.00.000.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-1-0/0/40. 0.0014375055920.00.000.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-1-0/0/151. 0.00143790267250.00.009.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-1-0/0/114. 0.00144260194960.00.000.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-1-0/0/14. 0.0014416014910.00.000.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-1-0/0/107. 0.00144270565720.00.00149.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-1-0/0/5. 0.001442505710.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/20. 0.0014428025980.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/14. 0.0014422018090.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/37. 0.0014370076170.00.000.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/2. 0.0014443000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/9. 0.0014401013810.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-1-0/0/110. 0.00143990200630.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-1-0/0/18. 0.0014391046870
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77050105565f
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 21-Oct-2024 23:51:08 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 35 days 5 hours 43 minutes 48 seconds Server load: 0.24 0.10 0.08 Total accesses: 4867541 - Total Traffic: 1467.8 GB - Total Duration: 1103175868 CPU Usage: u35.08 s354.42 cu10495.5 cs4205.72 - .496% CPU load 1.6 requests/sec - 505.5 kB/second - 316.2 kB/request - 226.639 ms/request 5 requests currently being processed, 7 idle workers _K__K__W.KC__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3517148740/4/280757_ 0.00144565238170.00.0354934.54 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 1-3517146531/11/278465K 0.030390543288296.80.0666120.50 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 2-3517146170/12/274923_ 0.02140552654360.00.0870955.24 64.23.218.208http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-3517144850/17/270843_ 0.03037525237500.00.1045065.61 64.23.218.208http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-3517148771/3/268806K 0.010381508089196.60.0255658.93 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-3517144360/19/263887_ 0.04138538716910.00.1141960.91 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-3517146180/15/262047_ 0.03040526737550.00.0847746.65 64.23.218.208http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-3517149170/1/259097W 0.0000506890250.00.0157576.17 64.23.218.208http/1.1localhost:443GET /server-status HTTP/1.1 8-35-0/0/253585. 0.00140506628740.00.0052793.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-3517148311/5/250964K 0.010374481734615.90.0354075.09 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-3517147421/10/245879C 0.020464923006813.40.0774563.95 64.23.218.208http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-3517148780/2/237549_ 0.01138553119500.00.0273902.12 64.23.218.208http/1.1localhost:443GET /server HTTP/1.1 12-3517147460/8/229956_ 0.01041465833650.00.0558331.60 64.23.218.208http/1.1localhost:443GET /about HTTP/1.1 13-35-0/0/217138. 0.00180476124900.00.0052572.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-35-0/0/199911. 0.00170403200210.00.0051406.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-35-0/0/180441. 0.00150383435790.00.0047854.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-35-0/0/159020. 0.00160328352070.00.0039625.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-35-0/0/136098. 0.00750299055960.00.0036800.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-35-0/0/111123. 0.0027190315665200.00.0037102.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-35-0/0/89281. 0.0051800236536430.00.0042626.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-35-0/0/69721. 0.00134710208782290.00.0035295.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-35-0/0/57579. 0.00131220190679330.00.0041526.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-35-0/0/44779. 0.00134080175491100.00.0025445.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-35-0/0/38450. 0.00134510114190370.00.0037889.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-35-0/0/32871. 0.00135910140557570.00.0032868.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-35-0/0/27074. 0.0013350085168900.00.0022835.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-35-0/0/21630. 0.00135900107597750.00.0013817.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-35-0/0/18440. 0.0013469079176830.00.0020205.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-35-0/0/15584. 0.0013262057258360.00.0024630.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-35-0/0/11349. 0.0046017048194200.00.0014238.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-35-0/0/8922. 0.0046405039260450.00.0015237.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-35-0/0/6258. 0.0046451056401180.00.0014027.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-35-0/0/4879. 0.0046392036472910.00.0010405.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-35-0/0/4257. 0.0046391031101540.00.0011359.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-35-0/0/3379. 0.0046434025941900.00.008870.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-35-0/0/2250. 0.0046466014912700.00.003736.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-35-0/0/2728. 0.0046443029286550.00.0010550.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-35-0/0/2207. 0.0057032022988010.00.008388.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-35-0/0/1792. 0.0057030011358930.00.002167.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-35-0/0/1574. 0.0056681010829770.00.001742.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-35-0/0/2017. 0.0056814019809880.00.0010570.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-35-0/0/1804. 0.0056955017908320.00.004991.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-35-0/0/1305. 0.0057029014363160.00.002577.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-35-0/0/1613. 0.0057016017452890.00.005923.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-35-0/0/1621. 0.0059389022439740.00.009989.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-35-0/0/1204. 0.0059390013605890.00.001477.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-35-0/0/1215. 0.0059183015713310.00.003756.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-35-0/0/1160. 0.0059388014523270.00.007257.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-31-0/0/1027. 0.0039375309029200.00.002413.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-31-0/0/680. 0.00393745010186530.00.003785.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-31-0/0/634. 0.00393756010162320.00.003675.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.0046849905633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/570. 0.0046868307136020.00.002551.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-0/0/447. 0.0046853906682820.00.001012.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-30-0/0/529. 0.004686600
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705042ecb9f
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 19-Oct-2024 23:35:07 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 33 days 5 hours 27 minutes 46 seconds Server load: 0.08 0.05 0.07 Total accesses: 4651122 - Total Traffic: 1438.5 GB - Total Duration: 1054683672 CPU Usage: u33.58 s338.23 cu10039 cs4044.36 - .504% CPU load 1.62 requests/sec - 0.5 MB/second - 324.3 kB/request - 226.759 ms/request 9 requests currently being processed, 3 idle workers KC_W.W_CC.C.WK_................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3313050531/10/266370K 0.02437536199606.50.0654059.43 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-3313043701/41/264153C 0.090425211366713.40.2464787.88 138.68.144.227http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3313032180/82/260716_ 0.22038531898630.00.5270516.01 138.68.144.227http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-3313050641/12/256779W 0.0300488758636.80.0644301.14 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-33-0/0/254929. 0.00280487187960.00.0054170.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-3313041970/43/250245W 0.1100516370890.00.2841668.63 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-3313049430/15/248506_ 0.04139507522940.00.1047004.44 138.68.144.227http/1.1localhost:443GET / HTTP/1.1 7-3313051611/6/246074C 0.001404866239516.70.0457417.65 138.68.144.227http/1.1localhost:443GET /server HTTP/1.1 8-3313052041/4/240685C 0.011384806053613.30.0351670.76 138.68.144.227http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-33-0/0/238507. 0.00880445741620.00.0051664.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-3313046481/2/233380C 0.000394724849113.30.0272270.74 138.68.144.227http/1.1localhost:443GET /about HTTP/1.1 11-33-0/0/225573. 0.00790518716430.00.0072742.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-3313043110/46/219009W 0.1000434262960.00.2556428.58 138.68.144.227http/1.1localhost:443GET /server-status HTTP/1.1 13-3313048911/15/207674K 0.03437438554185.90.0950882.80 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-3313046580/26/192278_ 0.06037391901840.00.1649933.04 138.68.144.227http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 15-33-0/0/174284. 0.002200372031260.00.0047319.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-33-0/0/153581. 0.005080301919020.00.0037697.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-33-0/0/131686. 0.0040820291765610.00.0035924.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-33-0/0/108232. 0.0040810310955470.00.0036579.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-33-0/0/87046. 0.0037290221036920.00.0041269.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-33-0/0/68106. 0.0039400204742320.00.0034260.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-33-0/0/56614. 0.0040800185228730.00.0041051.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-33-0/0/43981. 0.0039980173525130.00.0024451.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-33-0/0/37680. 0.0039990112369430.00.0036997.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-33-0/0/32431. 0.0040780139423790.00.0032300.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-33-0/0/26654. 0.004079083989250.00.0022367.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-33-0/0/21381. 0.00402250106697640.00.0013369.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-33-0/0/18211. 0.0040233068474860.00.0019422.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-33-0/0/15398. 0.0040297056562020.00.0024232.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-33-0/0/11171. 0.0040221047894490.00.0014231.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-33-0/0/8854. 0.0040321039171070.00.0015228.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-33-0/0/6203. 0.0040307056317680.00.0014027.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-32-0/0/4856. 0.00131586036446480.00.0010405.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-32-0/0/4183. 0.00131552030517810.00.0010962.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-32-0/0/3356. 0.00131582025898950.00.008862.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-32-0/0/2232. 0.00131526014896740.00.003735.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-32-0/0/2708. 0.00131585029265480.00.0010550.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-32-0/0/2194. 0.00131540022975780.00.008388.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-32-0/0/1759. 0.00131584011317720.00.002167.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-32-0/0/1534. 0.0013158308358750.00.001603.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-32-0/0/1980. 0.00131570019772920.00.0010569.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-32-0/0/1767. 0.00131581017852850.00.004991.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-32-0/0/1276. 0.00131480014322700.00.002577.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-32-0/0/1609. 0.00131571017451020.00.005923.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-31-0/0/1620. 0.00219933022439740.00.009989.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-31-0/0/1203. 0.00220000013605890.00.001477.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-31-0/0/1186. 0.00219953015667700.00.003755.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-31-0/0/1159. 0.00219892014523270.00.007257.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-31-0/0/1027. 0.0021999109029200.00.002413.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-31-0/0/680. 0.00219983010186530.00.003785.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-31-0/0/634. 0.00219994010162320.00.003675.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.0029473705633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/570. 0.0029492207136020.00.002551.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-0/0/447. 0.0029477706682820.00.001012.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-30-0/0/529. 0.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770599157041
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 18-Oct-2024 00:25:32 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 31 days 6 hours 18 minutes 11 seconds Server load: 0.25 0.11 0.06 Total accesses: 4440536 - Total Traffic: 1435.1 GB - Total Duration: 1022458354 CPU Usage: u31.04 s318.42 cu9600.66 cs3906.35 - .513% CPU load 1.64 requests/sec - 0.5 MB/second - 338.9 kB/request - 230.256 ms/request 9 requests currently being processed, 4 idle workers CC_CK_.K_KKW_C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-328862471/10/252437C 0.020415170263513.30.0753892.71 164.90.208.56http/1.1localhost:443GET /about HTTP/1.1 1-328862651/9/250287C 0.010365015201513.30.0664595.43 164.90.208.56http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-328864990/0/247379_ 0.0000513195720.00.0070341.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-328862691/8/243561C 0.010384698813416.70.0644151.41 164.90.208.56http/1.1localhost:443GET /server HTTP/1.1 4-328864411/2/241743K 0.00245468546686.80.0154031.35 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 5-328861640/11/237421_ 0.02039498916670.00.0741539.01 164.90.208.56http/1.1localhost:443GET / HTTP/1.1 6-32-0/0/235560. 0.00100489531230.00.0046860.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-328863112/8/233609K 0.01349469348178.60.0457299.03 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 8-328863770/6/228424_ 0.01037464013330.00.0551527.47 164.90.208.56http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 9-328863951/4/226645K 0.01053429051016.80.0351463.57 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 10-328863991/4/221563K 0.01249455803956.80.0271801.52 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 11-328864000/3/214117W 0.0100502944900.00.0272654.73 164.90.208.56http/1.1localhost:443GET /server-status HTTP/1.1 12-328864500/2/208440_ 0.00038420056800.00.0256301.99 164.90.208.56http/1.1localhost:443GET /v2/_catalog HTTP/1.1 13-328864511/2/197908C 0.000374250300913.40.0250813.75 164.90.208.56http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-32-0/0/183838. 0.00150376678110.00.0049372.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-32-0/0/167661. 0.00140363268300.00.0047225.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-32-0/0/147160. 0.00130293173770.00.0037624.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-32-0/0/127203. 0.00120257008280.00.0035773.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-32-0/0/105292. 0.00920307343480.00.0036510.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-32-0/0/85080. 0.00700218565590.00.0041239.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-32-0/0/66491. 0.00710202715250.00.0034234.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-32-0/0/55454. 0.001270183693780.00.0041030.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-32-0/0/43250. 0.00520172650490.00.0024413.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-32-0/0/36889. 0.001300111405930.00.0036947.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-32-0/0/31866. 0.001310138811880.00.0032287.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-32-0/0/26112. 0.0032083331870.00.0022336.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-32-0/0/21117. 0.001290106441350.00.0013368.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-31-0/0/18004. 0.002351068266030.00.0019421.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-31-0/0/15323. 0.0032120056499450.00.0024231.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-31-0/0/11094. 0.0032182047803910.00.0014230.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-31-0/0/8806. 0.0033263039111830.00.0015228.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-31-0/0/6192. 0.0033610056312900.00.0014027.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-31-0/0/4852. 0.0049876036446470.00.0010405.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-31-0/0/4178. 0.0049769030515330.00.0010962.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-31-0/0/3340. 0.0049634025883510.00.008862.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-31-0/0/2222. 0.0049852014886950.00.003735.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-31-0/0/2660. 0.0049910029202750.00.0010550.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-31-0/0/2186. 0.0049970022970560.00.008388.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-31-0/0/1753. 0.0049812011313870.00.002167.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-31-0/0/1531. 0.004995108358010.00.001603.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-31-0/0/1977. 0.0049948019771920.00.0010569.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-31-0/0/1766. 0.0050242017852850.00.004991.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-31-0/0/1261. 0.0050147014294330.00.002577.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-31-0/0/1607. 0.0050241017450150.00.005923.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-31-0/0/1620. 0.0050159022439740.00.009989.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-31-0/0/1203. 0.0050226013605890.00.001477.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-31-0/0/1186. 0.0050179015667700.00.003755.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-31-0/0/1159. 0.0050117014523270.00.007257.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-31-0/0/1027. 0.005021709029200.00.002413.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-31-0/0/680. 0.0050209010186530.00.003785.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-31-0/0/634. 0.0050220010162320.00.003675.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.0012496305633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/570. 0.0012514707136020.00.002551.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-0/0/447. 0.0012500306682820.00.001012.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-30-0/0/529. 0.00125124017791390.00.003915.94 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705175e06ca
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 15-Oct-2024 22:36:24 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 29 days 4 hours 29 minutes 3 seconds Server load: 0.15 0.12 0.09 Total accesses: 4092755 - Total Traffic: 1376.4 GB - Total Duration: 941398499 CPU Usage: u29.03 s295.37 cu8885.8 cs3612.97 - .509% CPU load 1.62 requests/sec - 0.6 MB/second - 352.6 kB/request - 230.016 ms/request 9 requests currently being processed, 8 idle workers R..___..W_CK.KK.._.KKK_.._._.................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-293234910/7/233458R 0.0123444482228650.00.0450332.08 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 1-29-0/0/232026. 0.0040463959790.00.0061714.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-29-0/0/229429. 0.00120483427840.00.0067495.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-293239140/31/225456_ 0.04036434940870.00.1442149.07 167.172.232.142http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-293243480/5/223728_ 0.02037433977560.00.0451619.38 167.172.232.142http/1.1localhost:443GET /server HTTP/1.1 5-293244050/4/219409_ 0.00037454328780.00.0439001.97 167.172.232.142http/1.1localhost:443GET /v2/_catalog HTTP/1.1 6-29-0/0/218003. 0.00130449297380.00.0045302.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-29-0/0/216508. 0.00100436346460.00.0054414.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-293241880/17/211622W 0.0100427605180.00.0748917.79 167.172.232.142http/1.1localhost:443GET /server-status HTTP/1.1 9-293244140/3/209910_ 0.01140386104260.00.0348736.75 167.172.232.142http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-293244171/3/205259C 0.000384182406313.40.0367232.09 167.172.232.142http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-293244181/3/198187K 0.01034466277206.60.0270702.82 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 12-29-0/0/192903. 0.00180378847830.00.0053393.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-293244201/3/183087K 0.01139386974705.90.0247349.13 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-293244321/3/169832K 0.01137333196306.50.0246537.08 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 15-29-0/0/155253. 0.00170317296110.00.0044204.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-29-0/0/135807. 0.0050276394870.00.0037038.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-293244350/3/116717_ 0.00142232094920.00.0234234.18 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 18-29-0/0/96037. 0.0020292592880.00.0034789.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-293244382/3/77325K 0.00345204825038.00.0139509.26 192.168.50.139http/1.1localhost:443POST /index.php/login/v2/poll HTTP/1.1 20-293244401/3/59908K 0.01035191754135.90.0332388.88 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 21-293242211/24/50083K 0.03247167651416.80.1040334.17 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 22-293244410/2/38576_ 0.00046139643450.00.0123489.68 87.244.221.80http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 23-29-0/0/32651. 0.00140103244360.00.0035095.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-29-0/0/28454. 0.00110113288910.00.0031521.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-293242260/8/23511_ 0.0103878535340.00.0621043.43 167.172.232.142http/1.1localhost:443GET /about HTTP/1.1 26-29-0/0/18791. 0.00160102379610.00.0012696.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-293242270/8/15799_ 0.0205465255520.00.0519238.92 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 28-29-0/0/13560. 0.0065053856900.00.0023611.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-29-0/0/9278. 0.007748044163280.00.0014041.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-29-0/0/7554. 0.0013808036579440.00.0015170.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-29-0/0/5318. 0.0025237054456600.00.0013953.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-29-0/0/4270. 0.0025275035462160.00.0010384.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-29-0/0/3647. 0.0025287029704340.00.0010896.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-29-0/0/2978. 0.0025234025336590.00.008856.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-29-0/0/1914. 0.0025286014425750.00.003705.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-29-0/0/2292. 0.0025269027527220.00.0010467.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-29-0/0/2067. 0.0025284022783960.00.008350.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-29-0/0/1504. 0.0025247010944720.00.002152.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-29-0/0/1262. 0.002527007826210.00.001581.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-29-0/0/1812. 0.0025068019545070.00.0010533.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-29-0/0/1525. 0.0025274017519030.00.004977.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-29-0/0/1096. 0.0025285014075430.00.002576.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-29-0/0/1454. 0.0025276017158570.00.005920.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-29-0/0/1401. 0.0025273021697560.00.009950.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-29-0/0/1061. 0.0025235013416610.00.001476.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-29-0/0/1001. 0.0035668015400780.00.003733.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-29-0/0/1089. 0.0035677014426720.00.007256.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-29-0/0/892. 0.003513508705480.00.002407.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-29-0/0/653. 0.0035657010115430.00.003785.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-29-0/0/504. 0.003564009970470.00.003664.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-29-0/0/417. 0.003566205127670.00.001556.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-29-0/0/502. 0.003564607062060.00.002550.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-29-0/0/396. 0.003568306609860.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770582d54062
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 13-Oct-2024 22:15:43 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 4 hours 8 minutes 22 seconds Server load: 0.03 0.08 0.08 Total accesses: 3698166 - Total Traffic: 1315.0 GB - Total Duration: 871128915 CPU Usage: u27.01 s271.73 cu8122.28 cs3318.05 - .5% CPU load 1.58 requests/sec - 0.6 MB/second - 372.9 kB/request - 235.557 ms/request 9 requests currently being processed, 5 idle workers C_KC_W.C__K._CK..K.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2739139701/2/213222C 0.000374518665913.30.0248420.09 206.189.2.13http/1.1localhost:443GET /about HTTP/1.1 1-2739139790/2/212297_ 0.00035433326910.00.0259650.00 206.189.2.13http/1.1localhost:443GET /v2/_catalog HTTP/1.1 2-2739138861/6/209584K 0.01147453770986.80.0363462.54 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 3-2739138881/6/205104C 0.010373975232913.40.0438796.20 206.189.2.13http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2739140090/0/204287_ 0.0000392755080.00.0045645.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-2739136970/12/200453W 0.0300413282020.00.0835915.08 206.189.2.13http/1.1localhost:443GET /server-status HTTP/1.1 6-27-0/0/198796. 0.00210422380490.00.0044576.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-2739126801/17/197517C 0.040374007646716.70.1049337.03 206.189.2.13http/1.1localhost:443GET /server HTTP/1.1 8-2739138890/5/192725_ 0.01039386479260.00.0447020.48 206.189.2.13http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 9-2739139100/3/191565_ 0.01145360523330.00.0247504.73 206.189.2.13http/1.1 10-2739137521/12/186579K 0.02249390899686.80.0666481.93 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 11-27-0/0/180028. 0.00310409916800.00.0064668.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-2739137610/10/175775_ 0.02038352701520.00.0750315.32 206.189.2.13http/1.1localhost:443GET / HTTP/1.1 13-2739137661/9/166524C 0.020373494688913.30.0645127.55 206.189.2.13http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 14-2739136191/15/153676K 0.03245307352126.50.0944750.33 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 15-27-0/0/140183. 0.00530293249010.00.0041897.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-27-0/0/121929. 0.001190253860040.00.0034250.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-2739134831/22/103946K 0.04240211150845.90.1231010.25 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 18-27-0/0/84477. 0.004240276051400.00.0034245.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-27-0/0/66850. 0.007750189444290.00.0039105.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-27-0/0/50778. 0.008770173554620.00.0030317.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-27-0/0/42587. 0.007740155787330.00.0038816.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-27-0/0/32711. 0.008630129408450.00.0023123.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-27-0/0/27631. 0.00801095797430.00.0033997.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-27-0/0/24485. 0.008390107226360.00.0031233.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-27-0/0/20802. 0.00876073263580.00.0019950.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-27-0/0/16189. 0.002497095901210.00.0011540.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-27-0/0/13773. 0.0012690061684540.00.0019014.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-26-0/0/11500. 0.0088552047828630.00.0022407.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-25-0/0/7828. 0.00198169041418880.00.0013796.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-25-0/0/6414. 0.00198935035006410.00.0015093.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-25-0/0/4526. 0.00208475052683790.00.0013856.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-25-0/0/3655. 0.00214700034620650.00.0010254.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-25-0/0/2862. 0.00216988028370130.00.0010706.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-24-0/0/2343. 0.00287105024369550.00.008736.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-24-0/0/1466. 0.00301881013717510.00.003652.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-24-0/0/2033. 0.00301842027166440.00.0010443.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-24-0/0/1549. 0.00301849022008350.00.008256.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-24-0/0/1243. 0.00301850010513570.00.002133.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-24-0/0/976. 0.0030188007301570.00.001518.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-24-0/0/1449. 0.00301818019041160.00.0010488.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-24-0/0/1397. 0.00301636017112920.00.004975.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-24-0/0/835. 0.00301726013613960.00.002519.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-24-0/0/1214. 0.00301843016779890.00.005824.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-24-0/0/1349. 0.00301761021623080.00.009949.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-24-0/0/837. 0.00301878013103520.00.001457.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-24-0/0/957. 0.00301821015340740.00.003733.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-24-0/0/1033. 0.00301879014353220.00.007256.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-24-0/0/750. 0.0030185108479260.00.002395.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-23-0/0/536. 0.0039320909942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.0046710409921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.0046704805016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.0046711006956070.00.002550.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-22-0/0/344. 0.0046696106526760.00.001012.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-22-0/0/472. 0.00467102015447260.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770570ea169e
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 11-Oct-2024 23:49:47 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 25 days 5 hours 42 minutes 26 seconds Server load: 0.03 0.01 0.00 Total accesses: 3468612 - Total Traffic: 1313.1 GB - Total Duration: 841081904 CPU Usage: u25.66 s254.63 cu7652.38 cs3191.35 - .51% CPU load 1.59 requests/sec - 0.6 MB/second - 397.0 kB/request - 242.484 ms/request 16 requests currently being processed, 12 idle workers _KKK_CRCWCK_KKKKKK_C________.................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2534926880/50/198810_ 0.11039431723040.00.2948252.49 167.71.175.236http/1.1localhost:443GET /server HTTP/1.1 1-2534937971/5/198007K 0.01344414502866.80.0259575.64 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 2-2534922501/61/195218K 0.143401433873896.80.3463306.73 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 3-2534936641/10/191007K 0.023394379023045.90.0538717.81 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-2534938020/4/190634_ 0.00042374925940.00.0345574.19 167.71.175.236http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-2534938551/2/186750C 0.001423953526213.30.0335843.75 167.71.175.236http/1.1localhost:443GET /about HTTP/1.1 6-2534935290/12/185201R 0.021654401940740.00.0743919.36 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 7-2534926941/50/184077C 0.1100383286180.20.2949267.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-2534934050/21/179467W 0.0400369217130.00.1146951.50 167.71.175.236http/1.1localhost:443GET /server-status HTTP/1.1 9-2534925580/26/178313C 0.0532844343183760.00.1447436.39 192.168.50.1http/1.1 10-2534934571/16/173755K 0.04336374227636.50.1066415.20 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-2534935400/15/167624_ 0.02043393979790.00.0864604.52 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 12-2534937221/7/163641K 0.013390337301596.60.0450252.43 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-2534938601/1/155481K 0.00149335364936.80.0145071.17 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 14-2534938611/1/143183K 0.00146294002096.80.0144696.88 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 15-2534937341/6/130470K 0.01337280851465.90.0541848.52 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-2534938691/1/114924K 0.000369245236476.60.0134215.54 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 17-2534938701/1/98212K 0.000370204345165.90.0130981.88 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 18-2534938710/1/80880_ 0.00042271827320.00.0134228.54 167.71.175.236http/1.1localhost:443GET /v2/_catalog HTTP/1.1 19-2534938721/1/64570C 0.000421867914613.40.0139094.30 167.71.175.236http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-2534938850/0/49547_ 0.0010172263600.00.0030311.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2534938860/0/41856_ 0.0010154915280.00.0038813.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2534938870/0/32200_ 0.0010128833990.00.0023121.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2534938890/0/27137_ 0.001095238670.00.0033995.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2534938910/0/23974_ 0.0010106706720.00.0031230.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2534938920/0/20458_ 0.001072931520.00.0019949.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2534938940/0/15851_ 0.001095516220.00.0011539.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2534938950/0/13692_ 0.001061584820.00.0019014.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-25-0/0/11480. 0.0029697047801340.00.0022407.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-25-0/0/7828. 0.0031013041418880.00.0013796.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-25-0/0/6414. 0.0031779035006410.00.0015093.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-25-0/0/4526. 0.0041319052683790.00.0013856.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-25-0/0/3655. 0.0047544034620650.00.0010254.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-25-0/0/2862. 0.0049832028370130.00.0010706.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-24-0/0/2343. 0.00119949024369550.00.008736.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-24-0/0/1466. 0.00134725013717510.00.003652.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-24-0/0/2033. 0.00134686027166440.00.0010443.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-24-0/0/1549. 0.00134693022008350.00.008256.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-24-0/0/1243. 0.00134694010513570.00.002133.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-24-0/0/976. 0.0013472407301570.00.001518.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-24-0/0/1449. 0.00134661019041160.00.0010488.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-24-0/0/1397. 0.00134480017112920.00.004975.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-24-0/0/835. 0.00134570013613960.00.002519.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-24-0/0/1214. 0.00134687016779890.00.005824.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-24-0/0/1349. 0.00134605021623080.00.009949.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-24-0/0/837. 0.00134722013103520.00.001457.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-24-0/0/957. 0.00134664015340740.00.003733.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-24-0/0/1033. 0.00134723014353220.00.007256.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-24-0/0/750. 0.0013469508479260.00.002395.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-23-0/0/536. 0.0022605309942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.0029994809921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.0029989205016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.0029995406956070.00.002550.56 ::1http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705c749c9e0
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 10-Oct-2024 00:32:57 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 23 days 6 hours 25 minutes 36 seconds Server load: 0.16 0.12 0.04 Total accesses: 3159489 - Total Traffic: 1251.4 GB - Total Duration: 771931242 CPU Usage: u23.84 s233.67 cu7027.31 cs2938.66 - .509% CPU load 1.57 requests/sec - 0.6 MB/second - 415.3 kB/request - 244.322 ms/request 3 requests currently being processed, 8 idle workers _W_C_._.._W.__.._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2429834720/47/181727_ 0.06344399896400.00.2045420.52 164.92.107.174http/1.1localhost:443GET / HTTP/1.1 1-24298342325/31/180959W 0.0324103816710874.30.1156892.80 192.168.50.72http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 2-2429835510/42/178132_ 0.06039388791760.00.1859818.05 164.92.107.174http/1.1localhost:443GET /about HTTP/1.1 3-2429822191/102/174591C 0.170403487258913.40.4436381.38 164.92.107.174http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2429813700/87/174234_ 0.17144343129160.00.4443243.91 164.92.107.174http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-24-0/0/170136. 0.002190346758080.00.0031778.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-2429808930/222/169146_ 0.32440380167940.01.1242864.33 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-24-0/0/167999. 0.001820360863450.00.0047444.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-24-0/0/164118. 0.002120331375800.00.0043879.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-2429823760/72/162972_ 0.15041306726650.00.3544957.34 164.92.107.174http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 10-2429838040/12/158711W 0.0200352883490.00.0763917.20 164.92.107.174http/1.1localhost:443GET /server-status HTTP/1.1 11-24-0/0/153430. 0.002230354061480.00.0061178.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-2429832880/27/149472_ 0.06036299058870.00.1546490.66 164.92.107.174http/1.1localhost:443GET /v2/_catalog HTTP/1.1 13-2429832890/27/141953_ 0.06138313826630.00.1743608.40 164.92.107.174http/1.1localhost:443GET /server HTTP/1.1 14-24-0/0/130657. 0.002220270155800.00.0044128.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-24-0/0/118624. 0.002210254032140.00.0040841.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-2429838410/11/104348_ 0.02442219695110.00.0732875.62 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 17-24-0/0/88685. 0.002200179118860.00.0028883.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-23-0/0/73066. 0.0031300248153010.00.0033472.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-23-0/0/57422. 0.0028060166288010.00.0034395.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-23-0/0/44108. 0.0024410160805590.00.0026105.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-23-0/0/37176. 0.0028640144097530.00.0035708.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-23-0/0/28904. 0.0028460111841280.00.0021388.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-23-0/0/24393. 0.003026084667690.00.0033751.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-23-0/0/21391. 0.003128095894850.00.0029723.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-23-0/0/18449. 0.003129070352380.00.0019753.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-23-0/0/14002. 0.004016085774750.00.0010569.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-23-0/0/11998. 0.0031619059080770.00.0018670.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-23-0/0/9999. 0.0031796044442070.00.0021458.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-23-0/0/6710. 0.0036123039698800.00.0013570.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-23-0/0/5747. 0.0036133033316800.00.0014039.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-23-0/0/4213. 0.0036124052217320.00.0013826.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-23-0/0/3302. 0.0036112033900050.00.0010226.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-23-0/0/2707. 0.0035999028101440.00.0010682.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-23-0/0/2154. 0.0036132024077070.00.008692.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-23-0/0/1404. 0.0036058012671750.00.002972.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-23-0/0/1929. 0.0036110027007850.00.0010414.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-23-0/0/1498. 0.0055842021929790.00.008256.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-23-0/0/1185. 0.0055743010428880.00.002132.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-23-0/0/939. 0.005582807252260.00.001518.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-23-0/0/1400. 0.0055807018969550.00.0010477.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-23-0/0/1299. 0.0055775016976080.00.004966.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-23-0/0/781. 0.0055714013556030.00.002517.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-23-0/0/1156. 0.0055664016708660.00.005824.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-23-0/0/1241. 0.0055482021494110.00.009947.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-23-0/0/836. 0.0055694013103520.00.001457.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-23-0/0/948. 0.0055652015324740.00.003724.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-23-0/0/1032. 0.0055810014353220.00.007256.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-23-0/0/729. 0.005579608442830.00.002385.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-23-0/0/536. 0.005584309942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.0012973809921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.0012968205016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.0012974406956070.00.002550.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-22-0/0/344. 0.0012959506526760.00.001012.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-22-0/0/472. 0.00129736015447260.00.003775.61 ::1http/1.1localhost
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770544fdbfea
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 07-Oct-2024 23:55:20 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 21 days 5 hours 47 minutes 59 seconds Server load: 0.22 0.11 0.10 Total accesses: 2825624 - Total Traffic: 1191.2 GB - Total Duration: 704035595 CPU Usage: u21.12 s211 cu6341.49 cs2678.08 - .504% CPU load 1.54 requests/sec - 0.7 MB/second - 442.1 kB/request - 249.161 ms/request 11 requests currently being processed, 1 idle workers _C.WKKC.CCK.KKK................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2124425210/1/164213_ 0.00038361876410.00.0141424.94 178.128.207.138http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-2124422151/13/163586C 0.020363577497013.40.1055565.25 178.128.207.138http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-21-0/0/160740. 0.00190363723110.00.0056697.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-2124423380/7/157468W 0.0200318410060.00.0533673.79 178.128.207.138http/1.1localhost:443GET /server-status HTTP/1.1 4-2124424031/5/157112K 0.01337320351375.90.0342385.88 192.168.50.141http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-2124421581/16/153505K 0.03233296487865.90.0929427.24 192.168.50.72http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-2124422811/10/152639C 0.020373437897816.70.0837951.71 178.128.207.138http/1.1localhost:443GET /server HTTP/1.1 7-21-0/0/151586. 0.00210319033820.00.0044272.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-2124418101/28/147970C 0.080382900255513.30.1841829.69 178.128.207.138http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-2124422881/9/146977C 0.020362817680413.30.0641673.89 178.128.207.138http/1.1localhost:443GET /about HTTP/1.1 10-2124424651/2/142862K 0.00334324771506.60.0161048.42 192.168.50.141http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-21-0/0/138439. 0.00510327406180.00.0058910.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-2124419923/24/134551K 0.061562730442510.70.1344840.27 192.168.50.72http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 13-2124424112/5/128212K 0.01241291431088.90.0341564.39 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 14-2124422891/10/117719K 0.02241251627406.80.0741213.83 213.81.214.117http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 15-21-0/0/106314. 0.003820227674770.00.0038702.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-21-0/0/92958. 0.006520202668300.00.0030108.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-21-0/0/78640. 0.008300162225150.00.0028026.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-21-0/0/63500. 0.0017840234400330.00.0032013.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-21-0/0/48908. 0.0013360154864540.00.0033738.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-21-0/0/37039. 0.0017860143994970.00.0024473.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-21-0/0/31456. 0.0017890112023060.00.0034017.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-21-0/0/23768. 0.001879078754560.00.0019414.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-21-0/0/20375. 0.002631077316060.00.0031618.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-21-0/0/17921. 0.002810091098380.00.0029257.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-21-0/0/15675. 0.003169065216010.00.0018794.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-21-0/0/11609. 0.003235076525320.00.0010463.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-21-0/0/9918. 0.003232052988870.00.0018059.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-21-0/0/8245. 0.003234042006970.00.0021409.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-21-0/0/5275. 0.0033080036741980.00.0013206.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-21-0/0/4794. 0.0033079030920550.00.0012651.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-21-0/0/3523. 0.0033755050425930.00.0013532.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-21-0/0/2998. 0.0034699033275450.00.0010188.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-21-0/0/2424. 0.0034637027401360.00.0010483.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-21-0/0/1863. 0.0036972023453200.00.008641.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-21-0/0/1175. 0.0037016011784250.00.002629.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-21-0/0/1749. 0.0041900026532990.00.0010368.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-21-0/0/1274. 0.0041953020373750.00.007885.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-21-0/0/973. 0.004207609887550.00.002071.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-21-0/0/654. 0.004219905985660.00.001038.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-21-0/0/1252. 0.0042138017851710.00.0010039.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-21-0/0/1102. 0.0042180016570170.00.004953.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-21-0/0/647. 0.0042259013149280.00.002487.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-21-0/0/1063. 0.0042617016177210.00.005359.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-21-0/0/1102. 0.0042360021249800.00.009946.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-21-0/0/712. 0.0042568012943590.00.001457.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-21-0/0/890. 0.0042201015242070.00.003724.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-21-0/0/919. 0.0042493014128430.00.007256.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/690. 0.0030633508342520.00.002385.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-14-0/0/477. 0.0064553509810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-14-0/0/444. 0.0064551209837800.00.003664.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-14-0/0/314. 0.0064553104943470.00.001556.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-14-0/0/409. 0.0064541406891640.00.002550.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-14-0/0/284. 0.0064553006327030.00.001012.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-14-0/0/452
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705247ff375
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 10-Aug-2024 00:19:49 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 10 hours 54 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 1797455 - Total Traffic: 7.3 GB - Total Duration: 2148122885 CPU Usage: u9.68 s40.95 cu1491.85 cs453.26 - .16% CPU load 1.44 requests/sec - 6.1 kB/second - 4366 B/request - 1195.09 ms/request 10 requests currently being processed, 1 idle workers RWC_CWCKK.RW.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-151604340/35/112563R 0.081471295660130.00.19426.65 96.126.110.54http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-151604150/33/110738W 0.08001262569280.00.18431.52 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 2-151604361/33/108416C 0.0815312870124510.60.19659.80 96.126.110.54http/1.1localhost:443GET /about HTTP/1.1 3-151604160/31/109236_ 0.090511252170260.00.19411.97 96.126.110.54http/1.1localhost:443GET /server HTTP/1.1 4-151604141/33/103311C 0.0804812036050110.70.19404.50 96.126.110.54http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-151621560/0/109254W 0.00001219485280.00.00445.63 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 6-151604511/33/103447C 0.0814712164039910.70.19389.99 96.126.110.54http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-151604551/34/102315K 0.080731201436215.90.18411.57 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-151615961/11/103141K 0.050601243912046.60.07494.92 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-14-0/0/101716. 0.00602701204890240.00.00437.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-151604120/35/101309R 0.090461224249170.00.20407.13 96.126.110.54http/1.1localhost:443GET /v2/_catalog HTTP/1.1 11-151604130/33/97919W 0.08001174830560.00.20373.12 96.126.110.54http/1.1localhost:443GET /server-status HTTP/1.1 12-14-0/0/90607. 0.001185451136208950.00.00504.82 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-14-0/0/88273. 0.00720801076177400.00.00385.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-14-0/0/83134. 0.00884901059426230.00.00297.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-14-0/0/79084. 0.00100490955813680.00.00284.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-14-0/0/64997. 0.0072090836865710.00.00240.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-14-0/0/39194. 0.0072050498696200.00.00146.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-14-0/0/40360. 0.0044070526435620.00.00138.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-14-0/0/11578. 0.00192910145258280.00.0043.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-14-0/0/8078. 0.00302130103734520.00.0028.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-14-0/0/9188. 0.00325400109505010.00.0035.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-14-0/0/7555. 0.0032674090770140.00.0039.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-14-0/0/2585. 0.0033394017193030.00.0011.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-14-0/0/3037. 0.0044680046629620.00.0010.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-14-0/0/1749. 0.0044591028795480.00.006.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-14-0/0/371. 0.004467203565040.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-14-0/0/1048. 0.0043331014514490.00.004.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-14-0/0/1113. 0.0044560016787410.00.003.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-14-0/0/711. 0.0044173010789070.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-14-0/0/964. 0.0044553011689240.00.003.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-13-0/0/454. 0.0013413106144320.00.001.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-13-0/0/5. 0.0013412604630.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-13-0/0/2. 0.00134130000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-13-0/0/2. 0.00134127000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.001248867000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 148subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 68 seconds, (range: 10...206)index usage: 5%, cache usage: 6%total entries stored since starting: 538total entries replaced since starting: 0total entries expired since starting: 390total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705e633f924
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 07-Aug-2024 23:51:42 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 10 hours 26 minutes 39 seconds Server load: 0.00 0.02 0.01 Total accesses: 1097838 - Total Traffic: 4.9 GB - Total Duration: 1250096990 CPU Usage: u23.1 s31.82 cu937.88 cs263.34 - .117% CPU load 1.02 requests/sec - 4863 B/second - 4759 B/request - 1138.69 ms/request 7 requests currently being processed, 4 idle workers K__K...KCW.C_C_................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1217522041/1213/70744K 1.17458758904276.94.35282.86 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-1219179770/0/70045_ 0.0010746601850.00.00290.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-1215939580/2370/69548_ 2.08146779328820.08.21514.08 96.126.110.54http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-1215939601/2161/69368K 1.96350753716225.97.41272.65 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-12-0/0/65239. 0.0043780700980700.00.00262.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-12-0/0/68285. 0.0043770712952250.00.00300.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-12-0/0/66606. 0.0043760743098570.00.00262.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-1215884601/2489/65246K 2.33351723196116.68.77283.77 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-1214245071/3252/65061C 3.140487650406410.711.73364.62 96.126.110.54http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1215961240/2342/65170W 2.0700726554640.08.02312.81 96.126.110.54http/1.1localhost:443GET /server-status HTTP/1.1 10-12-0/0/64989. 0.0043750749894270.00.00246.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-1217535131/1170/60445C 1.131517171121210.74.15224.46 96.126.110.54http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-1215884640/2403/54063_ 2.30046661914450.08.58368.97 96.126.110.54http/1.1localhost:443GET /v2/_catalog HTTP/1.1 13-1217538921/1056/54331C 1.061526406166710.63.87271.60 96.126.110.54http/1.1localhost:443GET /about HTTP/1.1 14-1216612720/1741/48295_ 1.61047604222130.06.13177.41 96.126.110.54http/1.1localhost:443GET /server HTTP/1.1 15-12-0/0/45224. 0.00115560541162230.00.00171.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-12-0/0/32928. 0.0061810413425850.00.00131.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-12-0/0/20580. 0.00272030249232700.00.0081.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-12-0/0/21902. 0.00276170277181750.00.0074.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-12-0/0/3468. 0.0028010048572290.00.0012.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-12-0/0/3104. 0.0028004038738080.00.0010.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-12-0/0/1953. 0.0027143011915530.00.009.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-12-0/0/3569. 0.0028009041261360.00.0026.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-12-0/0/1472. 0.002774406781200.00.006.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-12-0/0/2361. 0.0028012034007920.00.007.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-12-0/0/1392. 0.0026302025277290.00.004.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-12-0/0/252. 0.002801402364300.00.000.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-12-0/0/153. 0.002791701109280.00.001.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-12-0/0/797. 0.0027983010671000.00.002.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-12-0/0/191. 0.002800701740960.00.001.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-12-0/0/704. 0.002708308407460.00.002.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-12-0/0/349. 0.002761304986840.00.001.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.001074383000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.001074382000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.001074380000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.001074381000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 162subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 59 seconds, (range: 6...234)index usage: 5%, cache usage: 6%total entries stored since starting: 59559total entries replaced since starting: 0total entries expired since starting: 59396total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 32 misstotal removes since starting: 1 hit, 3 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77051f41b729
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 06-Aug-2024 01:18:23 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 10 days 11 hours 53 minutes 19 seconds Server load: 0.07 0.02 0.00 Total accesses: 364265 - Total Traffic: 1.5 GB - Total Duration: 337320126 CPU Usage: u7.9 s19.79 cu419.3 cs107.15 - .0611% CPU load .402 requests/sec - 1759 B/second - 4380 B/request - 926.029 ms/request 2 requests currently being processed, 6 idle workers ____WC..._..._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1133504740/48/26062_ 0.09149207603980.00.22108.77 139.162.96.14http/1.1localhost:443GET /about HTTP/1.1 1-1133504710/35/26276_ 0.08349209595780.00.22115.80 139.162.96.14http/1.1localhost:443GET /server HTTP/1.1 2-1133504940/46/25204_ 0.08356215471040.00.20118.19 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 3-1133536500/9/25159_ 0.02248212224980.00.05118.45 139.162.96.14http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-1133550860/0/23800W 0.0000198179170.00.00103.08 139.162.96.14http/1.1localhost:443GET /server-status HTTP/1.1 5-1133504731/50/25361C 0.090492106839010.70.25105.96 139.162.96.14http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-10-0/0/24034. 0.00470155206228040.00.00104.58 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 7-10-0/0/22491. 0.00470157190411830.00.0091.07 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-10-0/0/22981. 0.004701359215391250.00.0097.03 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 9-1133504720/35/24014_ 0.08251223590820.00.1997.84 139.162.96.14http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-10-0/0/23058. 0.00470156217714490.00.0091.28 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 11-10-0/0/18943. 0.00132720191888820.00.0071.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-10-0/0/13703. 0.00357460151996690.00.0055.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-1133504700/34/13394_ 0.07149152775150.00.1854.01 139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-10-0/0/13853. 0.00357240177850920.00.0053.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-10-0/0/17004. 0.00269680191421000.00.0059.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-10-0/0/11268. 0.00287360128019560.00.0045.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-10-0/0/1960. 0.0036249027074750.00.006.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-10-0/0/55. 0.0039129085710.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-10-0/0/74. 0.0055898069770.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-10-0/0/17. 0.005589609620.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-10-0/0/1173. 0.005588001865740.00.006.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-10-0/0/903. 0.0054316010460910.00.003.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-10-0/0/994. 0.005590501524990.00.005.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-10-0/0/1669. 0.0052529020385080.00.005.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-10-0/0/4. 0.005590302920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-10-0/0/2. 0.0055894000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-10-0/0/2. 0.0055901000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-10-0/0/766. 0.0054310010632810.00.002.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-10-0/0/2. 0.0055895000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-10-0/0/2. 0.0055904000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00906184041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00906783000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00906782000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00906780000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00906781000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 32subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 158 seconds, (range: 20...299)index usage: 1%, cache usage: 1%total entries stored since starting: 326total entries replaced since starting: 0total entries expired since starting: 294total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770549cafb9a
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 04-Aug-2024 05:49:10 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 16 hours 24 minutes 6 seconds Server load: 0.08 0.02 0.01 Total accesses: 104123 - Total Traffic: 619.4 MB - Total Duration: 16018640 CPU Usage: u9.9 s17.37 cu230.16 cs56.43 - .0418% CPU load .139 requests/sec - 865 B/second - 6.1 kB/request - 153.843 ms/request 5 requests currently being processed, 5 idle workers _W__C.C...C__C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-97995810/129/9398_ 0.3404814195090.00.7250.98 206.81.24.227http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-98004770/124/9382W 0.340014987730.00.7454.77 206.81.24.227http/1.1localhost:443GET /server-status HTTP/1.1 2-98043640/90/9030_ 0.6804813898830.03.3561.83 206.81.24.227http/1.1 3-98043830/91/8776_ 0.6704613591980.03.3962.35 206.81.24.227http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-98043891/94/8932C 0.19046140325814.00.4852.63 206.81.24.227http/1.1localhost:443GET /server HTTP/1.1 5-9-0/0/9102. 0.0016088014182180.00.0050.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-98044181/84/8212C 0.19046127121710.70.4547.12 206.81.24.227http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-8-0/0/7106. 0.00209475810963310.00.0038.67 83.97.73.245http/1.1localhost:80\x16\x03\x01 8-8-0/0/7713. 0.00209475511653690.00.0044.11 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 9-8-0/0/7552. 0.00209475311266680.00.0041.41 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 10-97995581/133/6451C 0.3404696356010.60.6934.54 206.81.24.227http/1.1localhost:443GET /about HTTP/1.1 11-97995590/141/3059_ 0.360544947750.00.8016.48 206.81.24.227http/1.1 12-97995610/134/2293_ 0.360473274950.00.7811.70 206.81.24.227http/1.1localhost:443GET / HTTP/1.1 13-97995621/137/489C 0.820446942810.73.598.10 206.81.24.227http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-9-0/0/765. 0.001610901186250.00.009.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-7-0/0/1343. 0.0014815302063330.00.007.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-7-0/0/1906. 0.0015224102961820.00.0013.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-7-0/0/218. 0.001522620277980.00.001.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-7-0/0/51. 0.00152260084530.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-7-0/0/72. 0.00152259069770.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-7-0/0/14. 0.0015226109610.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-7-0/0/1171. 0.0014779401861290.00.006.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-7-0/0/41. 0.00152257058640.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-7-0/0/993. 0.0015225801524990.00.005.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-7-0/0/9. 0.0015225606900.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0075020202920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.00750235000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.00750234000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00750233000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00750231000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00750232000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00749632041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00750230000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00750229000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00750227000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00750228000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 32subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 160 seconds, (range: 5...299)index usage: 1%, cache usage: 1%total entries stored since starting: 1597total entries replaced since starting: 0total entries expired since starting: 1565total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 16 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770541d6dace
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 02-Aug-2024 02:32:10 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 13 hours 7 minutes 6 seconds Server load: 0.04 0.01 0.00 Total accesses: 81502 - Total Traffic: 485.5 MB - Total Duration: 12735369 CPU Usage: u6.96 s13.38 cu184.54 cs45.63 - .0443% CPU load .144 requests/sec - 899 B/second - 6.1 kB/request - 156.258 ms/request 5 requests currently being processed, 3 idle workers C__CC._W..C..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-76156101/146/7216C 0.34045110064310.60.8339.46 139.59.132.8http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-76155790/143/7175_ 0.3504711762740.00.8542.97 139.59.132.8http/1.1localhost:443GET / HTTP/1.1 2-76156330/136/6903_ 0.3304910733400.00.8547.82 139.59.132.8http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-76155781/145/6989C 0.35046110016514.00.8450.04 139.59.132.8http/1.1localhost:443GET /server HTTP/1.1 4-76179681/101/6911C 0.24045111964010.60.6141.89 139.59.132.8http/1.1localhost:443GET /about HTTP/1.1 5-6-0/0/7165. 0.0091297611329350.00.0040.38 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 6-76155800/143/6550_ 0.3404510261940.00.8538.18 139.59.132.8http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 7-76155760/134/5420W 0.34008717960.00.8129.89 139.59.132.8http/1.1localhost:443GET /server-status HTTP/1.1 8-6-0/0/5807. 0.009129478996070.00.0034.09 192.168.50.112http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-6-0/0/5750. 0.009124618638140.00.0031.97 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 10-76155751/144/4965C 0.3504673905510.70.8526.64 139.59.132.8http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-6-0/0/2530. 0.004248204169190.00.0013.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-6-0/0/1909. 0.004308302725300.00.009.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-6-0/0/254. 0.00432980279350.00.001.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-5-0/0/567. 0.001527320859790.00.005.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-5-0/0/1193. 0.0015273101861350.00.006.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-5-0/0/1867. 0.0015270102887760.00.0012.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-5-0/0/157. 0.001550110199110.00.000.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-4-0/0/46. 0.00207639073080.00.000.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-4-0/0/68. 0.00207640068900.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/11. 0.0031558009610.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/1001. 0.0031561101600060.00.005.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00315582010460.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/991. 0.00441127581524980.00.005.38 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 24-0-0/0/6. 0.0056555305660.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0056558202920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.00565615000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.00565614000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00565613000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00565611000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00565612000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00565012041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00565610000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00565609000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00565607000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00565608000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 72subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 128 seconds, (range: 11...299)index usage: 2%, cache usage: 3%total entries stored since starting: 1852total entries replaced since starting: 0total entries expired since starting: 1780total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 10 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770535a22f3f
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 01-Aug-2024 00:44:49 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 11 hours 19 minutes 46 seconds Server load: 0.00 0.00 0.00 Total accesses: 63325 - Total Traffic: 369.6 MB - Total Duration: 9545845 CPU Usage: u4.49 s11.37 cu145.44 cs38.32 - .0422% CPU load .134 requests/sec - 819 B/second - 6.0 kB/request - 150.744 ms/request 5 requests currently being processed, 4 idle workers __CCW_.K_C...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-65164510/46/5446_ 0.100458092700.00.2729.35 167.71.175.236http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-65164750/45/5316_ 0.101458335510.00.2731.56 167.71.175.236http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-65164221/44/5436C 0.1114582923410.60.2734.87 167.71.175.236http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-65164211/48/5319C 0.1104981777910.70.3137.34 167.71.175.236http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-65193040/0/5100W 0.00008001770.00.0030.91 167.71.175.236http/1.1localhost:443GET /server-status HTTP/1.1 5-65193080/0/5548_ 0.000498357060.00.0029.97 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 6-5-0/0/5104. 0.002687657784340.00.0029.77 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 7-65164201/47/3862K 0.114555804336.90.2720.23 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 8-65164230/50/4122_ 0.120456144590.00.3024.44 167.71.175.236http/1.1localhost:443GET /server HTTP/1.1 9-65164191/47/4025C 0.1015058014510.60.2721.48 167.71.175.236http/1.1localhost:443GET /about HTTP/1.1 10-5-0/0/3454. 0.002687444899390.00.0018.02 192.168.50.112http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-5-0/0/2484. 0.003414103643170.00.0013.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-5-0/0/1900. 0.003720302700880.00.009.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-5-0/0/251. 0.00598890277920.00.001.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-5-0/0/567. 0.00598910859790.00.005.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-5-0/0/1193. 0.005989001861350.00.006.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-5-0/0/1867. 0.005986002887760.00.0012.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-5-0/0/157. 0.00621700199110.00.000.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-4-0/0/46. 0.00114798073080.00.000.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-4-0/0/68. 0.00114799068900.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/11. 0.0022273909610.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/1001. 0.0022277101600060.00.005.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00222741010460.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/991. 0.00348287581524980.00.005.38 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 24-0-0/0/6. 0.0047271305660.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0047274202920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.00472775000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.00472774000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00472773000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00472771000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00472772000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00472171041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00472770000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00472769000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00472767000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00472768000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 73subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 126 seconds, (range: 6...297)index usage: 2%, cache usage: 3%total entries stored since starting: 549total entries replaced since starting: 0total entries expired since starting: 476total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77056f2e1a97
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 30-Jul-2024 00:15:39 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 10 hours 50 minutes 35 seconds Server load: 0.08 0.02 0.01 Total accesses: 27065 - Total Traffic: 178.7 MB - Total Duration: 4456171 CPU Usage: u3.11 s4.37 cu63.01 cs10.27 - .0271% CPU load .0908 requests/sec - 628 B/second - 6.8 kB/request - 164.647 ms/request 5 requests currently being processed, 2 idle workers _WC..CC....._...C............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43178250/6/2398_ 0.020483841360.00.0413.81 209.38.248.17http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-43187610/0/2135W 0.00003652730.00.0015.13 209.38.248.17http/1.1localhost:443GET /server-status HTTP/1.1 2-43177881/11/2198C 0.0304436689410.60.0515.19 209.38.248.17http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-3-0/0/2134. 0.00937703709040.00.0020.81 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 4-3-0/0/2216. 0.00937564045510.00.0016.06 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 5-43177841/6/2357C 0.1004438080910.60.0413.46 209.38.248.17http/1.1localhost:443GET /about HTTP/1.1 6-43177851/14/2033C 0.0204833549910.70.0811.07 209.38.248.17http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-3-0/0/1009. 0.009373951694550.00.005.65 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-3-0/0/1199. 0.002053701985700.00.009.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-3-0/0/1284. 0.00932721963840.00.007.52 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 10-3-0/0/1062. 0.002053601723060.00.006.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-3-0/0/1008. 0.004827701574630.00.006.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-43177860/11/729_ 0.030441189130.00.053.82 209.38.248.17http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 13-3-0/0/99. 0.00481600124750.00.000.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-3-0/0/460. 0.00368540759690.00.005.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-3-0/0/1068. 0.004814901704570.00.005.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-43177871/7/1487C 0.0204524018114.00.0610.89 209.38.248.17http/1.1localhost:443GET /server HTTP/1.1 17-3-0/0/19. 0.0048137022110.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-3-0/0/44. 0.0048070073080.00.000.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-3-0/0/66. 0.0048100068900.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/11. 0.004818909610.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/1001. 0.004822001600060.00.005.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.0048191010460.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/991. 0.00173736581524980.00.005.38 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 24-0-0/0/6. 0.0029816205660.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0029819102920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.00298224000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.00298223000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00298222000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00298220000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00298221000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00297620041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00298219000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00298218000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00298216000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00298217000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 32subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 190 seconds, (range: 21...298)index usage: 1%, cache usage: 1%total entries stored since starting: 74total entries replaced since starting: 0total entries expired since starting: 42total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705347e569d
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 28-Jul-2024 01:02:54 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 11 hours 37 minutes 50 seconds Server load: 0.00 0.00 0.00 Total accesses: 9778 - Total Traffic: 65.3 MB - Total Duration: 1644710 CPU Usage: u1.6 s1.93 cu20.57 cs3.7 - .0217% CPU load .0762 requests/sec - 533 B/second - 6.8 kB/request - 168.205 ms/request 5 requests currently being processed, 2 idle workers CCW.....C__C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21388321/29/836C 0.0604614157614.00.164.70 142.93.129.190http/1.1localhost:443GET /server HTTP/1.1 1-21388171/28/747C 0.0604912706310.70.167.07 142.93.129.190http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-21389690/27/701W 0.06001280460.00.176.73 142.93.129.190http/1.1localhost:443GET /server-status HTTP/1.1 3-1-0/0/882. 0.0037713531532940.00.0010.57 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-1-0/0/840. 0.003771561675810.00.004.68 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 5-1-0/0/834. 0.003771561394920.00.004.66 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 6-1-0/0/701. 0.003771581147960.00.003.81 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 7-1-0/0/262. 0.00377147462410.00.001.39 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-21388181/32/35C 0.06045560710.60.180.18 142.93.129.190http/1.1localhost:443GET /about HTTP/1.1 9-21388200/30/32_ 0.0604759130.00.160.17 142.93.129.190http/1.1localhost:443GET /v2/_catalog HTTP/1.1 10-21388210/26/29_ 0.0604458430.00.150.16 142.93.129.190http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 11-21388231/27/29C 0.06044524710.70.160.16 142.93.129.190http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-0-0/0/18. 0.00128166024600.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-0-0/0/16. 0.00127986018490.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-0-0/0/41. 0.00127356070900.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/969. 0.003771471579370.00.005.34 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 16-1-0/0/729. 0.005166801120730.00.004.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-0-0/0/1. 0.00128262000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-0-0/0/37. 0.00127476057120.00.000.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/1. 0.00128263000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/1. 0.00128261000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/994. 0.0037713561593820.00.005.46 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 22-0-0/0/1. 0.00128260000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/991. 0.003771581524980.00.005.38 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 24-0-0/0/6. 0.0012819705660.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0012822602920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.00128259000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.00128258000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00128257000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00128255000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00128256000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00127656041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00128254000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00128253000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00128251000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00128252000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 34subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 171 seconds, (range: 11...299)index usage: 1%, cache usage: 1%total entries stored since starting: 290total entries replaced since starting: 0total entries expired since starting: 256total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77054f8dae8b
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 26-Jul-2024 00:06:34 CEST Restart Time: Thursday, 25-Jul-2024 14:44:32 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 22 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 3322 - Total Traffic: 21.8 MB - Total Duration: 455997 CPU Usage: u.42 s.43 cu6.69 cs1.07 - .0255% CPU load .0985 requests/sec - 677 B/second - 6.7 kB/request - 137.266 ms/request 5 requests currently being processed, 4 idle workers _CWCCC___....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1354170/4/331_ 0.01045430690.00.042.17 64.226.65.160http/1.1localhost:443GET / HTTP/1.1 1-1354421/4/78C 0.000441043010.60.030.79 64.226.65.160http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-1354180/3/328W 0.0000479070.00.022.18 64.226.65.160http/1.1localhost:443GET /server-status HTTP/1.1 3-1354191/5/337C 0.000454765010.60.042.20 64.226.65.160http/1.1localhost:443GET /about HTTP/1.1 4-1354201/4/340C 0.010474935910.70.032.19 64.226.65.160http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1354721/4/260C 0.010443810514.00.031.42 64.226.65.160http/1.1localhost:443GET /server HTTP/1.1 6-1354210/5/335_ 0.01053446760.00.042.20 64.226.65.160http/1.1localhost:443GET /v2/_catalog HTTP/1.1 7-1354740/4/323_ 0.01044445710.00.032.13 64.226.65.160http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 8-1358040/0/319_ 0.00057429760.00.002.15 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 9-0-0/0/333. 0.0038956444120.00.002.19 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-0-0/0/263. 0.0038950345070.00.001.44 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-0-0/0/74. 0.0030531083280.00.000.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-0-0/0/1. 0.0030525000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 145 seconds, (range: 6...299)index usage: 1%, cache usage: 2%total entries stored since starting: 62total entries replaced since starting: 0total entries expired since starting: 10total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705493dabcd
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 23-Jul-2024 21:58:58 CEST Restart Time: Friday, 19-Jul-2024 06:56:28 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 15 hours 2 minutes 29 seconds Server load: 0.00 0.00 0.00 Total accesses: 736758 - Total Traffic: 3.0 GB - Total Duration: 866702417 CPU Usage: u25.27 s17.4 cu576.16 cs164.34 - .196% CPU load 1.84 requests/sec - 7.9 kB/second - 4369 B/request - 1176.37 ms/request 5 requests currently being processed, 5 idle workers C.W_C__...C...__.C.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-424528831/1279/45896C 1.180475241653810.74.53234.33 139.162.155.225http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4-0/0/46436. 0.0053170495676630.00.00168.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-421242450/3878/45521W 3.9400507543620.016.10167.91 139.162.155.225http/1.1localhost:443GET /server-status HTTP/1.1 3-414912270/7628/45283_ 6.59047517045690.025.75165.32 139.162.155.225http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-422908091/2192/44463C 2.480455269714410.610.45167.76 139.162.155.225http/1.1localhost:443GET /about HTTP/1.1 5-419654430/5153/44458_ 4.47047526385800.017.46217.06 139.162.155.225http/1.1localhost:443GET / HTTP/1.1 6-424536140/1198/44628_ 1.12057489222930.04.27166.48 139.162.155.225http/1.1 7-4-0/0/42815. 0.0053200504844090.00.00220.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-4-0/0/44054. 0.0053190503271160.00.00224.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-4-0/0/40170. 0.0071180465359780.00.00142.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-419656971/4835/44213C 4.260465137712614.016.61165.44 139.162.155.225http/1.1localhost:443GET /server HTTP/1.1 11-4-0/0/39728. 0.0075100476934420.00.00141.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-4-0/0/34604. 0.0071110425392920.00.00118.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-4-0/0/38799. 0.0053160487100640.00.00132.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-424162130/1201/31688_ 1.14046403285770.04.22106.36 139.162.155.225http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-424175830/1455/32626_ 1.330102422704960.05.02112.91 139.162.155.225http/1.1 16-4-0/0/26994. 0.0071120320065610.00.0092.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-424176721/1395/17778C 1.300442335188510.64.9667.94 139.162.155.225http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 18-4-0/0/13866. 0.00286980168150700.00.0082.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-4-0/0/3889. 0.0028676045379210.00.0025.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-4-0/0/1984. 0.0028186021606360.00.00121.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-4-0/0/1456. 0.0028486026306130.00.004.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-4-0/0/315. 0.002870202760330.00.001.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-4-0/0/382. 0.002890603908980.00.001.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-4-0/0/948. 0.0028639010899550.00.003.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-3-0/0/553. 0.0011601507772840.00.001.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-3-0/0/106. 0.001188780991210.00.000.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-3-0/0/423. 0.0011889405184700.00.001.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-3-0/0/492. 0.0011889304950690.00.005.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/324. 0.0011889103293140.00.001.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-3-0/0/1811. 0.00116695022155200.00.006.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-3-0/0/54. 0.001310740404020.00.000.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-3-0/0/1. 0.00131374000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 119subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 86 seconds, (range: 3...251)index usage: 4%, cache usage: 5%total entries stored since starting: 45418total entries replaced since starting: 0total entries expired since starting: 45298total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 54 misstotal removes since starting: 1 hit, 2 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705445e2a04
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 21-Jul-2024 23:46:32 CEST Restart Time: Friday, 19-Jul-2024 06:56:28 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 16 hours 50 minutes 3 seconds Server load: 0.00 0.00 0.00 Total accesses: 261519 - Total Traffic: 969.5 MB - Total Duration: 291778496 CPU Usage: u15.29 s8.1 cu215.92 cs60.57 - .128% CPU load 1.12 requests/sec - 4355 B/second - 3887 B/request - 1115.71 ms/request 3 requests currently being processed, 7 idle workers _._CW._K____.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-223716650/483/16426_ 1.13148167559020.02.7462.20 146.190.103.103http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-2-0/0/16162. 0.0039820164314720.00.0061.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-223794550/375/16034_ 0.89146173925900.02.1860.25 146.190.103.103http/1.1localhost:443GET /server HTTP/1.1 3-223107371/1410/16177C 3.260521777506710.77.9661.82 146.190.103.103http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-223755600/434/16960W 1.0100171444570.02.4866.97 146.190.103.103http/1.1localhost:443GET /server-status HTTP/1.1 5-2-0/0/16389. 0.0039700170305380.00.0064.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-223107630/1430/16098_ 3.27046161873170.08.0260.96 146.190.103.103http/1.1localhost:443GET /about HTTP/1.1 7-224002131/68/15595K 0.16469165257126.90.3861.39 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/Server/ HTTP/1.1 8-223165150/1332/17135_ 3.06047175869720.07.4864.07 146.190.103.103http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-223791460/371/13507_ 0.89448146433630.02.1751.13 146.190.103.103http/1.1localhost:443GET / HTTP/1.1 10-223646950/598/15000_ 1.83453164735960.06.1963.16 146.190.103.103http/1.1 11-224002150/65/12626_ 0.14054150955830.00.3643.63 146.190.103.103http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-2-0/0/10556. 0.0039760133236970.00.0037.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-1-0/0/13131. 0.00891710164461300.00.0043.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1-0/0/12181. 0.00891720154721440.00.0040.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/11575. 0.00891700156729940.00.0038.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1-0/0/9215. 0.008558953104008070.00.0031.13 45.33.116.243http/1.1localhost:443GET / HTTP/1.0 17-1-0/0/6560. 0.0089167095766890.00.0022.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1-0/0/7373. 0.0089168083691270.00.0024.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/806. 0.0085589508587390.00.002.80 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 20-0-0/0/33. 0.002108220182500.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/650. 0.00210346010421550.00.002.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/70. 0.002111080489750.00.000.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/12. 0.00210881076510.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/441. 0.0021104004887330.00.001.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/237. 0.0021060203972320.00.000.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/16. 0.00211125042320.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/215. 0.0021091202701180.00.000.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/10. 0.00211132048520.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/216. 0.0021058602290560.00.000.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/113. 0.0021094501043320.00.000.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 97subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 116 seconds, (range: 10...297)index usage: 3%, cache usage: 4%total entries stored since starting: 22313total entries replaced since starting: 0total entries expired since starting: 22215total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 51 misstotal removes since starting: 1 hit, 10 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770584ed7f48
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 19-Jul-2024 22:00:11 CEST Restart Time: Friday, 19-Jul-2024 06:56:28 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 hours 3 minutes 43 seconds Server load: 0.04 0.03 0.01 Total accesses: 231826 - Total Traffic: 801.6 MB - Total Duration: 286709861 CPU Usage: u5.34 s3.69 cu165.72 cs49.91 - .414% CPU load 4.28 requests/sec - 15.1 kB/second - 3625 B/request - 1236.75 ms/request 2 requests currently being processed, 8 idle workers _______._WC..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-021888210/387/13799_ 0.88054163134430.02.1247.86 172.105.158.219http/1.1localhost:443GET /about HTTP/1.1 1-022009690/134/13494_ 0.31048159801460.00.7646.64 172.105.158.219http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-021884900/382/13730_ 0.88658169588480.02.1347.65 172.105.158.219http/1.1 3-021822530/518/13409_ 1.17551173056320.02.8046.61 172.105.158.219http/1.1localhost:443GET / HTTP/1.1 4-022071980/13/14184_ 0.02260166863950.00.0651.68 46.34.244.243http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 5-022051200/59/13601_ 0.12254165517880.00.3046.84 172.105.158.219http/1.1localhost:443GET /server HTTP/1.1 6-021926550/310/13324_ 0.67149157221500.01.6345.80 172.105.158.219http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 7-0-0/0/13114. 0.005500160919270.00.0047.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-021968080/219/14427_ 0.49049171213600.01.1849.21 172.105.158.219http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-022012980/132/11100W 0.2900142312430.00.6938.02 172.105.158.219http/1.1localhost:443GET /server-status HTTP/1.1 10-021832341/474/12443C 1.100491606136610.72.6946.34 172.105.158.219http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-0-0/0/12394. 0.0059510150540630.00.0042.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-0-0/0/10078. 0.00251900132370450.00.0034.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-0-0/0/13129. 0.00251870164461300.00.0043.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-0-0/0/12180. 0.00248510154721440.00.0040.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-0-0/0/11573. 0.00239490156729940.00.0038.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-0-0/0/9159. 0.00221510103923900.00.0030.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-0-0/0/6558. 0.0025829095766890.00.0022.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-0-0/0/7372. 0.0025468083691270.00.0024.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/745. 0.002545008493830.00.002.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/33. 0.00316420182500.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/650. 0.0031165010421550.00.002.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/70. 0.00319280489750.00.000.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/12. 0.0031701076510.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/441. 0.003186004887330.00.001.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/237. 0.003142203972320.00.000.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/16. 0.0031945042320.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/215. 0.003173202701180.00.000.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/10. 0.0031952048520.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/216. 0.003140602290560.00.000.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/113. 0.003176501043320.00.000.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 112subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 87 seconds, (range: 0...295)index usage: 3%, cache usage: 4%total entries stored since starting: 37537total entries replaced since starting: 0total entries expired since starting: 37425total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 44 misstotal removes since starting: 0 hit, 6 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705552c3ac9
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-11T14:39:23 Current Time: Thursday, 18-Jul-2024 00:43:00 CEST Restart Time: Tuesday, 16-Jul-2024 13:05:07 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 11 hours 37 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 427365 - Total Traffic: 1.5 GB - Total Duration: 525592136 CPU Usage: u1.51 s5.26 cu308.25 cs91.74 - .317% CPU load 3.33 requests/sec - 12.2 kB/second - 3737 B/request - 1229.84 ms/request 5 requests currently being processed, 5 idle workers ___C_WC.C.C_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-240904610/26/24667_ 0.07069299929820.00.1789.00 138.197.191.87http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-240890410/47/27719_ 0.12049322050400.00.28102.35 138.197.191.87http/1.1localhost:443GET /v2/_catalog HTTP/1.1 2-240894080/41/27095_ 0.10055337879000.00.2693.64 138.197.191.87http/1.1localhost:443GET / HTTP/1.1 3-240910901/14/27478C 0.040493215439810.60.1098.33 138.197.191.87http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-240890130/48/26993_ 0.120111321859450.00.3092.10 138.197.191.87http/1.1 5-240890850/46/25647W 0.1200339917070.00.2794.79 138.197.191.87http/1.1localhost:443GET /server-status HTTP/1.1 6-240890901/47/24950C 0.120543293604814.00.3099.47 138.197.191.87http/1.1localhost:443GET /server HTTP/1.1 7-2-0/0/25017. 0.001200297122440.00.0091.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-240918371/3/25358C 0.010483209808810.60.0288.58 138.197.191.87http/1.1localhost:443GET /about HTTP/1.1 9-2-0/0/24702. 0.0013180288295450.00.0085.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-240890171/49/22518C 0.120573034960410.70.3179.56 138.197.191.87http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-240904630/25/19755_ 0.06079241505060.00.1667.86 138.197.191.87http/1.1 12-1-0/0/21587. 0.0040200246319300.00.0074.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-1-0/0/19138. 0.00211340227348970.00.0066.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1-0/0/19732. 0.00211310255661900.00.0067.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/10776. 0.00211330134569690.00.0036.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1-0/0/13743. 0.00211320166019240.00.0045.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-1-0/0/9527. 0.00360690115310490.00.0032.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1-0/0/21277. 0.00352260258068180.00.0075.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/2747. 0.0036656039737690.00.0012.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/1555. 0.0049930018552520.00.006.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/873. 0.005092909092990.00.003.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/992. 0.0051460012867490.00.006.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/1064. 0.0052173017739260.00.004.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/3. 0.0012824805180.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0012824708110.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/15. 0.00128241034310.00.000.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/2. 0.0012824602720.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00128258000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00128259000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/2. 0.0012824201080.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/1. 0.00128260000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00128261000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00128257000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00128256000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00128254000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-0-0/0/1. 0.00128253000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/1. 0.00128255000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/322. 0.0012762404811110.00.001.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/105. 0.0012811301409320.00.000.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/221. 0.0012764302472190.00.000.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/423. 0.0012757205373820.00.001.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/1350. 0.00126108016575550.00.004.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 113subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 97 seconds, (range: 9...270)index usage: 4%, cache usage: 4%total entries stored since starting: 892total entries replaced since starting: 0total entries expired since starting: 779total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770560c7b537
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-11T14:39:23 Current Time: Monday, 15-Jul-2024 22:22:14 CEST Restart Time: Monday, 15-Jul-2024 13:03:58 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 hours 18 minutes 16 seconds Server load: 4.38 4.43 2.61 Total accesses: 171007 - Total Traffic: 632.9 MB - Total Duration: 223727155 CPU Usage: u21.89 s7.84 cu106.56 cs31.26 - .5% CPU load 5.11 requests/sec - 19.3 kB/second - 3880 B/request - 1308.29 ms/request 12 requests currently being processed, 3 idle workers CWKWCW_WW_CCW_..........W....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030057881/2539/10547C 2.3001771345562210.68.3941.10 188.166.108.93http/1.1localhost:443GET /about HTTP/1.1 1-0300602325/3213/11585W 2.89001389452182.610.6639.41 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 2-031642461/1722/11064K 1.654204144467274.05.8241.11 192.168.50.220http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 3-0300897399/3088/11153W 2.750015862639313.610.3250.00 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 4-031646941/1834/11506C 1.731711476405510.66.0744.22 188.166.108.93http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-0284266453/4169/10828W 4.060014567352169.315.4239.70 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 6-033309600/610/8170_ 0.510175116773530.02.0028.49 188.166.108.93http/1.1localhost:443GET /v2/_catalog HTTP/1.1 7-031648090/1713/7525W 1.640094722870.05.7829.05 188.166.108.93http/1.1localhost:443GET /server-status HTTP/1.1 8-033310603/513/9474W 0.42001244079614.21.6432.36 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 9-029978280/3238/8689_ 3.030114119214800.011.8233.15 188.166.108.93http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-033310621/608/7399C 0.4901411005273510.71.9725.13 188.166.108.93http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-031648131/1621/9232C 1.5611331212357814.05.5331.51 188.166.108.93http/1.1localhost:443GET /server HTTP/1.1 12-0335383366/421/4542W 0.34005768012212.01.3817.52 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 13-034015940/0/7596_ 0.000091800460.00.0025.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-0-0/0/5905. 0.0022399077733160.00.0023.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-0-0/0/3018. 0.0022406037702950.00.0011.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-0-0/0/3765. 0.0020553049265770.00.0013.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-0-0/0/7670. 0.0079080106616340.00.0027.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-0-0/0/1109. 0.0022349014733650.00.003.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/2485. 0.0022429031161970.00.0011.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/5801. 0.009776072860170.00.0023.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/2382. 0.0018745028336080.00.007.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/647. 0.002240107018430.00.002.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/109. 0.002241101372210.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0265987037/5162/5163W 4.71006725721120.218.1318.13 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 25-0-0/0/2152. 0.0018746028733360.00.007.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/841. 0.0022458011601740.00.002.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/217. 0.002239802202230.00.000.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/222. 0.002240702210630.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/209. 0.002719802193480.00.000.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.0027435000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/1. 0.0027436000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 124subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 78 seconds, (range: 4...240)index usage: 4%, cache usage: 5%total entries stored since starting: 14156total entries replaced since starting: 0total entries expired since starting: 14032total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 23 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77050a5e5949
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-04T12:31:12 Current Time: Thursday, 11-Jul-2024 23:54:41 CEST Restart Time: Tuesday, 09-Jul-2024 09:03:40 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 14 hours 51 minutes Server load: 0.00 0.00 0.00 Total accesses: 858051 - Total Traffic: 3.2 GB - Total Duration: 1113684264 CPU Usage: u7.45 s24.86 cu699.56 cs259.81 - .438% CPU load 3.79 requests/sec - 14.7 kB/second - 3958 B/request - 1297.92 ms/request 7 requests currently being processed, 3 idle workers ..CC..C.KW..._KC__.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/48290. 0.00222660629143880.00.00198.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-3-0/0/45164. 0.00222920561540970.00.00175.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-312016031/759/47357C 0.890496031378710.715.18207.60 139.162.141.82http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-312279461/354/48534C 0.530476165428010.61.55194.13 139.162.141.82http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-3-0/0/46043. 0.00223020584397960.00.00165.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-3-0/0/44852. 0.00222530605255780.00.00170.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-312514651/434/44008C 0.580475612046610.61.74159.60 139.162.141.82http/1.1localhost:443GET /about HTTP/1.1 7-3-0/0/44716. 0.00223030569116120.00.00171.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-310142041/1712/42279K 1.86250541432535.96.28154.28 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-312279470/498/43224W 0.6500585355080.01.98196.67 139.162.141.82http/1.1localhost:443GET /server-status HTTP/1.1 10-3-0/0/39300. 0.00222860519664090.00.00146.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-3-0/0/40991. 0.00222960526197960.00.00146.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-3-0/0/38642. 0.00222940490089420.00.00135.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-312055120/788/36923_ 0.89046482100700.02.95126.25 139.162.141.82http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-312583672/432/38454K 0.59249507710548.81.71131.16 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 15-312650731/356/38937C 0.530475008373914.01.67141.17 139.162.141.82http/1.1localhost:443GET /server HTTP/1.1 16-312851780/233/31679_ 0.43051401155640.01.11115.86 139.162.141.82http/1.1localhost:443GET / HTTP/1.1 17-312908520/166/34598_ 0.36047437752540.00.87123.72 139.162.141.82http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 18-3-0/0/24751. 0.00223010318517430.00.0085.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-3-0/0/18040. 0.00223000248811610.00.0070.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/17590. 0.00222970254516310.00.0062.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/14030. 0.00222990196485670.00.0046.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/12447. 0.00222980164979930.00.0041.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-3-0/0/3271. 0.0031058048867670.00.0014.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-3-0/0/3409. 0.0038000046977750.00.0021.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-3-0/0/2094. 0.0038862025450150.00.007.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-3-0/0/843. 0.0038863011553150.00.002.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-3-0/0/1848. 0.0038503022073240.00.007.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-3-0/0/687. 0.003886009262070.00.002.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/2135. 0.0038498029689020.00.007.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-3-0/0/2891. 0.0038683036994030.00.009.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/8. 0.0012589204050.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/7. 0.00125825022190.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/1. 0.00126604000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/1. 0.00126602000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/1. 0.00126603000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/1. 0.00126601000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/2. 0.0012658202280.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/1. 0.00126600000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/1. 0.00126598000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/1. 0.00126599000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 42subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 166 seconds, (range: 25...299)index usage: 1%, cache usage: 1%total entries stored since starting: 44894total entries replaced since starting: 0total entries expired since starting: 44847total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 41 misstotal removes since starting: 5 hit, 9 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705d65da560
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-04T12:31:12 Current Time: Tuesday, 09-Jul-2024 23:49:26 CEST Restart Time: Tuesday, 09-Jul-2024 09:03:40 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 45 minutes 46 seconds Server load: 0.00 0.00 0.00 Total accesses: 155069 - Total Traffic: 796.7 MB - Total Duration: 186449727 CPU Usage: u1.11 s5.49 cu149.72 cs52.38 - .393% CPU load 2.92 requests/sec - 15.4 kB/second - 5.3 kB/request - 1202.37 ms/request 5 requests currently being processed, 5 idle workers _CC_C_...W__C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129889220/18/9864_ 0.03050118538650.00.1164.81 139.59.143.102http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-129900831/8/8691C 0.01045964432610.70.0551.82 139.59.143.102http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-129863851/37/8385C 0.07047940378414.00.2060.65 139.59.143.102http/1.1localhost:443GET /server HTTP/1.1 3-129761260/140/8515_ 0.31047104075580.00.8456.15 139.59.143.102http/1.1localhost:443GET / HTTP/1.1 4-129879421/27/8355C 0.05046990973910.70.1533.87 139.59.143.102http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-129907840/2/7528_ 0.0005685963710.00.0234.50 139.59.143.102http/1.1 6-1-0/0/7659. 0.00779081083440.00.0032.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-1-0/0/7303. 0.001048081253250.00.0038.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-1-0/0/7793. 0.00148093493160.00.0036.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-129897940/9/7075W 0.010085640330.00.0469.47 139.59.143.102http/1.1localhost:443GET /server-status HTTP/1.1 10-129785960/121/6289_ 0.2209773864960.00.7731.04 139.59.143.102http/1.1 11-129897960/10/7131_ 0.0204686794530.00.0729.06 139.59.143.102http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 12-129897981/10/6513C 0.02046744035410.60.0626.47 139.59.143.102http/1.1localhost:443GET /about HTTP/1.1 13-1-0/0/6340. 0.0015808078606620.00.0023.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1-0/0/6220. 0.0015806073711940.00.0023.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/6624. 0.0015257081617370.00.0033.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1-0/0/4789. 0.0015807055936430.00.0025.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-1-0/0/5840. 0.0015805066217760.00.0027.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1-0/0/5714. 0.0033709071564430.00.0020.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/3386. 0.0035583041791970.00.0020.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/4595. 0.0035540067469000.00.0017.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/3316. 0.0035492051158380.00.0011.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/2571. 0.0035581040592020.00.008.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/961. 0.0035460018887020.00.003.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/1075. 0.0035445012371170.00.004.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/911. 0.0035269011368150.00.004.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/112. 0.003558001267010.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/296. 0.003557803321700.00.002.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/8. 0.0035579010.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/638. 0.003557706466290.00.002.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/568. 0.003532507456160.00.001.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/4. 0.003904804050.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 47subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 144 seconds, (range: 21...299)index usage: 1%, cache usage: 1%total entries stored since starting: 15258total entries replaced since starting: 0total entries expired since starting: 15209total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 29 misstotal removes since starting: 2 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770546839902
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Sunday, 07-Jul-2024 22:11:34 CEST Restart Time: Wednesday, 12-Jun-2024 09:00:21 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 25 days 13 hours 11 minutes 13 seconds Server load: 0.04 0.03 0.00 Total accesses: 286700 - Total Traffic: 1.2 GB - Total Duration: 19607766 CPU Usage: u62.56 s44.02 cu515.8 cs127.57 - .034% CPU load .13 requests/sec - 597 B/second - 4602 B/request - 68.3912 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02500506no1yes025000 12500575no3yes223000 Sum204 248000 ____________________________WR____________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2525005060/230/967_ 18.794587773360.01.113.85 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-2525005060/338/905_ 18.95079834390.01.354.66 209.38.248.17http/1.1127.0.1.1:443GET /about HTTP/1.1 0-2525005060/227/990_ 18.934565794140.01.154.17 192.168.50.184h2127.0.1.1:443PUT /index.php/apps/user_status/heartbeat HTTP/2.0 0-2525005060/270/833_ 18.910699830460.01.314.08 192.168.50.122http/1.1127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-2525005060/449/1399_ 18.921107787680.01.334.21 209.38.248.17h2127.0.1.1:443[0/0] Software caused connection abort 0-2525005060/451/1199_ 18.93094764670.01.344.34 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-2525005060/257/812_ 18.874574807430.01.253.92 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 0-2525005060/459/1227_ 18.924565920730.01.354.62 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 0-2525005060/477/1231_ 18.863174724740.01.334.03 192.168.50.184h2127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/2. 0-2525005060/658/1213_ 18.72984738520.01.364.01 192.168.50.184h2127.0.1.1:443[0/0] init 0-2525005060/260/823_ 18.95065897040.01.354.20 209.38.248.17http/1.1127.0.1.1:443GET /v2/_catalog HTTP/1.1 0-2525005060/236/981_ 18.92083765550.01.213.93 192.168.50.184h2127.0.1.1:443[0/0] init 0-2525005060/243/1411_ 18.943693777400.01.284.40 192.168.50.122http/1.1127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-2525005060/244/1213_ 18.941466835080.01.274.33 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 0-2525005060/428/1202_ 18.893175810190.01.274.18 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 0-2525005060/598/1375_ 18.86160733340.01.324.20 209.38.248.17http/1.1 0-2525005060/264/835_ 18.934571907510.01.244.64 192.168.50.184h2127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status HTTP/2.0 0-2525005060/474/1025_ 18.95062829660.01.574.33 209.38.248.17http/1.1127.0.1.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2525005060/460/1600_ 18.94467789600.01.424.29 192.168.50.122http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/mjancek/ HTTP/1.1 0-2525005060/454/1187_ 18.8440400856550.01.434.44 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-2525005060/243/1021_ 18.844570860140.01.214.57 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 0-2525005060/448/1248_ 18.95064773870.01.305.16 209.38.248.17http/1.1127.0.1.1:443GET / HTTP/1.1 0-2525005060/226/1389_ 18.88178727440.01.174.09 209.38.248.17http/1.1 0-2525005060/507/1075_ 18.92971785980.01.364.44 192.168.50.184h2127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/2. 0-2525005060/251/965_ 18.894081784620.01.323.99 192.168.50.184h2127.0.1.1:443[0/0] init 1-2525005750/310/1266_ 27.743466593090.01.583.61 192.168.50.122http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/mjancek/ HTTP/1.1 1-2525005750/915/1639_ 27.65182621210.01.814.09 209.38.248.17http/1.1 1-2525005750/898/1675_ 27.72172600270.01.693.61 209.38.248.17h2127.0.1.1:443[0/0] Software caused connection abort 1-2525005751/907/1520W 27.5900729520.01.793.86 209.38.248.17http/1.1127.0.1.1:443GET /server-status HTTP/1.1 1-25250057558/518/1266R 27.74479616030131.51.423.30 192.168.50.122h2127.0.1.1:443[6599/6597] schedule: stream 13197, GET /ocs/v2.php/apps/spreed 1-2525005750/1332/1702_ 27.742262652730.02.044.09 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-2525005750/612/1519_ 27.38167632380.01.563.45 209.38.248.17http/1.1 1-2525005750/521/1398_ 27.76082533290.01.673.38 209.38.248.17http/1.1127.0.1.1:443GET /.vscode/sftp.json HTTP/1.1 1-2525005750/897/2274_ 27.75162582430.01.724.20 209.38.248.17http/1.1127.0.1.1:443GET / HTTP/1.1 1-2525005750/702/1301_ 27.72166570790.01.634.09 209.38.248.17http/1.1 1-2525005750/497/1368_ 27.66073668550.01.663.56 192.168.50.122http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/mjancek/ HTTP/1.1 1-2525005750/691/1450_ 27.73065567930.01.613.48 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-2525005750/721/1691_ 27.701783517470.01.693.54 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-2525005750/498/1073_ 27.72175628300.01.623.50 209.38.248.17h2127.0.1.1:443[0/0] Software caused connection abort 1-2525005750/907/2682_ 27.76081566640.01.664.01 209.38.248.17http/1.1127.0.1.1:443GET /server HTTP/1.1 1-2525005750/575/1522_ 27.671770607500.01.573.48 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-2525005750/492/1259_ 27.581696566610.01.453.34 209.38.248.17h2127.0.1.1:443[0/0] Software caused connection abort 1-2525005750/662/1408_ 27.7422101521480.01.563.74 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-2525005750/512/1457_ 27.6729389614520.01.653.41 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-2525005750/295/1240_ 27.76065577180.01.383.23 209.38.248.17http/1.1127.0.1.1:443GET /debug/default/view?panel=config HTTP/1.1 1-2525005750/518/1471_ 27.58171727440.01.583.53 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-2525005750/706/1415_ 27.542966605490.01.763.54 192.168.50.184h2127.0.1.1:443[0/0] init 1-2525005750/895/1842_ 27.49189549230.01.683.67 209.38.248.17h2127.0.1.1:443[0/0] Software caused connection abort 1-2525005750/508/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705e899947b
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Friday, 05-Jul-2024 21:58:01 CEST Restart Time: Wednesday, 12-Jun-2024 09:00:21 CEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 23 days 12 hours 57 minutes 40 seconds Server load: 0.00 0.03 0.00 Total accesses: 231042 - Total Traffic: 1.1 GB - Total Duration: 16815432 CPU Usage: u61.02 s41.54 cu434.67 cs106.71 - .0317% CPU load .114 requests/sec - 565 B/second - 4982 B/request - 72.7808 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02112332no2yes025000 12112333no2yes223000 Sum204 248000 _______________________________L_W________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2321123320/240/264_ 16.02279310790.01.281.31 206.189.225.181http/1.1127.0.1.1:443GET /.vscode/sftp.json HTTP/1.1 0-2321123320/240/260_ 15.99761284400.01.741.79 192.168.50.122http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/mjancek/ HTTP/1.1 0-2321123320/263/282_ 15.94765308310.01.411.44 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-2321123320/248/273_ 15.791274244780.01.181.24 192.168.50.184h2127.0.1.1:443[0/0] init 0-2321123320/227/254_ 16.02067262490.01.221.30 206.189.225.181http/1.1127.0.1.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2321123320/239/266_ 15.99560319410.01.501.54 206.189.225.181http/1.1127.0.1.1:443GET / HTTP/1.1 0-2321123320/241/268_ 15.962107283160.01.211.24 192.168.50.122http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-2321123320/249/266_ 15.96567340890.01.661.68 206.189.225.181h2127.0.1.1:443[0/0] Software caused connection abort 0-2321123320/242/263_ 15.94392234620.01.161.22 206.189.225.181h2127.0.1.1:443[0/0] Software caused connection abort 0-2321123320/216/248_ 15.99880265780.01.191.25 192.168.50.122http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-2321123320/256/284_ 15.98583289540.01.321.40 206.189.225.181h2127.0.1.1:443[0/0] Software caused connection abort 0-2321123320/244/267_ 15.94795259530.01.211.26 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-2321123320/253/271_ 15.98362245360.01.291.33 206.189.225.181http/1.1 0-2321123320/247/272_ 15.981265298870.01.311.36 192.168.50.122http/1.1127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-2321123320/241/260_ 15.96270276930.01.201.28 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 0-2321123320/237/260_ 16.02281275350.01.211.25 206.189.225.181http/1.1127.0.1.1:443GET /server HTTP/1.1 0-2321123320/230/258_ 15.92572279100.01.701.75 206.189.225.181h2127.0.1.1:443[0/0] Software caused connection abort 0-2321123320/245/267_ 15.991277280010.01.251.31 192.168.50.184h2127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/2. 0-2321123320/214/233_ 15.951268245180.01.101.15 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 0-2321123320/228/251_ 15.861268301910.01.231.29 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 0-2321123320/254/279_ 15.94459268220.01.701.72 206.189.225.181http/1.1 0-2321123320/245/268_ 15.73260283090.02.172.24 192.168.50.184h2127.0.1.1:443[0/0] init 0-2321123320/225/248_ 15.98472228390.01.061.10 206.189.225.181http/1.1 0-2321123320/253/277_ 15.98565234300.01.471.52 192.168.50.184h2127.0.1.1:443PUT /index.php/apps/user_status/heartbeat HTTP/2.0 0-2321123320/228/249_ 16.01361257150.01.191.23 206.189.225.181http/1.1127.0.1.1:443GET / HTTP/1.1 1-2321123330/895/926_ 30.99063289500.01.731.87 206.189.225.181http/1.1127.0.1.1:443GET /v2/_catalog HTTP/1.1 1-2321123330/672/698_ 30.99166342870.02.112.17 206.189.225.181http/1.1127.0.1.1:443GET /debug/default/view?panel=config HTTP/1.1 1-2321123330/718/751_ 30.92367353580.01.721.80 192.168.50.122http/1.1127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-2321123330/535/571_ 30.885071408590.01.711.88 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-2321123330/694/720_ 30.98861354410.01.681.75 192.168.50.122http/1.1127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-2321123330/319/347_ 30.94089378210.01.871.92 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-23211233396/737/769L 30.987647103549751.91.651.71 192.168.50.122h2127.0.1.1:443GET /ocs/v2.php/apps/spreed/api/v2/room/v2g6coc7 HTTP/2.0 1-2321123330/826/853_ 30.8562396245950.01.581.62 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-2321123331/1316/1345W 30.8800332370.02.272.34 206.189.225.181http/1.1127.0.1.1:443GET /server-status HTTP/1.1 1-2321123330/320/370_ 30.974967330340.01.872.22 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-2321123330/701/731_ 30.9450370367280.01.681.71 192.168.50.122http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/mjancek/ HTTP/1.1 1-2321123330/705/722_ 30.731468309650.01.671.70 192.168.50.184h2127.0.1.1:443[0/0] init 1-2321123330/897/929_ 30.63061273690.01.641.68 192.168.50.122http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-2321123330/506/539_ 30.965595335390.01.661.71 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-2321123330/1510/1541_ 30.946268299090.02.012.09 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-2321123330/702/738_ 30.914472324590.01.611.70 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-2321123330/701/733_ 30.80371316870.01.671.74 206.189.225.181http/1.1 1-2321123330/697/726_ 30.911471273270.01.962.07 192.168.50.122http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/mjancek/ HTTP/1.1 1-2321123330/886/917_ 30.944476317280.01.561.62 192.168.50.184http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-2321123330/891/919_ 30.95392315510.01.691.73 192.168.50.184h2127.0.1.1:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/2. 1-2321123330/900/928_ 30.58470447280.01.751.80 206.189.225.181h2127.0.1.1:443[0/0] Software caused connection abort 1-2321123330/647/677_ 30.98170319770.01.581.64 206.189.225.181http/1.1127.0.1.1:443GET /about HTTP/1.1 1-2321123330/888/922_ 30.971972298710.01.721.84 192.168.50.184http/1.1127.0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770515cd08f9
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 04-Jul-2024 00:19:42 CEST Restart Time: Wednesday, 12-Jun-2024 09:00:21 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 15 hours 19 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 173955 - Total Traffic: 897.4 MB - Total Duration: 12659140 CPU Usage: u21.93 s29.74 cu381.22 cs93.13 - .0281% CPU load .093 requests/sec - 503 B/second - 5.3 kB/request - 72.7725 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21952480no2yes025000 31952481no0yes124000 Sum202 149000 ..................................................______________ _________________________________W__............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/24. 0.00865180000.00.000.03 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/20. 0.0086518001350.00.000.05 62.154.224.178http/1.1127.0.1.1:80GET /cloud/data HTTP/1.1 0-11-0/0/19. 0.008651803843840.00.000.04 45.156.129.125http/1.1127.0.1.1:443GET /sugar_version.json HTTP/1.1 0-11-0/0/25. 0.0086518041960.00.000.06 43.135.183.48http/1.1 0-11-0/0/27. 0.00865180581600.00.000.07 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/27. 0.008651800500.00.000.04 149.50.103.48http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/27. 0.008651800560.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/17. 0.008651800420.00.000.02 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/21. 0.0086518001610.00.000.06 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%2e/%2e%2e/apache2/icons/sphere1.png HTTP/1.1 0-11-0/0/32. 0.00865180521580.00.000.06 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/28. 0.00865180451930.00.000.07 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/23. 0.00865180511060.00.000.05 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/18. 0.008651800600.00.000.03 198.98.183.140http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/25. 0.00865180541110.00.000.05 45.156.129.125http/1.1127.0.1.1:443GET /identity HTTP/1.1 0-11-0/0/19. 0.00865180491930.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /zabbix/favicon.ico HTTP/1.1 0-11-0/0/23. 0.008651800560.00.000.04 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/28. 0.00865180000.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 0-11-0/0/22. 0.00865180481760.00.000.06 185.244.36.200http/1.1 0-11-0/0/19. 0.00865180491070.00.000.05 141.98.11.79http/1.1 0-11-0/0/23. 0.00865180531560.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /cgi-bin/authLogin.cgi HTTP/1.1 0-11-0/0/25. 0.00865180010.00.000.02 141.98.11.79http/1.1127.0.1.1:80CONNECT google.com:443 HTTP/1.1 0-11-0/0/23. 0.00865180531670.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /admin/ HTTP/1.1 0-11-0/0/23. 0.008651800590.00.000.05 185.191.127.212http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-11-0/0/24. 0.00865180591110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /index.jsp HTTP/1.1 0-11-0/0/21. 0.0086518001030.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0086518050500.00.000.13 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/26. 0.00865180581090.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/33. 0.0086518001090.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/36. 0.00865180581510.00.000.17 45.156.129.125http/1.1127.0.1.1:443GET /WebInterface/ HTTP/1.1 1-11-0/0/26. 0.0086518001700.00.000.07 74.120.14.192http/1.1127.0.1.1:80GET /crl/2.crl HTTP/1.1 1-11-0/0/28. 0.0086518001110.00.000.05 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%%32%65/.%%32%65/apache2/icons/sphere1.png HTTP/1. 1-11-0/0/32. 0.008651800970.00.000.06 74.120.14.192h2127.0.1.1:443[0/0] Software caused connection abort 1-11-0/0/27. 0.0086518046470.00.000.04 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/29. 0.0086518001560.00.000.07 185.191.126.213http/1.1127.0.1.1:80GET / HTTP/1.1 1-11-0/0/50. 0.0086518045970.00.000.35 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/30. 0.00865180000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/17. 0.0086518058580.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.008651800420.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/33. 0.0086518001160.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.00865180591730.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /favicon.ico HTTP/1.1 1-11-0/0/36. 0.00865180591660.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.0086518001080.00.000.07 185.191.127.212http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/29. 0.00865180503220.00.000.11 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0086518001250.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/28. 0.00865180000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/28. 0.0086518058101110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 1-11-0/0/30. 0.0086518063630.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/34. 0.00865180562190.00.000.12 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/22. 0.008651800480.00.000.04 141.98.83.197http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-11-0/0/43. 0.00865180511020.00.000.13 141.98.83.197http/1.1127.0.1.1:80\x16\x03\x01 2-2219524800/2/3403_ 0.092952601760.00.0116.50 192.168.50.184h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 2-2219524800/4/3842_ 0.122502536720.00.0019.68 83.97.73.245http/1.1127.0.1.1:80GET / HTTP/1.1 2-2219524800/4/3277_ 0.142842418380.00.0316.08 206.81.12.187http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770579c93ab1
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Monday, 01-Jul-2024 23:31:38 CEST Restart Time: Wednesday, 12-Jun-2024 09:00:21 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 19 days 14 hours 31 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 112369 - Total Traffic: 606.9 MB - Total Duration: 7472971 CPU Usage: u67.13 s38.66 cu208.65 cs50.13 - .0215% CPU load .0663 requests/sec - 375 B/second - 5.5 kB/request - 66.5038 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21613977no1yes124000 31613978no1yes025000 Sum202 149000 ..................................................______________ __________W_________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/24. 0.00689495000.00.000.03 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/20. 0.0068949501350.00.000.05 62.154.224.178http/1.1127.0.1.1:80GET /cloud/data HTTP/1.1 0-11-0/0/19. 0.006894953843840.00.000.04 45.156.129.125http/1.1127.0.1.1:443GET /sugar_version.json HTTP/1.1 0-11-0/0/25. 0.0068949541960.00.000.06 43.135.183.48http/1.1 0-11-0/0/27. 0.00689495581600.00.000.07 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/27. 0.006894950500.00.000.04 149.50.103.48http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/27. 0.006894950560.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/17. 0.006894950420.00.000.02 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/21. 0.0068949501610.00.000.06 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%2e/%2e%2e/apache2/icons/sphere1.png HTTP/1.1 0-11-0/0/32. 0.00689495521580.00.000.06 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/28. 0.00689495451930.00.000.07 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/23. 0.00689495511060.00.000.05 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/18. 0.006894950600.00.000.03 198.98.183.140http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/25. 0.00689495541110.00.000.05 45.156.129.125http/1.1127.0.1.1:443GET /identity HTTP/1.1 0-11-0/0/19. 0.00689495491930.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /zabbix/favicon.ico HTTP/1.1 0-11-0/0/23. 0.006894950560.00.000.04 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/28. 0.00689495000.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 0-11-0/0/22. 0.00689495481760.00.000.06 185.244.36.200http/1.1 0-11-0/0/19. 0.00689495491070.00.000.05 141.98.11.79http/1.1 0-11-0/0/23. 0.00689495531560.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /cgi-bin/authLogin.cgi HTTP/1.1 0-11-0/0/25. 0.00689495010.00.000.02 141.98.11.79http/1.1127.0.1.1:80CONNECT google.com:443 HTTP/1.1 0-11-0/0/23. 0.00689495531670.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /admin/ HTTP/1.1 0-11-0/0/23. 0.006894950590.00.000.05 185.191.127.212http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-11-0/0/24. 0.00689495591110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /index.jsp HTTP/1.1 0-11-0/0/21. 0.0068949501030.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0068949550500.00.000.13 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/26. 0.00689495581090.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/33. 0.0068949501090.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/36. 0.00689495581510.00.000.17 45.156.129.125http/1.1127.0.1.1:443GET /WebInterface/ HTTP/1.1 1-11-0/0/26. 0.0068949501700.00.000.07 74.120.14.192http/1.1127.0.1.1:80GET /crl/2.crl HTTP/1.1 1-11-0/0/28. 0.0068949501110.00.000.05 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%%32%65/.%%32%65/apache2/icons/sphere1.png HTTP/1. 1-11-0/0/32. 0.006894950970.00.000.06 74.120.14.192h2127.0.1.1:443[0/0] Software caused connection abort 1-11-0/0/27. 0.0068949546470.00.000.04 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/29. 0.0068949501560.00.000.07 185.191.126.213http/1.1127.0.1.1:80GET / HTTP/1.1 1-11-0/0/50. 0.0068949545970.00.000.35 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/30. 0.00689495000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/17. 0.0068949558580.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.006894950420.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/33. 0.0068949501160.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.00689495591730.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /favicon.ico HTTP/1.1 1-11-0/0/36. 0.00689495591660.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.0068949501080.00.000.07 185.191.127.212http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/29. 0.00689495503220.00.000.11 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0068949501250.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/28. 0.00689495000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/28. 0.0068949558101110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 1-11-0/0/30. 0.0068949563630.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/34. 0.00689495562190.00.000.12 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/22. 0.006894950480.00.000.04 141.98.83.197http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-11-0/0/43. 0.00689495511020.00.000.13 141.98.83.197http/1.1127.0.1.1:80\x16\x03\x01 2-1916139770/431/2212_ 27.673541443010.01.9710.60 159.223.132.86http/1.1 2-1916139770/393/2270_ 27.517561584610.01.8411.26 192.168.50.190h2127.0.1.1:443[0/0] init 2-1916139770/407/2160_ 27.527561375420.01.8810.54 192.168.50.190h2127.0.1.1:443[0/0] in
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d770554883554
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Saturday, 29-Jun-2024 23:21:22 CEST Restart Time: Wednesday, 12-Jun-2024 09:00:21 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 17 days 14 hours 21 minutes Server load: 0.00 0.00 0.00 Total accesses: 78919 - Total Traffic: 457.4 MB - Total Duration: 4879598 CPU Usage: u52.31 s32.68 cu150.43 cs35.73 - .0178% CPU load .0519 requests/sec - 315 B/second - 5.9 kB/request - 61.8305 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21428602no1yes124000 31428603no2yes025000 Sum203 149000 ..................................................___________W__ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/24. 0.00516079000.00.000.03 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/20. 0.0051607901350.00.000.05 62.154.224.178http/1.1127.0.1.1:80GET /cloud/data HTTP/1.1 0-11-0/0/19. 0.005160793843840.00.000.04 45.156.129.125http/1.1127.0.1.1:443GET /sugar_version.json HTTP/1.1 0-11-0/0/25. 0.0051607941960.00.000.06 43.135.183.48http/1.1 0-11-0/0/27. 0.00516079581600.00.000.07 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/27. 0.005160790500.00.000.04 149.50.103.48http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/27. 0.005160790560.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/17. 0.005160790420.00.000.02 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/21. 0.0051607901610.00.000.06 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%2e/%2e%2e/apache2/icons/sphere1.png HTTP/1.1 0-11-0/0/32. 0.00516079521580.00.000.06 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/28. 0.00516079451930.00.000.07 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/23. 0.00516079511060.00.000.05 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/18. 0.005160790600.00.000.03 198.98.183.140http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/25. 0.00516079541110.00.000.05 45.156.129.125http/1.1127.0.1.1:443GET /identity HTTP/1.1 0-11-0/0/19. 0.00516079491930.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /zabbix/favicon.ico HTTP/1.1 0-11-0/0/23. 0.005160790560.00.000.04 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/28. 0.00516079000.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 0-11-0/0/22. 0.00516079481760.00.000.06 185.244.36.200http/1.1 0-11-0/0/19. 0.00516079491070.00.000.05 141.98.11.79http/1.1 0-11-0/0/23. 0.00516079531560.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /cgi-bin/authLogin.cgi HTTP/1.1 0-11-0/0/25. 0.00516079010.00.000.02 141.98.11.79http/1.1127.0.1.1:80CONNECT google.com:443 HTTP/1.1 0-11-0/0/23. 0.00516079531670.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /admin/ HTTP/1.1 0-11-0/0/23. 0.005160790590.00.000.05 185.191.127.212http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-11-0/0/24. 0.00516079591110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /index.jsp HTTP/1.1 0-11-0/0/21. 0.0051607901030.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0051607950500.00.000.13 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/26. 0.00516079581090.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/33. 0.0051607901090.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/36. 0.00516079581510.00.000.17 45.156.129.125http/1.1127.0.1.1:443GET /WebInterface/ HTTP/1.1 1-11-0/0/26. 0.0051607901700.00.000.07 74.120.14.192http/1.1127.0.1.1:80GET /crl/2.crl HTTP/1.1 1-11-0/0/28. 0.0051607901110.00.000.05 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%%32%65/.%%32%65/apache2/icons/sphere1.png HTTP/1. 1-11-0/0/32. 0.005160790970.00.000.06 74.120.14.192h2127.0.1.1:443[0/0] Software caused connection abort 1-11-0/0/27. 0.0051607946470.00.000.04 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/29. 0.0051607901560.00.000.07 185.191.126.213http/1.1127.0.1.1:80GET / HTTP/1.1 1-11-0/0/50. 0.0051607945970.00.000.35 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/30. 0.00516079000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/17. 0.0051607958580.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.005160790420.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/33. 0.0051607901160.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.00516079591730.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /favicon.ico HTTP/1.1 1-11-0/0/36. 0.00516079591660.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.0051607901080.00.000.07 185.191.127.212http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/29. 0.00516079503220.00.000.11 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0051607901250.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/28. 0.00516079000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/28. 0.0051607958101110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 1-11-0/0/30. 0.0051607963630.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/34. 0.00516079562190.00.000.12 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/22. 0.005160790480.00.000.04 141.98.83.197http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-11-0/0/43. 0.00516079511020.00.000.13 141.98.83.197http/1.1127.0.1.1:80\x16\x03\x01 2-1714286020/295/1576_ 22.35155926980.01.458.01 192.168.50.184h2127.0.1.1:443[0/0] init 2-1714286020/302/1695_ 22.490721085330.01.528.71 159.89.17.243http/1.1 2-1714286020/288/1553_ 22.433087972590.01.537.56 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705daa4bbf8
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Friday, 28-Jun-2024 00:17:41 CEST Restart Time: Wednesday, 12-Jun-2024 09:00:21 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 15 hours 17 minutes 20 seconds Server load: 0.11 0.04 0.01 Total accesses: 43426 - Total Traffic: 262.5 MB - Total Duration: 2361551 CPU Usage: u16.16 s21.74 cu100.17 cs24.35 - .012% CPU load .0321 requests/sec - 203 B/second - 6.2 kB/request - 54.381 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21328363no0yes124000 31328364no1yes025000 Sum201 149000 ..................................................______________ _______W____________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/24. 0.00346659000.00.000.03 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/20. 0.0034665901350.00.000.05 62.154.224.178http/1.1127.0.1.1:80GET /cloud/data HTTP/1.1 0-11-0/0/19. 0.003466593843840.00.000.04 45.156.129.125http/1.1127.0.1.1:443GET /sugar_version.json HTTP/1.1 0-11-0/0/25. 0.0034665941960.00.000.06 43.135.183.48http/1.1 0-11-0/0/27. 0.00346659581600.00.000.07 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/27. 0.003466590500.00.000.04 149.50.103.48http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/27. 0.003466590560.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/17. 0.003466590420.00.000.02 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/21. 0.0034665901610.00.000.06 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%2e/%2e%2e/apache2/icons/sphere1.png HTTP/1.1 0-11-0/0/32. 0.00346659521580.00.000.06 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/28. 0.00346659451930.00.000.07 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/23. 0.00346659511060.00.000.05 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/18. 0.003466590600.00.000.03 198.98.183.140http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/25. 0.00346659541110.00.000.05 45.156.129.125http/1.1127.0.1.1:443GET /identity HTTP/1.1 0-11-0/0/19. 0.00346659491930.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /zabbix/favicon.ico HTTP/1.1 0-11-0/0/23. 0.003466590560.00.000.04 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/28. 0.00346659000.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 0-11-0/0/22. 0.00346659481760.00.000.06 185.244.36.200http/1.1 0-11-0/0/19. 0.00346659491070.00.000.05 141.98.11.79http/1.1 0-11-0/0/23. 0.00346659531560.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /cgi-bin/authLogin.cgi HTTP/1.1 0-11-0/0/25. 0.00346659010.00.000.02 141.98.11.79http/1.1127.0.1.1:80CONNECT google.com:443 HTTP/1.1 0-11-0/0/23. 0.00346659531670.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /admin/ HTTP/1.1 0-11-0/0/23. 0.003466590590.00.000.05 185.191.127.212http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-11-0/0/24. 0.00346659591110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /index.jsp HTTP/1.1 0-11-0/0/21. 0.0034665901030.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0034665950500.00.000.13 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/26. 0.00346659581090.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/33. 0.0034665901090.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/36. 0.00346659581510.00.000.17 45.156.129.125http/1.1127.0.1.1:443GET /WebInterface/ HTTP/1.1 1-11-0/0/26. 0.0034665901700.00.000.07 74.120.14.192http/1.1127.0.1.1:80GET /crl/2.crl HTTP/1.1 1-11-0/0/28. 0.0034665901110.00.000.05 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%%32%65/.%%32%65/apache2/icons/sphere1.png HTTP/1. 1-11-0/0/32. 0.003466590970.00.000.06 74.120.14.192h2127.0.1.1:443[0/0] Software caused connection abort 1-11-0/0/27. 0.0034665946470.00.000.04 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/29. 0.0034665901560.00.000.07 185.191.126.213http/1.1127.0.1.1:80GET / HTTP/1.1 1-11-0/0/50. 0.0034665945970.00.000.35 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/30. 0.00346659000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/17. 0.0034665958580.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.003466590420.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/33. 0.0034665901160.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.00346659591730.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /favicon.ico HTTP/1.1 1-11-0/0/36. 0.00346659591660.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.0034665901080.00.000.07 185.191.127.212http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/29. 0.00346659503220.00.000.11 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0034665901250.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/28. 0.00346659000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/28. 0.0034665958101110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 1-11-0/0/30. 0.0034665963630.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/34. 0.00346659562190.00.000.12 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/22. 0.003466590480.00.000.04 141.98.83.197http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-11-0/0/43. 0.00346659511020.00.000.13 141.98.83.197http/1.1127.0.1.1:80\x16\x03\x01 2-1613283630/5/810_ 0.185964389020.00.024.25 192.168.50.190h2127.0.1.1:443PUT /index.php/apps/user_status/heartbeat HTTP/2.0 2-1613283630/3/925_ 0.175671416100.00.025.09 192.168.50.184http/1.1127.0.1.1:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-1613283630/6/830_ 0.185954477210.00.01
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705812aee77
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 25-Jun-2024 23:44:59 CEST Restart Time: Wednesday, 12-Jun-2024 09:00:21 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 13 days 14 hours 44 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 11001 - Total Traffic: 75.0 MB - Total Duration: 724326 CPU Usage: u28.66 s22.98 cu11.22 cs2.9 - .00559% CPU load .00935 requests/sec - 66 B/second - 7.0 kB/request - 65.8418 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21037562no1yes124000 31037563no1yes025000 Sum202 149000 ..................................................___W__________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/24. 0.00171897000.00.000.03 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/20. 0.0017189701350.00.000.05 62.154.224.178http/1.1127.0.1.1:80GET /cloud/data HTTP/1.1 0-11-0/0/19. 0.001718973843840.00.000.04 45.156.129.125http/1.1127.0.1.1:443GET /sugar_version.json HTTP/1.1 0-11-0/0/25. 0.0017189741960.00.000.06 43.135.183.48http/1.1 0-11-0/0/27. 0.00171897581600.00.000.07 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/27. 0.001718970500.00.000.04 149.50.103.48http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/27. 0.001718970560.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/17. 0.001718970420.00.000.02 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/21. 0.0017189701610.00.000.06 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%2e/%2e%2e/apache2/icons/sphere1.png HTTP/1.1 0-11-0/0/32. 0.00171897521580.00.000.06 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/28. 0.00171897451930.00.000.07 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/23. 0.00171897511060.00.000.05 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/18. 0.001718970600.00.000.03 198.98.183.140http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/25. 0.00171897541110.00.000.05 45.156.129.125http/1.1127.0.1.1:443GET /identity HTTP/1.1 0-11-0/0/19. 0.00171897491930.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /zabbix/favicon.ico HTTP/1.1 0-11-0/0/23. 0.001718970560.00.000.04 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/28. 0.00171897000.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 0-11-0/0/22. 0.00171897481760.00.000.06 185.244.36.200http/1.1 0-11-0/0/19. 0.00171897491070.00.000.05 141.98.11.79http/1.1 0-11-0/0/23. 0.00171897531560.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /cgi-bin/authLogin.cgi HTTP/1.1 0-11-0/0/25. 0.00171897010.00.000.02 141.98.11.79http/1.1127.0.1.1:80CONNECT google.com:443 HTTP/1.1 0-11-0/0/23. 0.00171897531670.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /admin/ HTTP/1.1 0-11-0/0/23. 0.001718970590.00.000.05 185.191.127.212http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-11-0/0/24. 0.00171897591110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /index.jsp HTTP/1.1 0-11-0/0/21. 0.0017189701030.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0017189750500.00.000.13 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/26. 0.00171897581090.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/33. 0.0017189701090.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/36. 0.00171897581510.00.000.17 45.156.129.125http/1.1127.0.1.1:443GET /WebInterface/ HTTP/1.1 1-11-0/0/26. 0.0017189701700.00.000.07 74.120.14.192http/1.1127.0.1.1:80GET /crl/2.crl HTTP/1.1 1-11-0/0/28. 0.0017189701110.00.000.05 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%%32%65/.%%32%65/apache2/icons/sphere1.png HTTP/1. 1-11-0/0/32. 0.001718970970.00.000.06 74.120.14.192h2127.0.1.1:443[0/0] Software caused connection abort 1-11-0/0/27. 0.0017189746470.00.000.04 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/29. 0.0017189701560.00.000.07 185.191.126.213http/1.1127.0.1.1:80GET / HTTP/1.1 1-11-0/0/50. 0.0017189745970.00.000.35 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/30. 0.00171897000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/17. 0.0017189758580.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.001718970420.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/33. 0.0017189701160.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.00171897591730.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /favicon.ico HTTP/1.1 1-11-0/0/36. 0.00171897591660.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.0017189701080.00.000.07 185.191.127.212http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/29. 0.00171897503220.00.000.11 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0017189701250.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/28. 0.00171897000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/28. 0.0017189758101110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 1-11-0/0/30. 0.0017189763630.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/34. 0.00171897562190.00.000.12 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/22. 0.001718970480.00.000.04 141.98.83.197http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-11-0/0/43. 0.00171897511020.00.000.13 141.98.83.197http/1.1127.0.1.1:80\x16\x03\x01 2-1310375620/161/202_ 10.1204865390.00.530.65 142.93.129.190http/1.1127.0.1.1:443GET /v2/_catalog HTTP/1.1 2-1310375620/157/217_ 10.07564871930.00.570.79 192.168.50.122http/1.1127.0.1.1:443PROPFIND /remote.php/dav/files/mjancek/ HTTP/1.1 2-1310375620/159/208_ 10.11146168720.00.650.87 142.93.129
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d7705d1c27e38
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Monday, 24-Jun-2024 00:03:36 CEST Restart Time: Wednesday, 12-Jun-2024 09:00:21 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 15 hours 3 minutes 14 seconds Server load: 0.08 0.02 0.01 Total accesses: 3034 - Total Traffic: 14.1 MB - Total Duration: 42847 CPU Usage: u11.79 s15.93 cu9.14 cs2.39 - .00391% CPU load .00302 requests/sec - 14 B/second - 4858 B/request - 14.1223 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 2957599no0yes124000 3957600no0yes025000 Sum200 149000 .................................................._W____________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/24. 0.00213000.00.000.03 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/20. 0.0021301350.00.000.05 62.154.224.178http/1.1127.0.1.1:80GET /cloud/data HTTP/1.1 0-11-0/0/19. 0.002133843840.00.000.04 45.156.129.125http/1.1127.0.1.1:443GET /sugar_version.json HTTP/1.1 0-11-0/0/25. 0.0021341960.00.000.06 43.135.183.48http/1.1 0-11-0/0/27. 0.00213581600.00.000.07 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/27. 0.002130500.00.000.04 149.50.103.48http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/27. 0.002130560.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/17. 0.002130420.00.000.02 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/21. 0.0021301610.00.000.06 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%2e/%2e%2e/apache2/icons/sphere1.png HTTP/1.1 0-11-0/0/32. 0.00213521580.00.000.06 192.168.50.22h2127.0.1.1:443[0/0] init 0-11-0/0/28. 0.00213451930.00.000.07 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/23. 0.00213511060.00.000.05 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/18. 0.002130600.00.000.03 198.98.183.140http/1.1127.0.1.1:80GET / HTTP/1.1 0-11-0/0/25. 0.00213541110.00.000.05 45.156.129.125http/1.1127.0.1.1:443GET /identity HTTP/1.1 0-11-0/0/19. 0.00213491930.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /zabbix/favicon.ico HTTP/1.1 0-11-0/0/23. 0.002130560.00.000.04 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-11-0/0/28. 0.00213000.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 0-11-0/0/22. 0.00213481760.00.000.06 185.244.36.200http/1.1 0-11-0/0/19. 0.00213491070.00.000.05 141.98.11.79http/1.1 0-11-0/0/23. 0.00213531560.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /cgi-bin/authLogin.cgi HTTP/1.1 0-11-0/0/25. 0.00213010.00.000.02 141.98.11.79http/1.1127.0.1.1:80CONNECT google.com:443 HTTP/1.1 0-11-0/0/23. 0.00213531670.00.000.07 45.156.129.125http/1.1127.0.1.1:443GET /admin/ HTTP/1.1 0-11-0/0/23. 0.002130590.00.000.05 185.191.127.212http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-11-0/0/24. 0.00213591110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /index.jsp HTTP/1.1 0-11-0/0/21. 0.0021301030.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0021350500.00.000.13 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/26. 0.00213581090.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/33. 0.0021301090.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/36. 0.00213581510.00.000.17 45.156.129.125http/1.1127.0.1.1:443GET /WebInterface/ HTTP/1.1 1-11-0/0/26. 0.0021301700.00.000.07 74.120.14.192http/1.1127.0.1.1:80GET /crl/2.crl HTTP/1.1 1-11-0/0/28. 0.0021301110.00.000.05 45.156.129.125http/1.1127.0.1.1:443HEAD /icons/.%%32%65/.%%32%65/apache2/icons/sphere1.png HTTP/1. 1-11-0/0/32. 0.002130970.00.000.06 74.120.14.192h2127.0.1.1:443[0/0] Software caused connection abort 1-11-0/0/27. 0.0021346470.00.000.04 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/29. 0.0021301560.00.000.07 185.191.126.213http/1.1127.0.1.1:80GET / HTTP/1.1 1-11-0/0/50. 0.0021345970.00.000.35 62.154.224.178http/1.1127.0.1.1:443GET / HTTP/1.1 1-11-0/0/30. 0.00213000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/17. 0.0021358580.00.000.03 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.002130420.00.000.04 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/33. 0.0021301160.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.00213591730.00.000.08 45.156.129.125http/1.1127.0.1.1:443GET /favicon.ico HTTP/1.1 1-11-0/0/36. 0.00213591660.00.000.08 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/32. 0.0021301080.00.000.07 185.191.127.212http/1.1127.0.1.1:80\x16\x03\x01 1-11-0/0/29. 0.00213503220.00.000.11 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/31. 0.0021301250.00.000.06 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/28. 0.00213000.00.000.04 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/28. 0.0021358101110.00.000.06 45.156.129.125http/1.1127.0.1.1:443GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 1-11-0/0/30. 0.0021363630.00.000.05 192.168.50.22h2127.0.1.1:443[0/0] init 1-11-0/0/34. 0.00213562190.00.000.12 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-11-0/0/22. 0.002130480.00.000.04 141.98.83.197http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-11-0/0/43. 0.00213511020.00.000.13 141.98.83.197http/1.1127.0.1.1:80\x16\x03\x01 2-129575990/0/34_ 0.0011481950.00.000.09 159.65.144.72h2127.0.1.1:443[0/0] Software caused connection abort 2-129575991/0/41W 0.00004280.00.000.14 159.65.144.72http/1.1127.0.1.1:443GET /server-status HTTP/1.1 2-129575990/1/38_ 0.000525640.00.010.19 159.65.144.72http/1.1127.0.1.1:443GET / HTTP/1.1 2-129575990/0/43_ 0.00114
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d2d77055d2d77051c72d5c8
Apache Status Apache Server Status for 80.87.222.24 (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Sunday, 23-Jun-2024 02:46:04 CEST Restart Time: Wednesday, 12-Jun-2024 09:00:21 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 10 days 17 hours 45 minutes 43 seconds Server load: 0.00 0.00 0.00 Total accesses: 2584 - Total Traffic: 12.1 MB - Total Duration: 27616 CPU Usage: u11.01 s14.66 cu8.02 cs2.11 - .00386% CPU load .00278 requests/sec - 13 B/second - 4915 B/request - 10.6873 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0877762no0yes025000 1877763no0yes124000 Sum200 149000 ________________________________W_________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-118777620/1/18_ 0.001239000.00.000.02 54.234.191.255http/1.1 0-118777620/0/10_ 0.002940000.00.000.01 192.168.50.22h2127.0.1.1:443[0/0] init 0-118777620/1/12_ 0.026064000.00.000.01 45.148.10.174http/1.1127.0.1.1:80\x16\x03\x01 0-118777620/2/19_ 0.000000.00.000.02 185.244.36.200http/1.1127.0.1.1:80GET / HTTP/1.1 0-118777620/1/21_ 0.05046460.00.010.04 164.90.228.79http/1.1127.0.1.1:443GET /v2/_catalog HTTP/1.1 0-118777620/3/19_ 0.042940000.00.000.02 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-118777620/0/16_ 0.000000.00.000.02 192.168.50.22h2127.0.1.1:443[0/0] init 0-118777620/0/13_ 0.002935000.00.000.01 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-118777620/1/15_ 0.01293566660.00.010.03 40.118.214.190http/1.1127.0.1.1:443GET /actuator/health HTTP/1.1 0-118777620/0/19_ 0.002935000.00.000.02 192.168.50.22h2127.0.1.1:443[0/0] init 0-118777620/3/20_ 0.041594000.00.000.02 141.98.83.197http/1.1127.0.1.1:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-118777620/1/15_ 0.001589000.00.000.02 185.191.127.212http/1.1127.0.1.1:80\x16\x03\x01 0-118777620/1/14_ 0.02158960600.00.020.03 185.242.226.99http/1.1127.0.1.1:443GET / HTTP/1.1 0-118777620/0/17_ 0.001240000.00.000.02 54.234.191.255http/1.1 0-118777620/2/12_ 0.0465952520.00.020.03 83.97.73.245http/1.1127.0.1.1:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-118777620/1/18_ 0.00658000.00.000.02 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 0-118777620/1/15_ 0.050000.00.010.02 157.245.115.28http/1.1127.0.1.1:443SSTP_DUPLEX_POST /sra_{BA195980-CD49-458b-9E23-C84EE0ADCD75}/ H 0-118777620/1/16_ 0.050501280.00.010.04 164.90.228.79http/1.1127.0.1.1:443GET /server HTTP/1.1 0-118777620/1/15_ 0.04115658580.00.010.03 205.210.31.136http/1.1127.0.1.1:443GET / HTTP/1.1 0-118777620/2/16_ 0.05054540.00.010.03 164.90.228.79http/1.1127.0.1.1:443GET /about HTTP/1.1 0-118777620/0/16_ 0.001227110.00.000.02 185.244.36.200http/1.1 0-118777620/0/16_ 0.001240000.00.000.02 54.234.191.255http/1.1 0-118777620/0/15_ 0.001239000.00.000.02 54.234.191.255http/1.1 0-118777620/2/17_ 0.041227000.00.000.02 185.244.36.200http/1.1127.0.1.1:80GET / HTTP/1.1 0-118777620/0/10_ 0.001156000.00.000.01 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-118777630/1/26_ 0.031000.00.000.11 164.90.228.79http/1.1 1-118777630/0/15_ 0.000000.00.000.02 192.168.50.22h2127.0.1.1:443[0/0] init 1-118777630/1/23_ 0.06045450.00.020.05 164.90.228.79http/1.1127.0.1.1:443GET / HTTP/1.1 1-118777630/2/23_ 0.06051510.00.010.12 164.90.228.79http/1.1127.0.1.1:443GET /.vscode/sftp.json HTTP/1.1 1-118777630/2/20_ 0.06048480.00.010.03 164.90.228.79http/1.1127.0.1.1:443GET /debug/default/view?panel=config HTTP/1.1 1-118777630/1/19_ 0.000000.00.000.02 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-118777630/1/23_ 0.06046460.00.010.03 164.90.228.79http/1.1127.0.1.1:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-118777631/0/18W 0.000000.00.000.02 164.90.228.79http/1.1127.0.1.1:443GET /server-status HTTP/1.1 1-118777630/1/20_ 0.0060000.00.000.02 192.168.50.22h2127.0.1.1:443[0/0] init 1-118777630/0/21_ 0.0060000.00.000.02 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-118777630/1/26_ 0.021000.00.000.03 141.98.83.197http/1.1127.0.1.1:80\x16\x03\x01 1-118777630/0/9_ 0.001000.00.000.01 164.90.228.79http/1.1 1-118777630/1/25_ 0.0010420.00.000.03 164.90.228.79http/1.1 1-118777630/0/19_ 0.00154540.00.000.03 164.90.228.79h2127.0.1.1:443[0/0] Software caused connection abort 1-118777630/2/23_ 0.04152520.00.010.04 164.90.228.79http/1.1127.0.1.1:443GET / HTTP/1.1 1-118777630/1/24_ 0.001000.00.000.03 164.90.228.79h2127.0.1.1:443[0/0] Software caused connection abort 1-118777630/0/18_ 0.0055000.00.000.02 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-118777630/0/17_ 0.001000.00.000.02 164.90.228.79h2127.0.1.1:443[0/0] Software caused connection abort 1-118777630/0/19_ 0.001000.00.000.03 164.90.228.79h2127.0.1.1:443[0/0] Software caused connection abort 1-118777630/2/24_ 0.031000.00.000.04 164.90.228.79http/1.1 1-118777630/1/19_ 0.021000.00.000.02 164.90.228.79h2127.0.1.1:443[0/0] Software caused connection abort 1-118777630/1/20_ 0.001000.00.000.03 164.90.228.79http/1.1 1-118777630/2/22_ 0.0460000.00.000.04 192.168.50.22h2127.0.1.1:443GET /index.php/csrftoken HTTP/2.0 1-118777630/1/17_ 0.0155000.00.000.02 185.242.226.99http/1.1127.0.1.1:80GET / HTTP/1.1 1-118777630/0/31_ 0.0055000.00.000.09 192.168.50.22h2127.0.1.1:443[0/0] init 2-10-0/0/34. 0.009962481950.00.000.09 115.127.35.125http/1.1127.0.1.1:443GET /?lang=en HTTP/1.1 2-10-0/0/41. 0.00996204280.00.000.14 115.127.35.125http/1.1127.0.1.1:80GET /phpMyAdmin-4.9.7/index.php?lang=en HTTP/1.1 2-10-0/0/37. 0.00996205120.00.000.18 115.127.35.125http/1.1127.0.1.1:80GET /phpmyadmin_/index.php?lang=en HTTP/1.1 2-10-0/0/43. 0.009962497460.00.000.21 </
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3e72e5ba4
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 22-Nov-2024 11:40:04 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 4 hours 41 minutes 32 seconds Server load: 0.11 0.11 0.14 Total accesses: 2299615 - Total Traffic: 297.6 GB - Total Duration: 426805403 CPU Usage: u9.83 s99.3 cu3907.87 cs1275.03 - .666% CPU load 2.89 requests/sec - 392.8 kB/second - 135.7 kB/request - 185.599 ms/request 16 requests currently being processed, 4 idle workers KCR._KK.CW..WK_K_K_CKCR...........K............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9292804953/53/110455K 0.040116536458107.60.118872.78 192.168.50.105http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 1-929277241/14/108396C 0.040451786837620.40.1014285.77 159.65.18.197http/1.1localhost:443GET /server HTTP/1.1 2-929281250/0/108943R 0.00540186605390.00.009356.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-9-0/0/106100. 0.0010208581130.00.0010657.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-929272740/32/106944_ 0.0601190409910.00.199580.35 192.168.50.6http/1.1localhost:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 5-929267832/50/106232K 0.11347162146288.80.307332.14 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 6-929272761/23/103596K 0.040515171453016.60.139297.77 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-9-0/0/104080. 0.0000185623850.00.0014128.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-929271401/48/102024C 0.070421602950317.00.2012614.44 159.65.18.197http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-929271460/38/101590W 0.0800220643150.00.2113718.61 159.65.18.197http/1.1localhost:443GET /server-status HTTP/1.1 10-9-0/0/99241. 0.0020158348400.00.007134.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-9-0/0/98431. 0.00190198222780.00.0010231.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-929260711/35/98789W 0.062840160514455.80.1911598.21 46.34.239.42http/1.1localhost:443PUT /remote.php/dav/files/obchod1/InstantUpload/2024/11/IMG_202 13-929277301/15/94599K 0.03447200105866.80.0912437.11 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 14-929273770/26/92033_ 0.06043181683110.00.1711059.45 159.65.18.197http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 15-929278241/12/89050K 0.02450159989946.80.0612440.47 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 16-929282200/5/85238_ 0.0101125956490.00.039328.00 192.168.50.6http/1.1localhost:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 17-929247411/125/80832K 0.26062161784556.80.667712.63 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 18-929281480/9/72524_ 0.01046123155640.00.0613482.24 159.65.18.197http/1.1localhost:443GET /v2/_catalog HTTP/1.1 19-929281761/8/65735C 0.020411279276217.10.0910180.27 159.65.18.197http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-929268961/133/58322K 0.14150113549706.80.3612275.77 192.168.50.217http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonoval/ HTTP/1.1 21-929282241/5/50138C 0.010441229901617.00.048778.10 159.65.18.197http/1.1localhost:443GET /about HTTP/1.1 22-929282250/2/42373R 0.00114493232900.00.0110379.11 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 23-9-0/0/35237. 0.0023082248000.00.008282.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-9-0/0/31434. 0.0064094750280.00.009575.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-9-0/0/26315. 0.00160048750500.00.008349.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-9-0/0/24417. 0.00371065971830.00.004489.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-9-0/0/20762. 0.00348055245060.00.003461.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-9-0/0/16445. 0.00312027938370.00.001222.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-9-0/0/15302. 0.00438027411840.00.00767.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-9-0/0/10595. 0.00436015702140.00.002997.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/9654. 0.00582020008200.00.003055.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-9-0/0/5544. 0.00624021459900.00.004243.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/4443. 0.00541016221500.00.001958.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-929256991/86/3790K 0.1905145203605.90.46922.58 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 35-9-0/0/2326. 0.00224302816320.00.0092.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/1348. 0.00224001798090.00.00178.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/939. 0.00222302090700.00.00629.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/772. 0.00224101367570.00.00181.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/776. 0.002807012533350.00.001584.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/680. 0.0028250846170.00.00194.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/355. 0.0026890488130.00.0013.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/387. 0.0028410396170.00.0025.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/351. 0.0027330491590.00.001.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-9-0/0/121. 0.0028400295550.00.0011.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-9-0/0/339. 0.0028280435990.00.005.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-9-0/0/205. 0.0028170482770.00.00131.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-9-0/0/142. 0.0026520374080.00.008.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-9-0/0/223. 0.0028160976880.00.00912.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-9-0/0/116. 0.0028260239220.00.0011.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-9-0/0/143. 0.00283901915870.00.002411.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-8-0/0/90. 0.001004040218370.00.000.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-8-0/0/151. 0.0010012701486600.00.002126.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-8-0/0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc34c193669
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 20-Nov-2024 12:04:43 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 5 hours 6 minutes 11 seconds Server load: 0.10 0.12 0.12 Total accesses: 1747938 - Total Traffic: 210.1 GB - Total Duration: 309547065 CPU Usage: u7.06 s76.15 cu2989.16 cs953.42 - .646% CPU load 2.8 requests/sec - 353.6 kB/second - 126.0 kB/request - 177.093 ms/request 20 requests currently being processed, 3 idle workers KKKKK_CRKKK_K_KKK.CWCC..C.....K................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-722732451/13/84207K 0.02033133694456.60.077418.61 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-722733251/9/83662K 0.01444123832776.80.0511649.23 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 2-722734331/5/83816K 0.01036141767955.90.038584.01 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-722733282/11/80844K 0.02438131470848.60.056943.23 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 4-722734501/1/81876K 0.00144138505026.80.016244.08 192.168.50.161http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 5-722728490/27/81682_ 0.05041128084420.00.165982.08 64.227.70.2http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 6-722732151/8/78636C 0.010381266007017.10.067612.35 64.227.70.2http/1.1localhost:443GET /about HTTP/1.1 7-722731790/11/78229R 0.013237140137420.00.0510494.67 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-722735551/2/78120K 0.00043106776106.80.017810.09 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 9-722733731/7/77548K 0.02034155791786.60.0410530.31 192.168.50.106http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-7227262030/41/76225K 0.04011118461362.00.134703.52 192.168.50.105http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 11-722735590/1/74386_ 0.00045154244100.00.014894.09 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 12-722733351/8/75239K 0.02142110704966.80.056502.63 192.168.50.65http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 13-722734530/5/71969_ 0.01037148696510.00.0410422.57 64.227.70.2http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-722735601/1/69953K 0.00448118926206.80.017804.22 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 15-722735661/1/67504K 0.00148117087796.80.017383.32 192.168.50.115http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 16-722732202/14/63847K 0.0244399832888.70.075935.67 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 17-7-0/0/61266. 0.0000125571220.00.006030.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-722735681/1/54324C 0.00040824655320.40.027038.46 64.227.70.2http/1.1localhost:443GET /server HTTP/1.1 19-722734840/3/48731W 0.0000104840170.00.027699.18 64.227.70.2http/1.1localhost:443GET /server-status HTTP/1.1 20-722734851/6/43160C 0.01037902246517.10.076248.62 64.227.70.2http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-722735701/1/36768C 0.000083082010.20.006172.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-7-0/0/32043. 0.0017052815940.00.009604.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-7-0/0/26519. 0.0020061979980.00.006882.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-722734991/3/23751C 0.00038714526517.10.038365.63 64.227.70.2http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 25-7-0/0/20072. 0.0015038914900.00.006229.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-7-0/0/18749. 0.0016037317920.00.003733.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-7-0/0/16111. 0.00175042017360.00.003088.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-7-0/0/12837. 0.00174022965100.00.001013.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-7-0/0/11929. 0.00160019310030.00.00639.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-722729101/75/7759K 0.0703911948535.90.202430.11 192.168.50.106http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 31-7-0/0/7552. 0.0015909862850.00.002145.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-7-0/0/4235. 0.00173011601850.00.00720.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-7-0/0/3562. 0.00131014897680.00.001884.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-7-0/0/3139. 0.0017203939020.00.00677.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-7-0/0/1888. 0.0010502360810.00.0089.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-7-0/0/1130. 0.0015801390100.00.00170.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-7-0/0/756. 0.00215101544510.00.00620.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-7-0/0/637. 0.00152460990700.00.00180.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-6-0/0/605. 0.0083006012223710.00.001313.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-6-0/0/654. 0.00829910738060.00.00194.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-6-0/0/281. 0.00829300297920.00.0012.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-6-0/0/292. 0.00834200251600.00.0024.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-6-0/0/278. 0.00832740388490.00.001.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-6-0/0/93. 0.00877590131980.00.0010.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-6-0/0/207. 0.00877600341310.00.004.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-6-0/0/164. 0.00877420318210.00.00131.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-6-0/0/66. 0.0087761072190.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-6-0/0/193. 0.00877580783270.00.00874.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-6-0/0/112. 0.00980820123640.00.0011.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-6-0/0/27. 0.0098030015770.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-6-0/0/72. 0.0098725092680.00.000.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-6-0/0/6. 0.009872301740.00.000.01 ::1http/1.1loc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc32158b93b
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 18-Nov-2024 09:55:50 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 2 hours 57 minutes 17 seconds Server load: 0.16 0.18 0.18 Total accesses: 1200783 - Total Traffic: 119.0 GB - Total Duration: 199450547 CPU Usage: u5.19 s52.01 cu2026.39 cs604.08 - .607% CPU load 2.71 requests/sec - 281.8 kB/second - 103.9 kB/request - 166.1 ms/request 9 requests currently being processed, 11 idle workers C___K.KC___..K_KC_._._.W_K...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-515654291/70/59576C 0.07041880610417.10.204253.49 96.126.110.181http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-515655180/15/58091_ 0.0304783935480.00.105554.64 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 2-515657590/10/59075_ 0.0233695264310.00.054185.36 192.168.50.136http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-515657640/7/55891_ 0.0134599244670.00.044679.40 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 4-515659301/3/58012K 0.0014394392496.80.024027.34 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 5-5-0/0/58083. 0.0010084565210.00.003138.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-515659351/3/54998K 0.0104974399326.80.022926.11 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 7-515651891/30/54591C 0.060088451940.20.155845.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-515656870/9/55417_ 0.0234676262590.00.065132.86 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 9-515658100/6/54406_ 0.01139104684550.00.055847.11 96.126.110.181http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-515653240/23/53151_ 0.0404462514610.00.142290.58 96.126.110.181http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 11-5-0/0/52601. 0.009085164830.00.003027.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-5-0/0/53158. 0.001071430080.00.003587.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-515655301/16/50480K 0.04242105014346.80.095697.93 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 14-515658140/6/48943_ 0.0105077400490.00.035110.30 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 15-5156544818/35/47583K 0.0501727557839.40.133631.04 192.168.50.161http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 16-515659651/2/45492C 0.00142632622617.10.024032.71 96.126.110.181http/1.1localhost:443GET /about HTTP/1.1 17-515655580/14/41826_ 0.0215380299230.00.083642.64 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 18-5-0/0/36211. 0.003053358920.00.004537.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-515658510/7/33187_ 0.0104368963550.00.055825.65 96.126.110.181http/1.1localhost:443GET /v2/_catalog HTTP/1.1 20-5-0/0/29085. 0.002046724960.00.003629.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-515659660/2/23085_ 0.0104457686980.00.033079.43 96.126.110.181http/1.1localhost:443GET /server HTTP/1.1 22-5-0/0/20466. 0.0031032915230.00.005993.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-515658670/4/16033W 0.000031577900.00.031812.05 96.126.110.181http/1.1localhost:443GET /server-status HTTP/1.1 24-515658680/5/15331_ 0.0024250168350.00.044927.36 96.126.110.181http/1.1localhost:443GET / HTTP/1.1 25-515641472/59/12705K 0.1335423757198.80.324261.20 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 26-5-0/0/11429. 0.0033024613350.00.001735.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-5-0/0/9158. 0.0032022749640.00.001796.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-5-0/0/7143. 0.00308014224440.00.00387.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-5-0/0/6753. 0.00272010954910.00.00239.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-5-0/0/4475. 0.0060405455020.00.001480.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-5-0/0/4375. 0.0048005838590.00.001418.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-5-0/0/2004. 0.0060107789140.00.0024.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-5-0/0/1781. 0.001335011420900.00.001666.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-5-0/0/1553. 0.00131501934290.00.0041.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-5-0/0/901. 0.0010510971020.00.0035.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-5-0/0/552. 0.0013340391930.00.002.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-5-0/0/438. 0.0012590616400.00.0050.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-5-0/0/331. 0.0013330503280.00.0023.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-5-0/0/364. 0.001314012065080.00.001301.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-5-0/0/547. 0.0012620518160.00.0038.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-5-0/0/190. 0.0012390189260.00.001.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-5-0/0/252. 0.0012580161070.00.000.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-5-0/0/192. 0.0012680251790.00.001.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-5-0/0/63. 0.001332060040.00.000.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-5-0/0/181. 0.0013310309190.00.004.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-5-0/0/79. 0.0013130120130.00.000.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-5-0/0/54. 0.001330059210.00.000.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-5-0/0/170. 0.0013120758210.00.00874.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-4-0/0/28. 0.0052710021640.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-4-0/0/15. 0.005272308360.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-4-0/0/69. 0.0052722091870.00.000.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/5. 0.0025926601740.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/19. 0.00268430019620.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3ff1aad00
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 17-Nov-2024 00:31:50 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 17 hours 33 minutes 17 seconds Server load: 0.08 0.11 0.04 Total accesses: 923866 - Total Traffic: 97.1 GB - Total Duration: 160866478 CPU Usage: u3.63 s39.02 cu1533.62 cs473.11 - .636% CPU load 2.87 requests/sec - 315.9 kB/second - 110.2 kB/request - 174.123 ms/request 15 requests currently being processed, 1 idle workers KKK_CCKCKKKKW....CKK............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-411710611/20/44703K 0.0303370846386.60.114050.97 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-411712471/10/44212K 0.0134463519416.80.054808.50 192.168.50.208http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 2-411713281/7/44852K 0.0124078574746.60.043959.95 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-411715060/4/42352_ 0.0103682553100.00.074135.06 46.101.111.185http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-411713341/7/44154C 0.01038710937317.00.062275.01 46.101.111.185http/1.1localhost:443GET /about HTTP/1.1 5-411705701/38/44308C 0.07037678936720.40.231987.07 46.101.111.185http/1.1localhost:443GET /server HTTP/1.1 6-411715151/1/41413K 0.0004857988416.80.012707.27 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 7-411715301/1/40701C 0.00037638361617.10.022833.87 46.101.111.185http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-411712661/9/41411K 0.0244158653995.90.063866.60 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-411714842/3/40704K 0.0005088716748.80.014148.38 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 10-411714501/3/40350K 0.0104247038376.80.021316.60 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 11-411711521/13/40047K 0.0224364087825.90.072846.90 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-411715310/0/40461W 0.000051730780.00.003046.76 46.101.111.185http/1.1localhost:443GET /server-status HTTP/1.1 13-4-0/0/38210. 0.0010078912880.00.005539.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-4-0/0/37343. 0.0044063912440.00.004850.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-4-0/0/36017. 0.0037056215430.00.003132.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-4-0/0/34812. 0.0047050594650.00.003093.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-411703001/49/31543C 0.09039621545517.10.282313.88 46.101.111.185http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 18-411713452/7/27620K 0.0144641486428.60.043876.10 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 19-411712741/13/25971K 0.0203860032565.90.064477.19 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 20-4-0/0/23564. 0.001402040268160.00.002353.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-4-0/0/19327. 0.001401046479240.00.003006.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/17086. 0.002529028083150.00.002998.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-3-0/0/13215. 0.002617029100330.00.001721.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-3-0/0/12772. 0.002577048017310.00.004866.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-3-0/0/10667. 0.002575021442260.00.004232.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-3-0/0/9565. 0.005575022785600.00.001691.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-3-0/0/7551. 0.005470021211470.00.001784.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-3-0/0/6197. 0.0022801013328850.00.00363.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/6072. 0.0022828010403800.00.00236.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-3-0/0/4231. 0.002282605124280.00.001478.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-3-0/0/4121. 0.002281205502260.00.001395.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-3-0/0/1682. 0.002279607522520.00.0022.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-3-0/0/1636. 0.0022811011226880.00.001657.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-3-0/0/1210. 0.002274401764120.00.0039.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-3-0/0/775. 0.00226600792280.00.0035.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-3-0/0/358. 0.00227950295830.00.001.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-3-0/0/390. 0.00228250578480.00.0050.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-3-0/0/189. 0.00226470451420.00.0023.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-3-0/0/301. 0.0022824011997310.00.001301.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-3-0/0/503. 0.00228230475370.00.0038.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-3-0/0/158. 0.00223270161130.00.001.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-3-0/0/219. 0.00228080131680.00.000.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-3-0/0/163. 0.00228070225780.00.000.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-3-0/0/33. 0.0022821027650.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-3-0/0/131. 0.00228220244300.00.004.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/67. 0.001216650112910.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/30. 0.00121763028640.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/152. 0.001217610746220.00.00874.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/26. 0.00121762020890.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/14. 0.0012176008360.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/68. 0.00121706091870.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/5. 0.0013902601740.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/19. 0.00148190019620.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/28
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3a1a1b3d3
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 14-Nov-2024 20:15:04 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 13 hours 16 minutes 32 seconds Server load: 0.36 0.17 0.11 Total accesses: 457380 - Total Traffic: 83.3 GB - Total Duration: 99097151 CPU Usage: u2.14 s16.85 cu741.82 cs274.1 - .771% CPU load 3.41 requests/sec - 0.6 MB/second - 191.1 kB/request - 216.663 ms/request 11 requests currently being processed, 5 idle workers C_K__CWKC..._KK_C...KK.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15334111/136/21655C 0.09039375181917.10.533586.27 207.154.197.113http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-15335580/10/21551_ 0.0103933571570.00.074182.79 207.154.197.113http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-15336031/8/21740K 0.0143949585566.80.043603.75 213.81.218.39http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 3-15321270/50/20296_ 0.1003348992110.00.293554.36 192.168.50.79http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-15332860/30/21623_ 0.0403927994060.00.171071.44 207.154.197.113http/1.1localhost:443GET /v2/_catalog HTTP/1.1 5-15332871/117/21531C 0.09037404708917.10.291227.24 207.154.197.113http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-15323970/190/19707W 0.150031969050.00.562264.36 207.154.197.113http/1.1localhost:443GET /server-status HTTP/1.1 7-15337752/2/19755K 0.0013738314178.90.012350.28 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 8-15334171/18/19816C 0.03037339303720.40.263601.44 207.154.197.113http/1.1localhost:443GET /server HTTP/1.1 9-1-0/0/19638. 0.0015057846830.00.003558.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-1-0/0/19284. 0.0036021950190.00.00890.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-1-0/0/19419. 0.0042030292390.00.001669.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-15331100/27/19548_ 0.0503825559760.00.172586.94 207.154.197.113http/1.1localhost:443GET / HTTP/1.1 13-15336431/6/18345K 0.0143846476376.50.034879.17 213.81.218.39http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-15336511/6/18351K 0.0104541605996.80.034411.12 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 15-15334820/139/17471_ 0.0803731479940.00.322658.74 192.168.50.79http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-15336521/6/17241C 0.01039283115817.00.042312.14 207.154.197.113http/1.1localhost:443GET /about HTTP/1.1 17-1-0/0/15596. 0.0016039943210.00.001823.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1-0/0/13513. 0.00281019124980.00.002607.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/13086. 0.00282045304480.00.004213.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-15329031/133/12367K 0.121028358590.91.722074.44 95.214.55.43http/1.1localhost:80GET / HTTP/1.1 21-15329041/128/9931K 0.1143431627795.90.392755.82 213.81.218.39http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 22-1-0/0/9435. 0.00276020324450.00.002713.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/7435. 0.00274022869960.00.001574.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/7145. 0.00115042548610.00.004703.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/6528. 0.00288017094910.00.003998.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/5338. 0.00287018672810.00.001565.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/3786. 0.00178018214890.00.001738.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/3249. 0.0012010715640.00.00248.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/3594. 0.007408428930.00.00148.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/1605. 0.0028603565270.00.001432.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/2533. 0.0022004204820.00.001364.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/898. 0.0028506948160.00.006.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/984. 0.0016107010549170.00.001651.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/760. 0.001655801390870.00.0036.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/643. 0.00165570604980.00.0025.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/238. 0.00165600165930.00.000.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/302. 0.00165470455430.00.0025.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-1-0/0/68. 0.00312950289250.00.0019.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-1-0/0/124. 0.0031354011855220.00.001300.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-1-0/0/427. 0.00312150393760.00.0030.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-1-0/0/52. 0.0031356050110.00.001.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-1-0/0/163. 0.0031297068170.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-1-0/0/49. 0.0031314052890.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-1-0/0/22. 0.0031344023290.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-1-0/0/108. 0.00313180232920.00.004.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-1-0/0/23. 0.0042806027720.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-1-0/0/25. 0.0042816027700.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-1-0/0/142. 0.00428300738860.00.00874.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/12. 0.0042826014090.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/3. 0.004283102050.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/58. 0.0042753079490.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/1. 0.0042848000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/1. 0.0042847000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-1-0/0/25. 0.0042823028520.00.000.07 ::1http/1.1localhost:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3c104110a
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 12-Nov-2024 21:53:41 CET Restart Time: Tuesday, 12-Nov-2024 18:25:36 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 28 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 7565 - Total Traffic: 64.4 MB - Total Duration: 596506 CPU Usage: u8.44 s1.31 cu6.44 cs.93 - .137% CPU load .606 requests/sec - 5.3 kB/second - 8.7 kB/request - 78.8508 ms/request 5 requests currently being processed, 5 idle workers _CC_CW_.__C..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0203520/32/375_ 0.06021305290.00.283.24 139.59.143.102http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-0205421/20/758C 0.04021665805.10.176.44 139.59.143.102http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0124911/213/504C 0.43022411698.41.664.21 139.59.143.102http/1.1localhost:443GET /server HTTP/1.1 3-0204940/26/718_ 0.06022543440.00.236.12 139.59.143.102http/1.1localhost:443GET / HTTP/1.1 4-013811/760/760C 1.71021610795.06.526.52 139.59.143.102http/1.1localhost:443GET /about HTTP/1.1 5-055690/510/742W 1.1200588140.04.306.30 139.59.143.102http/1.1localhost:443GET /server-status HTTP/1.1 6-054310/530/755_ 1.17021574760.04.456.39 139.59.143.102http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 7-0-0/0/734. 0.006850574570.00.006.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-016650/757/757_ 1.70037579570.06.466.46 139.59.143.102http/1.1 9-016660/713/713_ 1.58026542400.06.106.10 139.59.143.102http/1.1 10-018101/749/749C 1.69021568565.06.416.41 139.59.143.102http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 149subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 61 seconds, (range: 10...299)index usage: 5%, cache usage: 6%total entries stored since starting: 14124total entries replaced since starting: 0total entries expired since starting: 11288total (pre-expiry) entries scrolled out of the cache: 2687total retrieves since starting: 0 hit, 18 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc331903703
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 10-Nov-2024 20:18:25 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 1 hour 19 minutes 21 seconds Server load: 0.07 0.07 0.05 Total accesses: 1516414 - Total Traffic: 101.0 GB - Total Duration: 261233998 CPU Usage: u5.03 s60.76 cu2310.46 cs677.63 - .699% CPU load 3.47 requests/sec - 242.5 kB/second - 69.8 kB/request - 172.271 ms/request 14 requests currently being processed, 1 idle workers KKKKCCWK_K.K.C..C.........KK.................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-516600601/91/68950K 0.11450104629626.80.303468.79 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 1-516609271/12/68213K 0.02246112146076.80.063878.79 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 2-516611212/5/69162K 0.0134187006058.90.022484.95 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/ HTTP/1.1 3-516604311/27/68989K 0.05442122425946.80.153547.45 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 4-516609341/10/66114C 0.020381026043017.00.074156.29 64.226.78.121http/1.1localhost:443GET /about HTTP/1.1 5-516611941/1/66734C 0.000381112423817.10.028268.04 64.226.78.121http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-516612020/1/66673W 0.000081585650.00.023551.83 64.226.78.121http/1.1localhost:443GET /server-status HTTP/1.1 7-516610321/6/65596K 0.0144494417576.80.044648.67 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 8-516612030/1/63406_ 0.00040148310830.00.026184.78 64.226.78.121http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-516611361/3/63804K 0.00245117389916.80.024042.83 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 10-5-0/0/62407. 0.00520116072930.00.003627.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-516610402/7/60854K 0.01011076246011.10.041755.31 192.168.50.96http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 12-5-0/0/60599. 0.0050136693490.00.002950.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-516606521/19/61092C 0.05038894956620.40.132621.96 64.226.78.121http/1.1localhost:443GET /server HTTP/1.1 14-5-0/0/58390. 0.00200102102780.00.001046.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-5-0/0/57643. 0.00104099618260.00.004795.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-516606591/22/57731C 0.05038902254417.10.162929.66 64.226.78.121http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-5-0/0/53172. 0.001150107471540.00.002377.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-5-0/0/49975. 0.00114093661870.00.002333.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-5-0/0/48431. 0.0051071253230.00.004797.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-5-0/0/44029. 0.00102054138470.00.003721.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-5-0/0/39433. 0.006052664170.00.003832.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-5-0/0/32703. 0.00112060454760.00.003668.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-5-0/0/27598. 0.0067074925360.00.003854.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-5-0/0/22675. 0.0039042587450.00.001644.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-5-0/0/20859. 0.00100046596730.00.00953.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-516608511/18/17169K 0.031153388324.70.101081.42 192.168.50.96http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 27-516608531/13/15845K 0.0213916276844.00.07245.36 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 28-5-0/0/11161. 0.00700025851360.00.001806.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-5-0/0/9304. 0.002684017507810.00.001002.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-5-0/0/8009. 0.003403018676320.00.002706.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-5-0/0/5935. 0.00434005927960.00.00230.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-5-0/0/3725. 0.004548012053700.00.00536.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-5-0/0/4145. 0.00664204068790.00.001438.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-5-0/0/3288. 0.002340803082290.00.00286.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-5-0/0/1441. 0.002334908338790.00.0095.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-5-0/0/1344. 0.002343204156910.00.00448.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-5-0/0/1040. 0.002343103484440.00.00356.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-5-0/0/1183. 0.002340502375810.00.001785.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-5-0/0/550. 0.00233120665470.00.0020.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-5-0/0/612. 0.002343002151130.00.0047.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-5-0/0/823. 0.00234010427340.00.0029.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-5-0/0/521. 0.00234290479690.00.0020.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-5-0/0/440. 0.00234270576880.00.004.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-5-0/0/322. 0.00234110391730.00.0050.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-5-0/0/616. 0.00234280285060.00.0011.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-5-0/0/684. 0.00256440279570.00.0054.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-5-0/0/411. 0.00257920478650.00.005.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-5-0/0/434. 0.00258440507080.00.008.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-5-0/0/611. 0.00258770289920.00.002.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-5-0/0/414. 0.00258930175670.00.009.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-5-0/0/343. 0.002584701386590.00.001.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-5-0/0/395. 0.00258920271660.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-5-0/0/299. 0.00258810116260.00.000.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-5-0/0/39. 0.00258910367
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc31d889903
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 08-Nov-2024 14:48:18 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 19 hours 49 minutes 15 seconds Server load: 0.38 0.28 0.27 Total accesses: 1009632 - Total Traffic: 90.4 GB - Total Duration: 183429106 CPU Usage: u3.18 s36.37 cu1495.52 cs479.12 - .825% CPU load 4.14 requests/sec - 388.2 kB/second - 93.9 kB/request - 181.679 ms/request 21 requests currently being processed, 15 idle workers __KKW_KKK___K_KK____WWCKWKKKKKKK____............................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-310181880/1/43192_ 0.0017373361000.00.013310.86 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 1-310180170/8/42799_ 0.0114067724330.00.053683.53 146.190.242.161http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-310181231/3/43354K 0.01414262133195.90.022091.50 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-310181341/3/42685K 0.0025665411215.90.022429.22 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-310181970/1/41634W 0.000064694870.00.013731.34 146.190.242.161http/1.1localhost:443GET /server-status HTTP/1.1 5-310181980/1/41665_ 0.0016074712350.00.017301.95 192.168.50.82http/1.1localhost:443GET /ocs/v1.php/cloud/capabilities HTTP/1.1 6-310173658/30/41725K 0.0716444518379387.99.293257.08 192.168.50.82http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 7-310176791/14/42302K 0.02417664522936.60.084152.71 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-3101777322/32/39957W 0.13001002497671054.169.454901.03 192.168.50.82http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 9-310182420/1/39228_ 0.00010987792890.00.013494.04 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 10-310182430/1/39354_ 0.00015774316800.00.013479.37 192.168.50.82http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia% 11-310176950/16/37947_ 0.03010784684390.00.091580.09 192.168.50.82http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia% 12-310179481/9/37693K 0.02252107644446.80.052623.18 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 13-310177950/14/38914_ 0.0215262156590.00.092459.01 146.190.242.161http/1.1localhost:443GET /server HTTP/1.1 14-310174791/23/37886K 0.0438975824796.80.12926.49 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 15-310179531/8/36508K 0.02311862726765.90.054693.94 192.168.50.225http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-310172980/82/38220_ 0.08013464841230.00.232808.22 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 17-310181350/3/34476_ 0.00010170020840.00.031458.06 146.190.242.161http/1.1localhost:443GET /about HTTP/1.1 18-310182440/1/31961_ 0.0009259854410.00.011393.11 192.168.50.82http/1.1localhost:443GET /ocs/v1.php/cloud/capabilities HTTP/1.1 19-310182450/1/32219_ 0.0005155179320.00.014469.51 192.168.50.117http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 20-3101814526/27/30791W 0.1110351889260658.459.243289.80 192.168.50.82http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 21-3101814611/13/29309W 0.0110363307063.80.093758.44 192.168.50.82http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia% 22-310181471/3/25535C 0.00041467128617.10.033617.68 146.190.242.161http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-310180301/9/22238K 0.0025467418706.60.043706.90 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 24-3101803136/42/18644W 0.19003180370119011.7116.251505.28 192.168.50.82http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 25-310182751/1/17819K 0.0037039069266.80.01866.46 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 26-310182762/2/14383K 0.0036737626938.60.01888.32 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 27-310182771/1/13550K 0.00357713122776.50.01213.11 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 28-310182781/1/9488K 0.00319723657155.90.011792.94 192.168.50.79http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 29-310182801/1/8495K 0.0034416207316.80.01972.85 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 30-310182821/1/7236K 0.00335417343075.90.012480.64 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 31-310182833/3/5653K 0.00028151188310.60.01217.87 192.168.50.225http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 32-310182850/2/3561_ 0.0004311299950.00.04524.27 146.190.242.161http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 33-310183350/1/4012_ 0.0002403965800.00.021437.77 146.190.242.161http/1.1localhost:443GET /v2/_catalog HTTP/1.1 34-310183590/0/3261_ 0.00102997490.00.00285.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-310183600/0/1375_ 0.00108218510.00.0095.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-3-0/0/1196. 0.00332603837610.00.00443.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-3-0/0/906. 0.00329801006680.00.00181.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-3-0/0/1147. 0.00338202083720.00.001773.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-3-0/0/531. 0.0032820440730.00.0018.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-3-0/0/470. 0.00339901902380.00.0035.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-3-0/0/807. 0.0034130411310.00.0029.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-3-0/0/508. 0.0033150470470.00.0020.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-3-0/0/431. 0.0033730566690.00.004.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-3-0/0/315. 0.0033530388460.00.0050.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-3-0/0/580. 0.0034110223470.00.0011.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-3-0/0/681. 0.0034340278670.00.0054.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-3-0/0/395. 0.0074110260760.00.004.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-3-0/0/429. 0.0073990449770.00.008.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-3-0/0/608. 0.0074220288140.00.002.05 ::1http/1.1localhost:80OPTIONS * HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc309d20098
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 06-Nov-2024 15:10:22 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 hours 11 minutes 18 seconds Server load: 0.22 0.23 0.15 Total accesses: 267800 - Total Traffic: 15.7 GB - Total Duration: 48231958 CPU Usage: u.99 s9.98 cu407.78 cs118.38 - .739% CPU load 3.68 requests/sec - 227.1 kB/second - 61.6 kB/request - 180.104 ms/request 17 requests currently being processed, 3 idle workers .K...K.KC_..KK.CCKK..RC....__KKW.KK............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/11318. 0.008015259260.00.00916.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-12846721/14/11458K 0.0344419993785.90.08908.41 192.168.50.79http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-1-0/0/11527. 0.0017024655060.00.001378.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-1-0/0/11149. 0.0018018575820.00.00225.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-1-0/0/10629. 0.0016023866930.00.00713.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-12854641/3/10924K 0.0024417086745.90.02362.22 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-1-0/0/10707. 0.006011270590.00.00418.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-12853972/7/10902K 0.0124811754838.60.03495.53 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 8-12837251/45/10568C 0.09039158527017.10.27589.50 209.97.180.8http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-12853980/6/10663_ 0.0104120759930.00.06573.05 209.97.180.8http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-1-0/0/11224. 0.0014015531570.00.00376.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-1-0/0/9849. 0.002019159220.00.00284.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-12849541/67/9535K 0.0525229152356.80.14427.79 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 13-128495552/57/10141K 0.05011809545106.60.14133.95 192.168.50.96http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 14-1-0/0/9471. 0.0015011276970.00.00134.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-12854101/5/9477C 0.01040159709720.50.052100.65 209.97.180.8http/1.1localhost:443GET /server HTTP/1.1 16-12854111/7/9540C 0.01040234754317.00.05360.43 209.97.180.8http/1.1localhost:443GET /about HTTP/1.1 17-12854711/3/8724K 0.0027718702995.90.02213.75 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 18-12854722/4/7249K 0.0124029939838.60.02906.78 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 19-1-0/0/7390. 0.009015687740.00.00101.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/7279. 0.00709354130.00.00826.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-12854820/0/6335R 0.002308405490.00.00242.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-12850331/11/5622C 0.02042136644917.10.07396.51 209.97.180.8http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-1-0/0/5276. 0.0020010621720.00.00347.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/4490. 0.001906729550.00.00329.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/4121. 0.00306914680.00.00126.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/3432. 0.005013455320.00.00227.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-12854940/3/3430_ 0.000473283420.00.0249.14 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 28-12850470/10/3167_ 0.020422946730.00.0733.75 209.97.180.8http/1.1localhost:443GET /v2/_catalog HTTP/1.1 29-12854952/4/2493K 0.012442591988.90.02196.55 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 30-12854961/3/2994K 0.011572853396.80.0264.07 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 31-12854990/3/2453W 0.01001753690.00.03121.39 209.97.180.8http/1.1localhost:443GET /server-status HTTP/1.1 32-1-0/0/1823. 0.00402871070.00.0025.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-12855021/3/1909K 0.004551733646.80.02604.86 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 34-12855042/4/1730K 0.001471240878.60.02201.36 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 35-1-0/0/622. 0.0036607281280.00.0054.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/738. 0.0015103117190.00.00360.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/596. 0.003790575700.00.00170.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-1-0/0/877. 0.003780382860.00.006.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-1-0/0/348. 0.003770202340.00.0017.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-1-0/0/285. 0.003120746740.00.0022.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-1-0/0/740. 0.0044600285410.00.0014.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-1-0/0/265. 0.0047140340940.00.006.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-1-0/0/218. 0.0045700261360.00.002.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-1-0/0/191. 0.0046350169150.00.002.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-1-0/0/389. 0.0047010141370.00.009.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-1-0/0/621. 0.0047150167210.00.002.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-1-0/0/390. 0.0047020257690.00.004.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-1-0/0/399. 0.0045710416880.00.008.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/605. 0.0046900287120.00.002.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/396. 0.0047120162840.00.009.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/336. 0.00471301342610.00.001.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/392. 0.0046910270940.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/294. 0.0046410113730.00.000.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-1-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc398ab191f
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 04-Nov-2024 14:50:04 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 13 days 32 minutes 8 seconds Server load: 0.13 0.16 0.17 Total accesses: 2143377 - Total Traffic: 400.3 GB - Total Duration: 525641531 CPU Usage: u11.8 s121.24 cu4226.08 cs1401.36 - .512% CPU load 1.91 requests/sec - 373.0 kB/second - 195.8 kB/request - 245.24 ms/request 22 requests currently being processed, 0 idle workers KKKKCKKKKCKKRWKKCKKW.K.K........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1334919111/13/121377K 0.02440244038425.90.0719541.62 192.168.50.161http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-1334922031/2/119400K 0.00242282526166.80.0121242.02 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 2-1334919901/12/119665K 0.021346217330266.60.1015341.02 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-1334921371/4/117938K 0.012341227432936.50.0324402.35 192.168.50.106http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-1334922281/1/117009C 0.001372292118713.40.0115031.85 68.183.9.16http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-1334919201/12/115246K 0.02434226944636.50.0719289.18 192.168.50.161http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-1334918122/16/114113K 0.04142196945098.60.1017462.52 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 7-1334920321/9/113132K 0.02073211936966.80.0522123.18 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 8-1334919251/14/110564K 0.022345347561995.90.0711374.81 192.168.50.106http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-1334920331/12/108060C 0.011363986129413.40.0614279.03 68.183.9.16http/1.1localhost:443GET /about HTTP/1.1 10-1334921591/4/107990K 0.00446223250946.80.0217794.65 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 11-1334922481/2/104911K 0.001345242993945.90.0218390.70 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-1334917000/20/102056R 0.04049185464700.00.1115412.04 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 13-1334912940/19/98190W 0.04970252083380.00.1114959.95 10.20.30.114http/1.1localhost:443GET /remote.php/direct/e2ArIaC3Mae3eBhvNiYoTs3cHCJFy5mxXuSIfTbu 14-1334919261/11/92099K 0.02444304484426.80.0719069.46 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 15-1334914721/27/85168K 0.05439192369576.80.1513531.24 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 16-1334922561/1/75266C 0.000371531548113.50.0110124.93 68.183.9.16http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-1334922572/2/66622K 0.00035175442927.70.0117783.45 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 18-1334919391/11/56634K 0.02241177213715.90.0613972.00 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 19-1334910980/40/45407W 0.0800160567860.00.2415546.20 68.183.9.16http/1.1localhost:443GET /server-status HTTP/1.1 20-13-0/0/33339. 0.00810110653710.00.0015464.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1334917161/20/24813K 0.0438293144396.80.118342.99 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 22-13-0/0/19214. 0.0018069229120.00.008832.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1334914752/28/14909K 0.0534553510428.90.157608.00 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 24-13-0/0/12481. 0.00102045160350.00.003984.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-13-0/0/10270. 0.00199047178970.00.004772.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-13-0/0/9603. 0.00342043615000.00.005238.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-13-0/0/7133. 0.00320032543550.00.001859.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-13-0/0/4372. 0.00364016158360.00.001311.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-13-0/0/3472. 0.0037407011700.00.001503.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-13-0/0/2459. 0.00373025099260.00.004763.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-13-0/0/1879. 0.00317020951420.00.001962.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-13-0/0/1139. 0.00112202786510.00.00710.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-13-0/0/990. 0.00112103277270.00.00745.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-13-0/0/721. 0.00111301597160.00.00254.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-13-0/0/730. 0.00156905530700.00.001314.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-13-0/0/502. 0.002056010418510.00.00632.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-13-0/0/550. 0.00220404923470.00.0047.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-13-0/0/361. 0.00223501748880.00.00709.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-13-0/0/221. 0.0022450300780.00.0016.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-13-0/0/382. 0.00220901479830.00.00457.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-13-0/0/299. 0.0021410475070.00.00295.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-13-0/0/442. 0.00223401255870.00.0021.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-13-0/0/188. 0.0022310259850.00.0028.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-13-0/0/385. 0.00224302950930.00.00877.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-13-0/0/319. 0.0022440556630.00.004.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-13-0/0/175. 0.0022320268720.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-13-0/0/242. 0.00219902361880.00.00484.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-13-0/0/100. 0.00149680216890.00.000.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-13-0/0/89. 0.00149890417390.00.00454.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-13-0/0/40. 0.00149780228830.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-13-0/0/188. 0.00149250324220.00.0023.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3deeea7e7
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 02-Nov-2024 09:43:41 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 10 days 19 hours 25 minutes 45 seconds Server load: 0.02 0.07 0.08 Total accesses: 1771286 - Total Traffic: 345.7 GB - Total Duration: 390670450 CPU Usage: u9.83 s100.15 cu3498.99 cs1161.14 - .511% CPU load 1.9 requests/sec - 388.1 kB/second - 204.6 kB/request - 220.558 ms/request 10 requests currently being processed, 5 idle workers KKKKK_..__CC.C_W.._.......C..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1128951731/4/100520K 0.00247202229936.80.0216109.64 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 1-1128950011/13/98870K 0.01032212568206.60.0619548.52 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-1128949291/13/98938K 0.02038174527185.90.0712932.46 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-1128945952/27/97128K 0.05045192119858.00.1321401.88 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 4-1128951761/3/96717K 0.00437187708656.50.0212804.30 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-1128952650/0/95277_ 0.0000175154730.00.0017193.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-11-0/0/94249. 0.00170166731510.00.0014332.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-11-0/0/93555. 0.00190167692820.00.0016790.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-1128948340/15/91709_ 0.03036202934740.00.098034.02 206.189.19.19http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-1128951770/3/89975_ 0.00141203612540.00.0312741.26 206.189.19.19http/1.1 10-1128951051/7/89220C 0.010351853003513.40.0414116.90 206.189.19.19http/1.1localhost:443GET /about HTTP/1.1 11-1128951821/4/86452C 0.000341849964513.40.0315418.47 206.189.19.19http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-11-0/0/83994. 0.00200142501660.00.0014700.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-1128951831/3/80904C 0.010352053262916.80.0312460.83 206.189.19.19http/1.1localhost:443GET /server HTTP/1.1 14-1128951840/3/76574_ 0.00037120321040.00.0216076.32 206.189.19.19http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 15-1128951850/4/69646W 0.0000170170090.00.0212543.25 206.189.19.19http/1.1localhost:443GET /server-status HTTP/1.1 16-11-0/0/62407. 0.00210114314010.00.008988.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-11-0/0/55360. 0.001660149439550.00.0016160.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1128938140/49/46871_ 0.10038157725490.00.2713673.92 206.189.19.19http/1.1localhost:443GET / HTTP/1.1 19-11-0/0/37727. 0.003170121773760.00.0014007.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-11-0/0/28033. 0.00323098088570.00.0014474.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-11-0/0/20703. 0.00320071795960.00.007665.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-11-0/0/15449. 0.00322054860420.00.006755.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-11-0/0/12276. 0.00316043089730.00.006936.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-11-0/0/10254. 0.0044041818510.00.003729.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-11-0/0/8231. 0.00321026135410.00.003521.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1128940001/43/8044C 0.08035401582513.50.235139.21 206.189.19.19http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-11-0/0/5911. 0.004895025666020.00.001532.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-11-0/0/3661. 0.002514909946960.00.001168.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-11-0/0/2742. 0.002520905765470.00.001466.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-11-0/0/1888. 0.0028453020392120.00.004683.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/1405. 0.0015377704190510.00.00881.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-9-0/0/732. 0.0015377802115900.00.00668.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/661. 0.0015372402824060.00.00715.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-9-0/0/592. 0.0015372301387200.00.00233.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-9-0/0/667. 0.0015379602253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/426. 0.0015368809537230.00.00624.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/305. 0.001537940366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/304. 0.0015379501164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/170. 0.001537920192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/314. 0.001537760624510.00.00439.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/203. 0.001537730306170.00.00268.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/428. 0.0015356401214270.00.0020.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/140. 0.001537930155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.0030497301021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.003051080547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.003050740170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.0030513602273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.003051350176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.00305134056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.003051020220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.003051330234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.003051320173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.00305035069700.00.002.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-7-0/0/113. 0.003051310201830.00.000.38 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc327beacf7
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 01-Nov-2024 06:47:20 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 16 hours 29 minutes 23 seconds Server load: 0.07 0.13 0.09 Total accesses: 1598413 - Total Traffic: 339.3 GB - Total Duration: 366802875 CPU Usage: u8.61 s88.74 cu3162.74 cs1073.33 - .518% CPU load 1.91 requests/sec - 425.0 kB/second - 222.6 kB/request - 229.479 ms/request 17 requests currently being processed, 4 idle workers K_KRKKKK_KCRCKK_KKKW_........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1026043771/2/90477K 0.00342190477066.80.0116047.29 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 1-1026042560/8/89066_ 0.01039193766710.00.0419427.32 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 2-1026041681/10/89155K 0.02329156093345.90.0612812.41 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-1026043220/4/87518R 0.01341180839200.00.0321225.29 167.99.182.39http/1.1 4-1026043312/6/87195K 0.00140169123368.60.0312697.83 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 5-1026041691/10/85869K 0.02140163921465.90.0617018.28 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-1026040551/15/84874K 0.03246153467206.80.0913919.57 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 7-1026044052/2/84412K 0.00330156819718.60.0116094.43 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-1026039850/18/82599_ 0.03035192009340.00.117760.13 167.99.182.39http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-1026042182/10/81073K 0.02050192660848.90.0612042.69 192.168.50.96http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 10-1026044141/1/80267C 0.001371746777213.40.0113962.89 167.99.182.39http/1.1localhost:443GET /about HTTP/1.1 11-1026044260/0/77823R 0.0010174888140.00.0015250.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-1026044271/3/75528C 0.000411323267813.50.0414102.10 167.99.182.39http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-1026042601/8/72807K 0.01343195819146.80.0412318.96 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 14-1026043321/4/68749K 0.01038111326866.60.0416037.76 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 15-1026041010/13/62721_ 0.02030162029370.00.0711965.65 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-1026043401/5/56004K 0.00044107070775.90.038958.07 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 17-1026044341/1/49693K 0.00049143042526.80.0116133.30 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 18-1026044351/1/41832K 0.00041150206366.80.0113526.21 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 19-1026044360/0/34019W 0.0000108908570.00.0013318.25 167.99.182.39http/1.1localhost:443GET /server-status HTTP/1.1 20-1026044370/0/25935_ 0.000094094040.00.0014237.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-10-0/0/19519. 0.0053070620400.00.007659.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-10-0/0/14376. 0.00172053588010.00.006530.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-10-0/0/11401. 0.00111042236790.00.006924.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-10-0/0/9330. 0.00202140910860.00.003718.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-10-0/0/7426. 0.00171025251260.00.003400.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-10-0/0/7331. 0.00169039025410.00.004592.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-10-0/0/5404. 0.001677025161080.00.001529.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-10-0/0/3429. 0.00155509722480.00.001167.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-10-0/0/2706. 0.00167605730180.00.001466.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-9-0/0/1874. 0.0056406020375580.00.004683.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/1405. 0.005679604190510.00.00881.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-9-0/0/732. 0.005679702115900.00.00668.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/661. 0.005674302824060.00.00715.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-9-0/0/592. 0.005674201387200.00.00233.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-9-0/0/667. 0.005681502253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/426. 0.005670709537230.00.00624.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/305. 0.00568130366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/304. 0.005681401164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/170. 0.00568110192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/314. 0.00567950624510.00.00439.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/203. 0.00567920306170.00.00268.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/428. 0.005658301214270.00.0020.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/140. 0.00568120155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.0020799201021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.002081270547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.002080930170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.0020815502273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.002081540176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.00208153056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.002081210220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.002081520234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.002081510173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3056771f8
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 31-Oct-2024 02:40:39 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 12 hours 22 minutes 43 seconds Server load: 0.00 0.03 0.02 Total accesses: 1404659 - Total Traffic: 286.9 GB - Total Duration: 327413857 CPU Usage: u7.67 s76.02 cu2740.28 cs911.62 - .508% CPU load 1.91 requests/sec - 408.9 kB/second - 214.2 kB/request - 233.091 ms/request 11 requests currently being processed, 1 idle workers CW.KKKCC..C_K....KK............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-922746241/13/79754C 0.030361609751913.40.089339.70 164.92.244.132http/1.1localhost:443GET /about HTTP/1.1 1-922744650/24/78423W 0.0400178974500.00.1216622.07 164.92.244.132http/1.1localhost:443GET /server-status HTTP/1.1 2-9-0/0/78680. 0.0020133748700.00.0010710.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-922749721/8/76943K 0.02035163572576.60.0618419.63 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-922746303/14/76980K 0.021361350626210.70.0711308.86 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-922750871/2/75644K 0.00039143754245.90.0113826.88 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-922746921/10/74786C 0.020371392247416.80.0711516.24 164.92.244.132http/1.1localhost:443GET /server HTTP/1.1 7-922743201/26/74505C 0.060371437554213.40.1515913.91 164.92.244.132http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 8-9-0/0/72558. 0.00300171608580.00.006833.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-9-0/0/71263. 0.00290164665020.00.0010762.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-922750111/5/70676C 0.010351621060313.50.0413675.16 164.92.244.132http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-922746400/13/68724_ 0.03035163698860.00.0914581.92 164.92.244.132http/1.1localhost:443GET /v2/_catalog HTTP/1.1 12-922750272/5/66617K 0.01245118402258.60.0310436.48 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 13-9-0/0/64253. 0.00270178903290.00.0012193.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-9-0/0/60268. 0.0088098850450.00.0011789.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-9-0/0/55001. 0.0030152286950.00.0011850.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-9-0/0/48835. 0.00152098095430.00.008860.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-922735641/61/43119K 0.13136115628295.90.3212964.85 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 18-922745211/17/36475K 0.03246131816255.90.0912794.41 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 19-9-0/0/29426. 0.00390099429400.00.007795.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-9-0/0/21947. 0.003583086542580.00.0010762.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-9-0/0/16735. 0.003572061361930.00.007540.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-9-0/0/12538. 0.003366051359960.00.006352.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-9-0/0/9861. 0.003325039082890.00.004527.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-9-0/0/8041. 0.003582039342130.00.003647.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-9-0/0/6357. 0.003552017035760.00.002672.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-9-0/0/6359. 0.003643038000220.00.004581.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-9-0/0/4826. 0.003425024471600.00.001495.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-9-0/0/3116. 0.00436309377120.00.001166.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-8-0/0/2550. 0.001438905556990.00.001465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-8-0/0/1655. 0.0014332016938180.00.00509.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-8-0/0/1278. 0.001431303613570.00.00880.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-8-0/0/719. 0.001674902100440.00.00668.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-8-0/0/649. 0.001673202808270.00.00715.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-8-0/0/585. 0.001673001381090.00.00233.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-8-0/0/666. 0.001674802253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-8-0/0/393. 0.001674709499530.00.00624.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-8-0/0/304. 0.00167460366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-8-0/0/303. 0.001674501164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-8-0/0/169. 0.00167440192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-8-0/0/312. 0.00166840623620.00.00439.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-8-0/0/200. 0.00167430304370.00.00268.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-8-0/0/373. 0.00167420541160.00.001.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-8-0/0/139. 0.00166110155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.0010679101021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.001069260547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.001068920170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.0010695402273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.001069530176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.00106952056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.001069200220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.001069510234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.001069500173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.00106853069700.00.002.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-7-0/0/113. 0.001069490201830.00.000.38 ::1http/1.1localhost:8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3bcc9648c
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 28-Oct-2024 13:34:54 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 23 hours 16 minutes 57 seconds Server load: 0.39 0.22 0.18 Total accesses: 940488 - Total Traffic: 193.9 GB - Total Duration: 229276987 CPU Usage: u5.3 s49.38 cu1830.76 cs610.05 - .484% CPU load 1.82 requests/sec - 394.3 kB/second - 216.2 kB/request - 243.785 ms/request 30 requests currently being processed, 0 idle workers RR.KRRRC.RK.KRRKKRRKRCKR.WRCCKKK..KK............................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-615432860/6/54503R 0.0124930117281060.00.046879.97 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-615436420/6/53468R 0.0016739129087830.00.0312052.43 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-6-0/0/53758. 0.000097570200.00.008031.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-615428421/16/52351K 0.03136119138916.50.0914105.77 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-615432950/1/52631R 0.002893692131340.00.017858.68 192.168.50.205http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-615431410/6/51885R 0.012884295290240.00.048008.40 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 6-615432260/7/51345R 0.012564498981340.00.059744.41 192.168.50.204http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 7-615443691/5/50608C 0.010341079022616.80.0510125.00 209.38.248.17http/1.1localhost:443GET /server HTTP/1.1 8-6-0/0/49423. 0.0010130826050.00.005820.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-615434500/1/48493R 0.0024941127003170.00.018817.98 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 10-615443321/6/48123K 0.010349116112625.90.037580.12 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-6-0/0/46293. 0.005096720790.00.007341.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-615443711/5/45183K 0.0104285205576.80.038253.17 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 13-615436950/6/42913R 0.0115544147192200.00.048536.06 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 14-615438070/5/40042R 0.011274465286480.00.035974.31 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 15-615432311/2/36461K 0.0113779394205.90.016664.95 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-615444141/3/32232K 0.00034161285796.60.016467.83 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 17-615434040/4/27561R 0.012343286462070.00.038000.36 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 18-615430780/40/23355R 0.09343567426810.00.235688.29 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 19-615441261/12/18238K 0.0204053391586.80.076124.08 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 20-615434130/8/13776R 0.012064671526600.00.056662.63 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 21-615444211/4/10217C 0.01034440534113.50.046138.58 209.38.248.17http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-615442481/6/7723K 0.0103240184195.90.035840.89 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 23-615430800/11/5813R 0.022753430871230.00.062896.80 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 24-6-0/0/4572. 0.002028463710.00.002327.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-615444220/4/3670W 0.000011978280.00.041900.95 209.38.248.17http/1.1localhost:443GET /server-status HTTP/1.1 26-615435230/7/3344R 0.0117634524380130.00.042438.07 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 27-615443811/4/2504C 0.01034182679113.40.03547.44 209.38.248.17http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 28-615444481/2/1676C 0.0003435357013.40.02876.15 209.38.248.17http/1.1localhost:443GET /about HTTP/1.1 29-615443831/4/1584K 0.000314048866.50.031125.31 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 30-615442591/10/1001K 0.0234915853716.80.05421.91 192.168.50.161http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 31-615442601/10/903K 0.021923036535.90.05800.34 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 32-6-0/0/498. 0.001901544920.00.00625.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-6-0/0/478. 0.003001848620.00.00687.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-615442611/10/463K 0.021601200556.60.05190.38 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 35-615442621/4/244K 0.010421105656.80.03387.58 192.168.50.179http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 36-6-0/0/287. 0.00309351690.00.00586.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-6-0/0/219. 0.001140291860.00.0031.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-6-0/0/192. 0.001130737030.00.00458.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-6-0/0/142. 0.001030172880.00.000.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-6-0/0/264. 0.00920583500.00.00439.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-6-0/0/162. 0.001120215680.00.0013.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-6-0/0/333. 0.001110488750.00.001.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-6-0/0/112. 0.00910121760.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-6-0/0/314. 0.001020995590.00.00615.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-6-0/0/292. 0.00149080532390.00.004.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-6-0/0/88. 0.00163090120020.00.000.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-6-0/0/212. 0.001625302273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-6-0/0/77. 0.00163110176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-6-0/0/40. 0.0016337056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-6-0/0/33. 0.00163360218810.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc32af8d31f
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 26-Oct-2024 18:51:19 CEST Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 3 hours 33 minutes 23 seconds Server load: 0.08 0.16 0.08 Total accesses: 665800 - Total Traffic: 184.2 GB - Total Duration: 194770746 CPU Usage: u3.53 s33.34 cu1318.08 cs484.7 - .513% CPU load 1.86 requests/sec - 0.5 MB/second - 290.2 kB/request - 292.536 ms/request 8 requests currently being processed, 3 idle workers C_...C.K.KW.C....K....C__....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-410845741/2/38687C 0.00034960742513.40.026090.98 209.38.248.17http/1.1localhost:443GET /about HTTP/1.1 1-410844520/8/37627_ 0.00035107748750.00.0511614.90 209.38.248.17http/1.1localhost:443GET /v2/_catalog HTTP/1.1 2-4-0/0/38104. 0.0046079170710.00.007748.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-4-0/0/37113. 0.0040100708790.00.0013511.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-4-0/0/37279. 0.0045074422800.00.007634.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-410843661/11/36756C 0.02034775783813.40.077503.94 209.38.248.17http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-4-0/0/36312. 0.007080008330.00.009396.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-410842991/11/35621K 0.0245090013726.80.0610014.81 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 8-4-0/0/34711. 0.00440113799400.00.005626.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-410844551/3/34146K 0.01046110069976.80.028271.77 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 10-410844560/5/33853W 0.010097428120.00.046888.89 209.38.248.17http/1.1localhost:443GET /server-status HTTP/1.1 11-4-0/0/32521. 0.0040077045550.00.006856.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-410844621/5/31802C 0.00035698981916.80.047779.71 209.38.248.17http/1.1localhost:443GET /server HTTP/1.1 13-4-0/0/29908. 0.00530132113670.00.008149.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-4-0/0/27727. 0.0041051297990.00.005753.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-4-0/0/25020. 0.003066371410.00.006444.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-4-0/0/22485. 0.0052047808070.00.006111.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-410844731/6/19588K 0.0104077152116.80.047431.83 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 18-4-0/0/16728. 0.0038053525770.00.005333.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-4-0/0/13319. 0.0043047387170.00.005539.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-4-0/0/10340. 0.0051064815120.00.006180.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-4-0/0/7704. 0.001040729660.00.005928.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-410844801/6/5891C 0.00033378685313.50.045411.19 209.38.248.17http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-410844820/6/4284_ 0.0103528996280.00.042486.06 209.38.248.17http/1.1localhost:443GET / HTTP/1.1 24-410844840/5/3269_ 0.0003327062510.00.042321.31 209.38.248.17http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 25-4-0/0/2547. 0.001128010824720.00.001895.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-4-0/0/2395. 0.00964023324240.00.002433.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-4-0/0/1912. 0.0045097017501610.00.00541.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/1240. 0.004544103007150.00.00873.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/1256. 0.0010160503650530.00.001123.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-3-0/0/780. 0.00102671015619970.00.00420.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-3-0/0/774. 0.0010335902882180.00.00799.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-3-0/0/415. 0.0010321301426720.00.00625.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-3-0/0/410. 0.0010855801769280.00.00687.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-3-0/0/403. 0.0011811601141550.00.00190.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-3-0/0/179. 0.0012596101050980.00.00387.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-3-0/0/260. 0.0012622409328530.00.00586.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-3-0/0/196. 0.001262040266410.00.0031.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-3-0/0/176. 0.001262250715690.00.00458.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-3-0/0/131. 0.001262130161160.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-3-0/0/213. 0.001261880527090.00.00439.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-3-0/0/140. 0.001262230195320.00.0013.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-3-0/0/324. 0.001262030477050.00.001.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-3-0/0/103. 0.001314730117980.00.000.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-3-0/0/288. 0.001314580959630.00.00614.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-3-0/0/173. 0.001314720327720.00.003.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/73. 0.001715730100360.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/205. 0.0017159202214440.00.00465.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/65. 0.00183524097500.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/39. 0.00183586056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/32. 0.001835230218800.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/46. 0.00183584085670.00.000.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/14. 0.001835720173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/17. 0.00183555019300.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/112. 0.001835830201830.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-2-0/0/20. 0.00183585048090.00.0014.60 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3e7f2d2ab
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 24-Oct-2024 16:51:21 CEST Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 1 hour 33 minutes 25 seconds Server load: 0.49 0.33 0.31 Total accesses: 345040 - Total Traffic: 153.9 GB - Total Duration: 120709065 CPU Usage: u2.54 s16.6 cu699.75 cs316.24 - .58% CPU load 1.93 requests/sec - 0.9 MB/second - 467.8 kB/request - 349.841 ms/request 16 requests currently being processed, 0 idle workers CWKWKKKKKC.C..CK..K........K.K.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25521181/2/19891C 0.00136446471916.80.024834.56 139.59.132.8http/1.1localhost:443GET /server HTTP/1.1 1-25518650/17/19250W 0.010055416980.00.0710633.96 139.59.132.8http/1.1localhost:443GET /server-status HTTP/1.1 2-25521481/1/19836K 0.0013445035825.90.016631.52 192.168.50.91http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-255152812/19/19197W 0.96305355906110612.2108.0611340.17 46.34.233.14http/1.1localhost:443PUT /remote.php/dav/uploads/obchod2/52b4c279369e67e4832f33e7a14 4-25508131/37/19348K 0.0813944724965.90.237186.94 192.168.50.106http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-25521211/2/19046K 0.0014045162466.80.015170.64 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 6-25517451/26/18657K 0.0234255262436.80.257716.24 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 7-25521222/3/18203K 0.0004154121688.60.028282.63 192.168.50.106http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 8-25515322/33/17913K 0.0434974501228.65.755143.33 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 9-25521641/3/17548C 0.00034790216713.50.047176.43 139.59.132.8http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2-0/0/17370. 0.0033071885170.00.005289.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-25511841/37/16586C 0.06039343363913.40.204220.69 139.59.132.8http/1.1localhost:443GET /about HTTP/1.1 12-2-0/0/16214. 0.0016030869970.00.005620.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-2-0/0/14986. 0.0093080568930.00.007135.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-25513661/30/13591C 0.05139311303013.40.325118.26 139.59.132.8http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 15-25510081/27/12337K 0.0613550231826.60.176165.68 192.168.50.91http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 16-2-0/0/11230. 0.0036031046660.00.005444.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-2-0/0/10121. 0.0052047206180.00.005725.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-25508321/49/8400K 0.3724524945106.839.122597.95 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 19-2-0/0/6893. 0.0076029105740.00.004941.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/6051. 0.0032055277390.00.005579.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/4744. 0.0097036365140.00.005406.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/3399. 0.00116031454340.00.005263.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/2549. 0.00115014400600.00.002042.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/1866. 0.00114014813870.00.002177.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/1273. 0.003009221200.00.001842.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/1330. 0.0011309127250.00.00824.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-25515591/20/1041K 0.021459144255.90.10435.76 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 28-2-0/0/748. 0.0011202291650.00.00847.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-25515631/30/737K 0.301393001006.637.221080.86 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 30-2-0/0/473. 0.00652015294520.00.00414.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/589. 0.0046902623010.00.00782.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/329. 0.0081301334930.00.00624.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/358. 0.0087801711280.00.00687.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/352. 0.0060101088980.00.00189.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/137. 0.008770999940.00.00387.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/238. 0.00359009301440.00.00586.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/165. 0.0035700239080.00.0030.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/161. 0.0035950701510.00.00458.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/116. 0.0034750141490.00.000.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/195. 0.0035460516410.00.00438.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/133. 0.0035550193710.00.0013.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/218. 0.0035770347620.00.001.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/91. 0.0035960104930.00.000.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/276. 0.0035070952590.00.00614.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/168. 0.0035720326840.00.003.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/70. 0.003534099640.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/204. 0.00357502214440.00.00465.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/65. 0.003526097500.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/39. 0.003588056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/32. 0.0035250218800.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/46. 0.003586085670.00.000.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/14. 0.0035740173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/17. 0.003557019300.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/112.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3992a9da6
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 23-Oct-2024 01:30:32 CEST Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 12 minutes 36 seconds Server load: 0.07 0.10 0.04 Total accesses: 39076 - Total Traffic: 14.4 GB - Total Duration: 9564632 CPU Usage: u.52 s2.19 cu82.15 cs36.25 - .329% CPU load 1.06 requests/sec - 411.6 kB/second - 387.2 kB/request - 244.77 ms/request 10 requests currently being processed, 3 idle workers KKKWKCC__K_KK................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1805701/3/2945K 0.004379815526.80.02406.00 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 1-1805111/6/2858K 0.001365544895.90.042284.62 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-1797492/38/2853K 0.081424758538.60.211479.55 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 3-1800990/22/2798W 0.05003909430.00.14405.26 165.22.34.189http/1.1localhost:443GET /server-status HTTP/1.1 4-1803501/13/2824K 0.014413850785.90.07767.78 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-1806331/3/2723C 0.0003738235313.50.04418.28 165.22.34.189http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1804061/9/2670C 0.0213553133213.40.061942.69 165.22.34.189http/1.1localhost:443GET /about HTTP/1.1 7-1806390/0/2645_ 0.00003281980.00.0053.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-1805150/5/2583_ 0.0003417545360.00.031022.47 165.22.34.189http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-1804941/6/2465K 0.002432709386.80.0542.25 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 10-1806400/0/2322_ 0.00003341510.00.0089.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-1803891/9/2171K 0.024382678596.60.0628.13 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 12-1805751/3/1885K 0.011392557976.80.0231.33 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 13-1-0/0/1508. 0.0045508950580.00.003592.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1-0/0/1035. 0.00168702067620.00.001184.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/661. 0.002350010192820.00.00403.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1-0/0/647. 0.0023490733410.00.002.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-1-0/0/542. 0.0023330943340.00.00507.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1-0/0/154. 0.0023480263910.00.000.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/179. 0.001825201190340.00.0040.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/135. 0.00332200165200.00.000.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/138. 0.003329101610660.00.0067.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/5. 0.003326301260.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/37. 0.0033084047300.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/24. 0.0033290033810.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/60. 0.0032978078380.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/23. 0.0033289028860.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.0036723000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/21. 0.0036491018130.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/41. 0.0036461046020.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/30. 0.0036637039540.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/70. 0.0036243076860.00.000.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.0036722000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/22. 0.0036691027330.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 412subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 25 seconds, (range: 1...106)index usage: 14%, cache usage: 17%total entries stored since starting: 7714total entries replaced since starting: 0total entries expired since starting: 7302total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 12 misstotal removes since starting: 0 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3b42fa173
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 20-Oct-2024 21:31:16 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 3 hours 23 minutes 56 seconds Server load: 0.00 0.00 0.00 Total accesses: 4726286 - Total Traffic: 1438.9 GB - Total Duration: 1065571199 CPU Usage: u34 s344.8 cu10200.7 cs4088.16 - .497% CPU load 1.6 requests/sec - 511.5 kB/second - 319.2 kB/request - 225.456 ms/request 8 requests currently being processed, 4 idle workers _C_CWKKCK.C_._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3414665970/15/271836_ 0.03038544231190.00.0954088.48 134.209.25.199http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-3414655621/60/269624C 0.140375294386916.80.3664817.23 134.209.25.199http/1.1localhost:443GET /server HTTP/1.1 2-3414667810/8/266150_ 0.02036540022740.00.0470544.87 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-3414669011/5/262186C 0.000374969221013.50.0444330.02 134.209.25.199http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3414669640/0/260235W 0.0000495111920.00.0054198.51 134.209.25.199http/1.1localhost:443GET /server-status HTTP/1.1 5-3414669122/3/255483K 0.00242524223808.80.0241696.48 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 6-3414668171/5/253623K 0.01235514706835.90.0347031.45 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-3414668261/7/251050C 0.010374939940813.40.0457444.02 134.209.25.199http/1.1localhost:443GET /about HTTP/1.1 8-3414669332/2/245522K 0.00234487554558.60.0151696.22 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-34-0/0/243269. 0.00640452665320.00.0051689.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-3414664851/20/238033C 0.050394793838813.40.1272295.18 134.209.25.199http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 11-3414662590/31/229928_ 0.07034524943500.00.1772765.01 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 12-34-0/0/222896. 0.00420439858820.00.0056448.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-3414667120/11/211019_ 0.03037443195690.00.0750899.88 134.209.25.199http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 14-34-0/0/194644. 0.002460395048160.00.0049944.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-34-0/0/175872. 0.005480374018060.00.0047326.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-34-0/0/155056. 0.005490303683510.00.0037704.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-34-0/0/132413. 0.008480292652280.00.0035927.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-34-0/0/108485. 0.0023460311199320.00.0036580.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-34-0/0/87167. 0.0026500221218090.00.0041270.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-34-0/0/68138. 0.0026480204779520.00.0034261.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-34-0/0/56694. 0.0026490185341340.00.0041051.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-34-0/0/44034. 0.0026470173585640.00.0024452.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-34-0/0/37793. 0.0026440112517310.00.0036997.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-34-0/0/32524. 0.0026460139542430.00.0032300.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-34-0/0/26660. 0.002645083989260.00.0022367.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-34-0/0/21384. 0.0026290106698410.00.0013369.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-33-0/0/18211. 0.00119203068474860.00.0019422.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-33-0/0/15398. 0.00119267056562020.00.0024232.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-33-0/0/11171. 0.00119191047894490.00.0014231.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-33-0/0/8854. 0.00119291039171070.00.0015228.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-33-0/0/6203. 0.00119277056317680.00.0014027.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-32-0/0/4856. 0.00210556036446480.00.0010405.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-32-0/0/4183. 0.00210522030517810.00.0010962.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-32-0/0/3356. 0.00210552025898950.00.008862.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-32-0/0/2232. 0.00210496014896740.00.003735.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-32-0/0/2708. 0.00210555029265480.00.0010550.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-32-0/0/2194. 0.00210510022975780.00.008388.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-32-0/0/1759. 0.00210554011317720.00.002167.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-32-0/0/1534. 0.0021055308358750.00.001603.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-32-0/0/1980. 0.00210540019772920.00.0010569.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-32-0/0/1767. 0.00210551017852850.00.004991.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-32-0/0/1276. 0.00210450014322700.00.002577.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-32-0/0/1609. 0.00210541017451020.00.005923.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-31-0/0/1620. 0.00298903022439740.00.009989.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-31-0/0/1203. 0.00298970013605890.00.001477.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-31-0/0/1186. 0.00298923015667700.00.003755.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-31-0/0/1159. 0.00298862014523270.00.007257.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-31-0/0/1027. 0.0029896109029200.00.002413.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-31-0/0/680. 0.00298953010186530.00.003785.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-31-0/0/634. 0.00298964010162320.00.003675.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.0037370705633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/570. 0.0037389107136020.00.002551.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-0/0/447. 0.0037374706682820.00.001012.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc38b5d293d
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 19-Oct-2024 00:03:52 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 32 days 5 hours 56 minutes 32 seconds Server load: 0.17 0.19 0.15 Total accesses: 4562780 - Total Traffic: 1437.9 GB - Total Duration: 1042410509 CPU Usage: u32.21 s330.01 cu9850.47 cs3989.71 - .51% CPU load 1.64 requests/sec - 0.5 MB/second - 330.5 kB/request - 228.46 ms/request 15 requests currently being processed, 0 idle workers CCKKKKKCCWK.KKKK................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3311222911/3/260062C 0.010365273532516.80.0454026.52 207.154.197.113http/1.1localhost:443GET /server HTTP/1.1 1-3311223251/2/257945C 0.000355123186013.40.0364708.48 207.154.197.113http/1.1localhost:443GET /about HTTP/1.1 2-3311220482/12/254567K 0.03345523315768.60.0770465.44 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 3-3311221712/8/250768K 0.02042480045578.60.0444269.75 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 4-3311218731/18/248972K 0.04334478782205.90.1154139.53 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-3311218451/19/244443K 0.04438508172816.60.1141623.43 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-3311222961/1/242628K 0.00443499412605.90.0146974.33 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-3311219311/16/240436C 0.040364786045813.40.1157388.43 207.154.197.113http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 8-3311223311/2/235198C 0.000374731882813.50.0351642.65 207.154.197.113http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-3311223320/1/233069W 0.0000438022360.00.0151626.71 207.154.197.113http/1.1localhost:443GET /server-status HTTP/1.1 10-3311219391/16/228015K 0.03342465009146.80.0972241.71 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 11-33-0/0/220467. 0.00560511550190.00.0072715.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-3311219731/13/214499K 0.03344428047956.80.0856379.02 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 13-3311219761/15/203492K 0.032356432957386.80.0950861.85 213.81.214.117http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 14-3311222111/6/188997K 0.01237387561655.90.0349916.63 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-3311222121/5/171988K 0.01148369067316.80.0347308.53 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 16-32-0/0/151227. 0.004870298814150.00.0037685.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-32-0/0/130482. 0.0032700290170340.00.0035918.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-32-0/0/107824. 0.0034050310435870.00.0036577.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-32-0/0/86883. 0.00109040220827990.00.0041268.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-32-0/0/68012. 0.00125710204639010.00.0034260.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-32-0/0/56424. 0.00172070185003300.00.0041050.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-32-0/0/43916. 0.00172390173444520.00.0024451.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-32-0/0/37617. 0.00171630112301730.00.0036996.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-32-0/0/32380. 0.00170590139365310.00.0032300.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-32-0/0/26613. 0.0017476083932810.00.0022367.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-32-0/0/21331. 0.00248860106633420.00.0013369.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-32-0/0/18198. 0.0035105068456680.00.0019422.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-32-0/0/15387. 0.0037399056552240.00.0024232.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-32-0/0/11155. 0.0038511047865040.00.0014231.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-32-0/0/8853. 0.0041121039171070.00.0015228.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-32-0/0/6201. 0.0046913056316550.00.0014027.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-32-0/0/4856. 0.0046912036446480.00.0010405.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-32-0/0/4183. 0.0046878030517810.00.0010962.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-32-0/0/3356. 0.0046908025898950.00.008862.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-32-0/0/2232. 0.0046852014896740.00.003735.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-32-0/0/2708. 0.0046911029265480.00.0010550.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-32-0/0/2194. 0.0046866022975780.00.008388.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-32-0/0/1759. 0.0046910011317720.00.002167.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-32-0/0/1534. 0.004690908358750.00.001603.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-32-0/0/1980. 0.0046896019772920.00.0010569.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-32-0/0/1767. 0.0046907017852850.00.004991.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-32-0/0/1276. 0.0046806014322700.00.002577.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-32-0/0/1609. 0.0046897017451020.00.005923.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-31-0/0/1620. 0.00135259022439740.00.009989.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-31-0/0/1203. 0.00135326013605890.00.001477.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-31-0/0/1186. 0.00135279015667700.00.003755.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-31-0/0/1159. 0.00135218014523270.00.007257.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-31-0/0/1027. 0.0013531709029200.00.002413.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-31-0/0/680. 0.00135309010186530.00.003785.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-31-0/0/634. 0.00135320010162320.00.003675.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.0021006305633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/570. 0.0021024707136020.00.002551.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc37f4ee614
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 16-Oct-2024 23:02:15 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 30 days 4 hours 54 minutes 54 seconds Server load: 0.20 0.12 0.06 Total accesses: 4293066 - Total Traffic: 1410.0 GB - Total Duration: 983306912 CPU Usage: u30.34 s308.29 cu9287.56 cs3779.4 - .514% CPU load 1.65 requests/sec - 0.6 MB/second - 344.4 kB/request - 229.045 ms/request 5 requests currently being processed, 7 idle workers C___C_W_CC.._._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-306322621/22/243535C 0.060354974570913.40.1551646.99 138.68.144.227http/1.1localhost:443GET /about HTTP/1.1 1-306324600/15/241592_ 0.041367478543550.00.0962564.71 138.68.144.227http/1.1 2-306323940/22/238915_ 0.04035499524710.00.1268763.54 138.68.144.227http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-306327900/4/234878_ 0.00143450054900.00.0243121.31 138.68.144.227http/1.1 4-306320651/31/233331C 0.070394504976813.50.2053754.93 138.68.144.227http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-306327930/2/229082_ 0.00064479300060.00.0140995.37 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 6-306326610/9/227304W 0.0100464089510.00.0446174.14 138.68.144.227http/1.1localhost:443GET /server-status HTTP/1.1 7-306319270/36/225546_ 0.081361450270840.00.2155353.27 138.68.144.227http/1.1 8-306328021/3/220555C 0.000384469742416.80.0450667.20 138.68.144.227http/1.1localhost:443GET /server HTTP/1.1 9-306321301/30/218987C 0.060384052233213.40.1849578.23 138.68.144.227http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 10-30-0/0/214058. 0.00400435535610.00.0070169.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-30-0/0/206773. 0.00035489990790.00.0071446.45 138.68.144.227http/1.1 12-306327380/6/201331_ 0.00035396707740.00.0455005.25 138.68.144.227http/1.1localhost:443GET /v2/_catalog HTTP/1.1 13-30-0/0/191227. 0.0010413227530.00.0049468.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-306324020/17/177804_ 0.05039361426810.00.1247209.21 138.68.144.227http/1.1localhost:443GET / HTTP/1.1 15-30-0/0/162897. 0.00910337480800.00.0045872.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-30-0/0/142669. 0.001200286876680.00.0037487.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-30-0/0/123314. 0.001190250127800.00.0035630.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-30-0/0/101855. 0.004520302130640.00.0035666.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-30-0/0/82681. 0.0012900215435390.00.0041166.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-30-0/0/64564. 0.0013790199605160.00.0033704.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-30-0/0/53861. 0.00105890174065060.00.0040501.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-30-0/0/42046. 0.00109120145365910.00.0024330.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-30-0/0/35722. 0.00109130108755260.00.0035842.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-30-0/0/30892. 0.00109290125241360.00.0032242.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-30-0/0/25466. 0.0010911082404690.00.0022306.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-30-0/0/20535. 0.00109490105620050.00.0013324.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-30-0/0/17402. 0.0010948067420740.00.0019405.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-30-0/0/14867. 0.0010930055902020.00.0024221.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-30-0/0/10691. 0.0010932047103290.00.0014203.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-30-0/0/8634. 0.0010928038899590.00.0015227.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-30-0/0/6049. 0.0010947056115760.00.0014025.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-30-0/0/4783. 0.0010773036349640.00.0010404.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-30-0/0/4129. 0.0010926030435570.00.0010962.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-30-0/0/3286. 0.0010927025794900.00.008862.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-30-0/0/2133. 0.0010925014738220.00.003735.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-30-0/0/2612. 0.0010946029139020.00.0010549.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-30-0/0/2173. 0.0010945022956490.00.008388.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-30-0/0/1738. 0.0010924011303810.00.002167.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-30-0/0/1520. 0.001065308330230.00.001602.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-30-0/0/1945. 0.0010943019719750.00.0010569.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-30-0/0/1761. 0.0010881017849030.00.004991.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-30-0/0/1186. 0.0010944014186050.00.002577.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-30-0/0/1583. 0.0010923017421340.00.005923.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-30-0/0/1584. 0.0010941022378890.00.009989.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-30-0/0/1180. 0.0010942013570750.00.001477.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-30-0/0/1177. 0.0033677015650200.00.003755.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-30-0/0/1131. 0.0033725014470280.00.007256.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-30-0/0/1017. 0.003374709011210.00.002413.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-30-0/0/674. 0.0033720010172420.00.003785.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-30-0/0/623. 0.0033657010143120.00.003675.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.003356605633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/570. 0.003375007136020.00.002551.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-0/0/447. 0.003360606682820.00.001012.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-30-0/0/529. 0.0033727017791390.00.003915.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-30-0/0/824. 0.0033719
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3378ee98d
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 14-Oct-2024 18:54:09 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 28 days 46 minutes 49 seconds Server load: 0.14 0.08 0.06 Total accesses: 3877001 - Total Traffic: 1336.0 GB - Total Duration: 902898797 CPU Usage: u27.95 s281.95 cu8442.07 cs3429.19 - .503% CPU load 1.6 requests/sec - 0.6 MB/second - 361.3 kB/request - 232.886 ms/request 7 requests currently being processed, 9 idle workers _C__KW__K___KKK._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2841825790/3/222407_ 0.01143465588600.00.0248806.47 206.189.233.36http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-2841826501/1/221147C 0.000414471062813.50.0159971.53 206.189.233.36http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-2841824450/10/218652_ 0.02040465966550.00.0663931.67 206.189.233.36http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-2841824560/9/214312_ 0.02145418790820.00.0540384.67 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 4-2841825832/4/213099K 0.00449417010498.60.0250382.35 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 5-2841826560/0/208932W 0.0000431893880.00.0036424.25 206.189.233.36http/1.1localhost:443GET /server-status HTTP/1.1 6-2841824600/8/207589_ 0.02141435091380.00.0745065.17 206.189.233.36http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 7-2841821690/21/206186_ 0.04139414605290.00.1350443.65 206.189.233.36http/1.1localhost:443GET /server HTTP/1.1 8-2841825893/5/201184K 0.013514047227210.70.0348138.33 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 9-2841826570/0/199682_ 0.0020372788860.00.0048473.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-2841824610/9/195007_ 0.02045404432550.00.0466915.95 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-2841822640/16/188044_ 0.03042425741890.00.0966710.13 206.189.233.36http/1.1localhost:443GET /about HTTP/1.1 12-2841823211/14/183430K 0.03255363598196.80.0850659.51 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 13-2841823261/14/173862K 0.033357367954795.90.0745420.52 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-2841823271/14/160875K 0.03045318427766.80.0845327.66 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 15-28-0/0/146599. 0.002450303932240.00.0042201.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-2841817590/41/127654_ 0.08159263314600.00.2135821.67 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 17-28-0/0/109237. 0.001940219736130.00.0031340.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-28-0/0/89513. 0.003200283721630.00.0034508.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-28-0/0/71528. 0.006160197002130.00.0039351.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-28-0/0/54801. 0.0022190179314970.00.0030510.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-28-0/0/46051. 0.0035210161068520.00.0039113.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-28-0/0/35418. 0.0035520133516610.00.0023310.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-28-0/0/29941. 0.003316099296820.00.0034039.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-28-0/0/26518. 0.0035580110578020.00.0031447.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-28-0/0/22251. 0.003495075749510.00.0020063.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-28-0/0/17493. 0.008102099446970.00.0012594.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-28-0/0/14774. 0.008238063648880.00.0019150.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-28-0/0/12571. 0.008237050569310.00.0022564.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-28-0/0/8629. 0.0013699043224110.00.0013945.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-28-0/0/7216. 0.0014902036140450.00.0015168.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-28-0/0/5024. 0.0016220053711810.00.0013923.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-28-0/0/3995. 0.0016218035102030.00.0010376.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-28-0/0/3429. 0.0015915029377030.00.0010851.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-28-0/0/2763. 0.0016280025015330.00.008829.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-28-0/0/1740. 0.0016258014088940.00.003671.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-28-0/0/2209. 0.0027016027403440.00.0010452.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-28-0/0/1925. 0.0026975022579420.00.008349.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-28-0/0/1370. 0.0027040010768880.00.002152.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-28-0/0/1214. 0.002705307752670.00.001569.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-28-0/0/1668. 0.0026977019334110.00.0010533.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-28-0/0/1493. 0.0027036017477540.00.004976.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-28-0/0/1043. 0.0026926013990010.00.002566.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-28-0/0/1417. 0.0027052017111750.00.005920.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-28-0/0/1387. 0.0027050021675070.00.009949.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-28-0/0/1027. 0.0026879013373700.00.001476.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-28-0/0/988. 0.0027014015381240.00.003733.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-28-0/0/1079. 0.0027049014417840.00.007256.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-28-0/0/839. 0.002704808594400.00.002395.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-28-0/0/580. 0.002704709997350.00.003774.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-28-0/0/479. 0.003105609938420.00.003664.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-28-0/0/364. 0.003097805048240.00.001556.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-28-0/0/473. 0.003102607017970.00.002550.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-28-0/0/361. 0.003103806550640.00.001012.49 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc399feac2c
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 12-Oct-2024 15:32:22 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 25 days 21 hours 25 minutes 1 second Server load: 0.06 0.05 0.04 Total accesses: 3546574 - Total Traffic: 1314.2 GB - Total Duration: 851510280 CPU Usage: u25.75 s260.54 cu7814.18 cs3234.7 - .507% CPU load 1.59 requests/sec - 0.6 MB/second - 388.6 kB/request - 240.094 ms/request 16 requests currently being processed, 5 idle workers __KKKKCKKKKKCR_CCW_K..._........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2636363100/9/203699_ 0.01035439166520.00.0648370.85 46.101.1.225http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-2636364860/2/202753_ 0.00040420531390.00.0159600.48 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-2636364921/2/200095K 0.00434441349475.90.0163413.17 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-2636361981/13/195725K 0.033364385178705.90.0738747.18 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-2636365481/2/195209K 0.01138380888755.90.0245598.02 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-2636358311/28/191422K 0.063377401442266.80.1535868.11 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 6-2636365511/2/189788C 0.000364108060413.40.0344529.20 46.101.1.225http/1.1localhost:443GET /about HTTP/1.1 7-2636363161/8/188578K 0.02435389024976.60.0549290.66 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-2636363581/7/183935K 0.01445374947166.80.0446974.70 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 9-2636365521/1/182866K 0.00134349006906.60.0147460.05 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-2636365092/3/178186K 0.00232379793157.70.0166438.16 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-2636363651/7/172027K 0.013320399681426.80.0464627.41 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 12-2636365101/3/167689C 0.000383423121513.40.0250273.58 46.101.1.225http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 13-2636363660/5/159281R 0.01246340069880.00.0345090.36 93.159.183.25http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 14-2636365600/1/146824_ 0.00039298681870.00.0144715.44 46.101.1.225http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-2636365121/3/133917C 0.000362851760616.80.0241865.98 46.101.1.225http/1.1localhost:443GET /server HTTP/1.1 16-2636365611/1/117391C 0.000362482342613.50.0134227.74 46.101.1.225http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-2636365620/0/100427W 0.0000206935550.00.0030992.75 46.101.1.225http/1.1localhost:443GET /server-status HTTP/1.1 18-2636365630/0/82121_ 0.0000273292400.00.0034234.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2636363771/7/65363K 0.013368187742996.60.0439098.06 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 20-26-0/0/49843. 0.00590172563720.00.0030313.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-26-0/0/42047. 0.00580155137470.00.0038813.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-26-0/0/32252. 0.00570128893310.00.0023121.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2636363850/5/27230_ 0.0003595364000.00.0333996.23 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 24-26-0/0/24048. 0.00560106777040.00.0031230.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-26-0/0/20539. 0.0055073021210.00.0019949.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-26-0/0/15936. 0.0025095608280.00.0011539.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-26-0/0/13709. 0.0054061604770.00.0019014.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-26-0/0/11481. 0.0053047801340.00.0022407.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-25-0/0/7828. 0.0087568041418880.00.0013796.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-25-0/0/6414. 0.0088334035006410.00.0015093.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-25-0/0/4526. 0.0097874052683790.00.0013856.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-25-0/0/3655. 0.00104099034620650.00.0010254.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-25-0/0/2862. 0.00106387028370130.00.0010706.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-24-0/0/2343. 0.00176504024369550.00.008736.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-24-0/0/1466. 0.00191279013717510.00.003652.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-24-0/0/2033. 0.00191240027166440.00.0010443.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-24-0/0/1549. 0.00191247022008350.00.008256.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-24-0/0/1243. 0.00191248010513570.00.002133.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-24-0/0/976. 0.0019127807301570.00.001518.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-24-0/0/1449. 0.00191216019041160.00.0010488.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-24-0/0/1397. 0.00191035017112920.00.004975.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-24-0/0/835. 0.00191125013613960.00.002519.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-24-0/0/1214. 0.00191241016779890.00.005824.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-24-0/0/1349. 0.00191160021623080.00.009949.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-24-0/0/837. 0.00191276013103520.00.001457.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-24-0/0/957. 0.00191219015340740.00.003733.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-24-0/0/1033. 0.00191277014353220.00.007256.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-24-0/0/750. 0.0019124908479260.00.002395.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-23-0/0/536. 0.0028260809942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.0035650309921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.0035644705016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc367bdb741
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 10-Oct-2024 08:01:21 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 23 days 13 hours 54 minutes Server load: 0.07 0.15 0.16 Total accesses: 3184222 - Total Traffic: 1259.7 GB - Total Duration: 776997383 CPU Usage: u23.54 s235.11 cu7075.52 cs2956.85 - .505% CPU load 1.56 requests/sec - 0.6 MB/second - 414.8 kB/request - 244.015 ms/request 12 requests currently being processed, 7 idle workers CKKKKCW__K_CCC.__._.._R......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2430375431/5/183500C 0.010374042115716.80.0447620.14 159.89.17.243http/1.1localhost:443GET /server HTTP/1.1 1-2430373822/11/182619K 0.02353390504298.90.0657971.21 192.168.50.96http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 2-2430373642/11/179776K 0.02149397688218.60.0660787.63 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 3-2430373872/11/176156K 0.02345350932658.60.0636460.05 192.168.50.102http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 4-2430375721/3/175808K 0.01340345320645.90.0243275.73 192.168.50.102http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-2430375521/6/171694C 0.010383491558213.50.0432524.09 159.89.17.243http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2430376410/0/170684W 0.0000382288050.00.0042915.25 159.89.17.243http/1.1localhost:443GET /server-status HTTP/1.1 7-2430376490/1/169439_ 0.01038363257100.00.0248203.34 159.89.17.243http/1.1localhost:443GET / HTTP/1.1 8-2430375800/3/165325_ 0.01038332930050.00.0343908.79 159.89.17.243http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-2430376501/1/164333K 0.00045308581846.80.0145146.93 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 10-2430375020/5/160140_ 0.01053355167980.00.0364661.96 192.168.50.141http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 11-2430367061/43/154593C 0.071463560373916.80.2061911.33 159.89.17.243http/1.1localhost:443GET / HTTP/1.1 12-2430375861/3/150709C 0.000373008062213.40.0346498.21 159.89.17.243http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 13-2430375871/3/142935C 0.000383151299913.40.0343660.50 159.89.17.243http/1.1localhost:443GET /about HTTP/1.1 14-24-0/0/131483. 0.00100271215300.00.0044157.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-2430374010/10/119285_ 0.02042254855620.00.0540856.79 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-2430375880/3/104975_ 0.000345220522600.00.0132880.39 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 17-24-0/0/89255. 0.00130179880820.00.0028908.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2430375890/3/73409_ 0.00036248601090.00.0333474.36 159.89.17.243http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 19-24-0/0/57723. 0.001360166622420.00.0034396.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-24-0/0/44324. 0.00950161883880.00.0026832.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2430372100/18/37377_ 0.04065144314740.00.1035709.98 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 22-2430355880/15/28984R 0.0430447111946920.00.0921388.78 192.168.50.91http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 23-24-0/0/24490. 0.00127084797950.00.0033764.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-24-0/0/21477. 0.00128096008230.00.0029723.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-24-0/0/18575. 0.00126070506400.00.0019754.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-24-0/0/14159. 0.00208085955350.00.0010582.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-24-0/0/12070. 0.00222059148300.00.0018671.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-24-0/0/10116. 0.00176044597140.00.0021460.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-24-0/0/6738. 0.00207039718910.00.0013570.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-24-0/0/5794. 0.0041033373420.00.0014039.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-24-0/0/4214. 0.001066052217320.00.0013826.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-24-0/0/3322. 0.001053033924050.00.0010226.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-24-0/0/2730. 0.001029028127780.00.0010682.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-24-0/0/2157. 0.001045024079370.00.008692.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-23-0/0/1404. 0.0062962012671750.00.002972.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-23-0/0/1929. 0.0063014027007850.00.0010414.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-23-0/0/1498. 0.0082746021929790.00.008256.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-23-0/0/1185. 0.0082647010428880.00.002132.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-23-0/0/939. 0.008273207252260.00.001518.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-23-0/0/1400. 0.0082711018969550.00.0010477.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-23-0/0/1299. 0.0082679016976080.00.004966.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-23-0/0/781. 0.0082618013556030.00.002517.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-23-0/0/1156. 0.0082568016708660.00.005824.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-23-0/0/1241. 0.0082386021494110.00.009947.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-23-0/0/836. 0.0082598013103520.00.001457.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-23-0/0/948. 0.0082556015324740.00.003724.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-23-0/0/1032. 0.0082714014353220.00.007256.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-23-0/0/729. 0.008270008442830.00.002385.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-23-0/0/536. 0.008274709942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.0015664209921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.0015658605016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.0015664806956070.00.002550.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-22-0/0/344.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3ca82758f
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 08-Oct-2024 05:09:49 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 11 hours 2 minutes 28 seconds Server load: 0.00 0.02 0.03 Total accesses: 2844026 - Total Traffic: 1191.3 GB - Total Duration: 706411825 CPU Usage: u21.27 s212.43 cu6380.26 cs2688.29 - .502% CPU load 1.53 requests/sec - 0.7 MB/second - 439.2 kB/request - 248.384 ms/request 9 requests currently being processed, 4 idle workers W_..CKCRK__C.C.K_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2224808730/26/165529W 0.0600363593920.00.1641431.95 64.227.32.66http/1.1localhost:443GET /server-status HTTP/1.1 1-2224813820/7/164876_ 0.01041359480110.00.0555572.15 64.227.32.66http/1.1localhost:443GET / HTTP/1.1 2-22-0/0/162048. 0.00110365422780.00.0056704.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-22-0/0/158697. 0.00100320090390.00.0033680.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-2224816801/2/158389C 0.000383219457613.40.0242392.64 64.227.32.66http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-2224813411/7/154695K 0.02362297941316.90.0529433.79 192.168.50.72http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 6-2224812291/13/153892C 0.030363454414613.40.0937958.53 64.227.32.66http/1.1localhost:443GET /about HTTP/1.1 7-2224811070/8/152807R 0.0110132320444050.00.0544278.91 192.168.50.72http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-2224813501/7/149199K 0.02242291692185.90.0441836.23 192.168.50.136http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-2224816550/3/148132_ 0.00036283240170.00.0341680.02 64.227.32.66http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-2224810480/18/144008_ 0.04041326249000.00.1261054.54 64.227.32.66http/1.1localhost:443GET /v2/_catalog HTTP/1.1 11-2224809811/23/139603C 0.050353288898513.50.1458916.69 64.227.32.66http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-22-0/0/135580. 0.00800274300990.00.0044845.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-2224812561/12/129136C 0.030372926395716.80.0841569.25 64.227.32.66http/1.1localhost:443GET /server HTTP/1.1 14-22-0/0/118402. 0.00400252581370.00.0041217.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-2224813561/8/106803K 0.01238228281566.60.0438704.99 192.168.50.136http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 16-2224813570/6/93219_ 0.00134203022870.00.0430110.14 64.227.32.66http/1.1 17-22-0/0/78728. 0.00790162315810.00.0028027.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-22-0/0/63599. 0.00510234592730.00.0032032.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-22-0/0/48933. 0.0070930154898410.00.0033738.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-22-0/0/37043. 0.00173540143997380.00.0024473.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-22-0/0/31466. 0.00172690112038720.00.0034017.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-22-0/0/23777. 0.0017294078761870.00.0019414.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-22-0/0/20378. 0.0017355077317880.00.0031618.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-21-0/0/17921. 0.0021679091098380.00.0029257.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-21-0/0/15675. 0.0022038065216010.00.0018794.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-21-0/0/11609. 0.0022104076525320.00.0010463.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-21-0/0/9918. 0.0022101052988870.00.0018059.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-21-0/0/8245. 0.0022103042006970.00.0021409.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-21-0/0/5275. 0.0051948036741980.00.0013206.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-21-0/0/4794. 0.0051947030920550.00.0012651.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-21-0/0/3523. 0.0052624050425930.00.0013532.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-21-0/0/2998. 0.0053568033275450.00.0010188.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-21-0/0/2424. 0.0053506027401360.00.0010483.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-21-0/0/1863. 0.0055841023453200.00.008641.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-21-0/0/1175. 0.0055885011784250.00.002629.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-21-0/0/1749. 0.0060769026532990.00.0010368.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-21-0/0/1274. 0.0060822020373750.00.007885.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-21-0/0/973. 0.006094509887550.00.002071.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-21-0/0/654. 0.006106805985660.00.001038.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-21-0/0/1252. 0.0061007017851710.00.0010039.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-21-0/0/1102. 0.0061049016570170.00.004953.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-21-0/0/647. 0.0061128013149280.00.002487.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-21-0/0/1063. 0.0061486016177210.00.005359.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-21-0/0/1102. 0.0061229021249800.00.009946.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-21-0/0/712. 0.0061437012943590.00.001457.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-21-0/0/890. 0.0061070015242070.00.003724.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-21-0/0/919. 0.0061361014128430.00.007256.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/690. 0.0032520408342520.00.002385.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-14-0/0/477. 0.0066440409810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-14-0/0/444. 0.0066438109837800.00.003664.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-14-0/0/314. 0.0066440004943470.00.001556.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-14-0/0/409. 0.0066428306891640.00.002550.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-14-0/0/284. 0.0066439906327030.00.001012.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-14-0/0/452. 0.006643770153728
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3cadb2bb8
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 06-Oct-2024 07:52:52 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 19 days 13 hours 45 minutes 32 seconds Server load: 0.00 0.02 0.05 Total accesses: 2584685 - Total Traffic: 1086.2 GB - Total Duration: 642564980 CPU Usage: u19.29 s193.76 cu5792.32 cs2434.06 - .499% CPU load 1.53 requests/sec - 0.7 MB/second - 440.7 kB/request - 248.605 ms/request 7 requests currently being processed, 3 idle workers __CC.CC..K.W...K_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2020331430/6/150547_ 0.01038335825030.00.0537217.00 178.128.207.138http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-2020331970/3/149724_ 0.01041323813750.00.0349004.39 178.128.207.138http/1.1localhost:443GET / HTTP/1.1 2-2020330161/10/147618C 0.020363259223513.40.0754400.39 178.128.207.138http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-2020332011/4/144568C 0.000362831482116.80.0333238.85 178.128.207.138http/1.1localhost:443GET /server HTTP/1.1 4-20-0/0/144202. 0.0040292541090.00.0040624.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-2020327631/21/140615C 0.050352708446113.50.1328918.28 178.128.207.138http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2020330241/10/139279C 0.020363137601913.40.0735432.13 178.128.207.138http/1.1localhost:443GET /about HTTP/1.1 7-20-0/0/138691. 0.00200298571460.00.0040152.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-20-0/0/135640. 0.0030260132510.00.0036843.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-2020330761/9/134667K 0.02250257233636.80.0537393.09 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 10-20-0/0/130746. 0.00190288607420.00.0056355.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-2020332020/2/126736W 0.0000289631710.00.0156218.20 178.128.207.138http/1.1localhost:443GET /server-status HTTP/1.1 12-20-0/0/123377. 0.00920240316120.00.0039803.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-20-0/0/117371. 0.001520267691970.00.0039567.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-20-0/0/108067. 0.00640230239920.00.0030403.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-2020328971/16/97032K 0.03146203689366.80.0932030.91 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 16-2020328980/16/85422_ 0.03038188496730.00.1028751.21 178.128.207.138http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 17-20-0/0/72379. 0.003630151434220.00.0026704.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-20-0/0/58069. 0.0025250185862200.00.0025143.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-20-0/0/44160. 0.0026270142862050.00.0027765.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-20-0/0/33471. 0.0046650138439820.00.0024199.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-20-0/0/28574. 0.00100080107662710.00.0033319.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-20-0/0/21223. 0.009884074608370.00.0018804.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-20-0/0/17945. 0.0010005072312640.00.0029860.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-20-0/0/15914. 0.0010007083828250.00.0025547.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-20-0/0/14294. 0.009883060767980.00.0016018.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-20-0/0/10585. 0.0012465074754680.00.0010419.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-19-0/0/9286. 0.0055419051912960.00.0018011.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-19-0/0/7357. 0.0056502040329150.00.0021248.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-19-0/0/4483. 0.0056742033478130.00.0011124.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-19-0/0/4292. 0.0056652029325750.00.0011708.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-19-0/0/2980. 0.0056731046620150.00.0011795.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-19-0/0/2531. 0.0056685032087970.00.0010151.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-19-0/0/2370. 0.0056730027329420.00.0010483.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-19-0/0/1777. 0.0057466023329570.00.008640.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-19-0/0/1019. 0.0057425011276550.00.002492.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-19-0/0/1490. 0.0057403024944980.00.009339.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-18-0/0/1162. 0.00162156019969520.00.007825.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-18-0/0/784. 0.0016220608897390.00.00903.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-18-0/0/613. 0.0016220705865800.00.001034.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-18-0/0/723. 0.00162188010991100.00.002810.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-18-0/0/823. 0.00162193013764490.00.002786.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-18-0/0/639. 0.00162181013116840.00.002487.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-18-0/0/1027. 0.00162182016113280.00.005265.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-18-0/0/960. 0.00162205020259380.00.009334.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-18-0/0/607. 0.00162204012476870.00.001329.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-18-0/0/793. 0.00162186014873960.00.003718.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-18-0/0/723. 0.00162068012679970.00.006330.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/690. 0.0016218708342520.00.002385.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-14-0/0/477. 0.0050138709810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-14-0/0/444. 0.0050136409837800.00.003664.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-14-0/0/314. 0.0050138304943470.00.001556.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-14-0/0/409. 0.0050126606891640.00.002550.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-14-0/0/284. 0.0050138206327030.00.001012.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-14-0/0/452. 0.00501360015372810.00.003775.54 ::1http/1.1localhost:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc35a703bd7
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 04-Oct-2024 08:09:59 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 14 hours 2 minutes 38 seconds Server load: 0.25 0.23 0.14 Total accesses: 2356239 - Total Traffic: 1053.2 GB - Total Duration: 587966879 CPU Usage: u17.21 s172.82 cu5286.02 cs2247.55 - .508% CPU load 1.55 requests/sec - 0.7 MB/second - 468.7 kB/request - 249.536 ms/request 21 requests currently being processed, 7 idle workers K_KK__KKKKKCCKKKCKC_RK_KCW__.................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1816046541/1/136438K 0.00382298466816.80.0134738.68 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-1816045850/3/135376_ 0.01045300006110.00.0248420.34 192.168.50.128http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 2-1816045931/3/133734K 0.00444266797346.80.0252221.54 46.34.232.153http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 3-1816046582/2/131058K 0.00153261872328.80.0131917.85 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 4-1816043110/6/130710_ 0.01038256037300.00.0439251.26 192.168.50.128http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-1816043170/7/127211_ 0.01040246946180.00.0427976.98 192.168.50.128http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-1816043181/7/126153K 0.02340279233186.50.0433966.75 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-1816034411/17/125878K 0.04432280876106.50.1039821.99 46.34.232.153http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-1816046592/2/122718K 0.000375239870498.60.0135874.28 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-1816033881/19/121755K 0.04434234284655.90.1134830.55 192.168.50.155http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-1816045391/5/118595K 0.01360251817876.90.0354829.31 192.168.50.96http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 11-1816046671/2/115009C 0.000402701962116.80.0355103.75 207.154.212.47http/1.1localhost:443GET /server HTTP/1.1 12-1816046681/1/111793C 0.000402183545813.40.0138761.26 207.154.212.47http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 13-1816043192/9/106627K 0.01434250491418.50.0439163.95 192.168.50.155http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-1816043201/7/98742K 0.01442216292575.90.0430040.46 46.34.232.153http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-1816041401/13/88478K 0.03034191322265.90.0830552.67 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-1816046691/1/78057C 0.0000177971810.20.0027564.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-1816046701/1/66346K 0.01034140643756.50.0125953.08 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 18-1816046761/1/53359C 0.000371502011213.40.0124095.92 207.154.212.47http/1.1localhost:443GET /about HTTP/1.1 19-1816046770/1/41169_ 0.00037121208470.00.0126102.09 207.154.212.47http/1.1localhost:443GET /v2/_catalog HTTP/1.1 20-1816041940/0/31679R 0.001090135961620.00.0023537.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1816041951/10/26991K 0.02341104190775.90.0632297.66 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 22-1816046780/1/19857_ 0.0003672117690.00.0117962.14 207.154.212.47http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 23-1816046791/1/17048K 0.00036869972455.90.0128208.51 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 24-1816046811/1/15191C 0.00036678417713.50.0124517.61 207.154.212.47http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 25-1816046820/0/13525W 0.000053029390.00.0015775.20 207.154.212.47http/1.1localhost:443GET /server-status HTTP/1.1 26-1816046850/1/10100_ 0.0004368234940.00.029744.73 207.154.212.47http/1.1localhost:443GET / HTTP/1.1 27-1816046860/0/9002_ 0.001050584830.00.0017064.98 207.154.212.47http/1.1 28-18-0/0/7175. 0.00342039837650.00.0021011.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-18-0/0/4360. 0.00280032882940.00.0010915.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-18-0/0/4124. 0.001245028265690.00.0011515.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-18-0/0/2931. 0.001254046458890.00.0011624.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-18-0/0/2484. 0.001255029767240.00.009873.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-17-0/0/2343. 0.0069115027105610.00.0010364.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-17-0/0/1749. 0.0069112023285060.00.008637.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-17-0/0/982. 0.0069095011198600.00.002448.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-17-0/0/1470. 0.0069104024717130.00.009304.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-17-0/0/1148. 0.0069066019901050.00.007713.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-17-0/0/781. 0.006911408896210.00.00903.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-17-0/0/611. 0.006896005865800.00.001034.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-17-0/0/707. 0.0068959010844780.00.002716.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-17-0/0/798. 0.0069007013591510.00.002665.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-17-0/0/610. 0.0069113013039970.00.002444.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-17-0/0/1011. 0.0069064016064680.00.005160.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-17-0/0/958. 0.0069101020259380.00.009334.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-17-0/0/605. 0.0069090012476860.00.001329.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-14-0/0/776. 0.00329586014759530.00.003622.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-14-0/0/692. 0.00329615012628180.00.006305.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-14-0/0/685. 0.0032953708332950.00.002379.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-14-0/0/477. 0.0032961409810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-14-0/0/444. 0.0032959109837800.00.003664.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-14-0/0/314.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3a2a94c17
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 02-Oct-2024 09:18:22 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 15 hours 11 minutes 2 seconds Server load: 0.36 0.28 0.22 Total accesses: 2077373 - Total Traffic: 990.6 GB - Total Duration: 518632294 CPU Usage: u15.04 s150.49 cu4659.79 cs1983.22 - .504% CPU load 1.54 requests/sec - 0.8 MB/second - 500.0 kB/request - 249.658 ms/request 14 requests currently being processed, 8 idle workers WKKKKK.K_C_K__CC__..KC..__.K.................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1611251610/10/120762W 0.0100253722950.00.0533146.01 159.89.12.166http/1.1localhost:443GET /server-status HTTP/1.1 1-1611247451/27/119933K 0.05248264586146.80.1545454.66 192.168.50.141http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 2-1611241441/46/118363K 0.10346235042116.80.2650847.14 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 3-1611251712/14/115601K 0.02434237682708.60.0830618.88 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-1611250071/15/115568K 0.04434232439706.60.0936298.54 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-16112517810/17/112390K 0.030652202010227.90.0726422.10 46.34.241.83http/1.1localhost:443GET /ocs/v2.php/apps/files_sharing/api/v1/shares?path=%2FIME_IM 6-16-0/0/111585. 0.0000236158190.00.0030944.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-1611253361/3/111339K 0.00434242875045.90.0135756.84 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-1611251190/15/108283_ 0.02037217250890.00.1034046.56 159.89.12.166http/1.1localhost:443GET / HTTP/1.1 9-1611251791/9/107636C 0.020371995070913.40.0631328.25 159.89.12.166http/1.1localhost:443GET /about HTTP/1.1 10-1611253420/25/104577_ 0.01062230167790.00.1751291.56 46.34.241.83http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/IME_IME/Div%C3%ADzia%202 11-1611252011/8/101311K 0.02435240251875.90.0551930.44 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-1611252780/4/98538_ 0.01033185509190.00.0235025.11 159.89.12.166http/1.1 13-1611248410/23/93555_ 0.04059215688770.00.1337327.69 46.34.241.83http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/predefined_statuses?for 14-1611253431/4/86599C 0.000391924437413.50.0326161.25 159.89.12.166http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-1611249481/18/77208C 0.040401625178316.80.1228266.65 159.89.12.166http/1.1localhost:443GET /server HTTP/1.1 16-1611253570/2/67899_ 0.00052156420070.00.0127139.59 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 17-1611253580/2/57537_ 0.00071126156730.00.0123720.43 46.34.241.83http/1.1localhost:443GET /ocs/v2.php/cloud/user?format=json HTTP/1.1 18-16-0/0/45771. 0.0060126033050.00.0021807.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-16-0/0/35597. 0.003096264450.00.0023577.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1611253791/2/27403K 0.0044793368516.80.0120401.37 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 21-1611253951/2/23244C 0.01045915320413.40.0231061.69 159.89.12.166http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 22-16-0/0/17566. 0.009054275760.00.0016602.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-16-0/0/15163. 0.008066782210.00.0027394.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1611254110/2/13605_ 0.0003955142550.00.0222104.61 159.89.12.166http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 25-1611254120/2/11974_ 0.0004146342490.00.0213576.21 159.89.12.166http/1.1localhost:443GET /v2/_catalog HTTP/1.1 26-16-0/0/8721. 0.007058523060.00.009468.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1611254151/2/8098K 0.0004748994226.80.0116953.11 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 28-16-0/0/6579. 0.002484038562340.00.0020371.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-16-0/0/4008. 0.002524031881360.00.0010298.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-16-0/0/3768. 0.002278027733460.00.0011349.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-16-0/0/2724. 0.002368045964270.00.0011229.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-16-0/0/2383. 0.003207029628610.00.009803.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-15-0/0/2212. 0.0066506026916110.00.0010350.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-15-0/0/1731. 0.0066536023278010.00.008637.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-15-0/0/927. 0.0066539011120310.00.002447.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-15-0/0/1452. 0.0066555024669670.00.009234.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-15-0/0/1096. 0.0066491019792700.00.007616.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-15-0/0/760. 0.006646508881320.00.00903.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-14-0/0/564. 0.0015590405784150.00.001006.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-14-0/0/662. 0.00155891010775450.00.002694.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-14-0/0/761. 0.00155903013349140.00.002291.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-14-0/0/581. 0.00155890012999390.00.002444.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-14-0/0/998. 0.00155889016027730.00.005138.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-14-0/0/948. 0.00155830020223820.00.009321.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-14-0/0/600. 0.00155902012469170.00.001329.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-14-0/0/776. 0.00160889014759530.00.003622.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-14-0/0/692. 0.00160918012628180.00.006305.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-14-0/0/685. 0.0016084008332950.00.002379.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-14-0/0/477. 0.0016091709810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-14-0/0/444. 0.0016089409837800.00.003664.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-14-0/0/314. 0.0016091304943470.00.001556.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-14-0/0/409. 0.0016079606891640.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc36c657bc2
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 30-Sep-2024 22:31:46 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 14 days 4 hours 24 minutes 25 seconds Server load: 0.02 0.03 0.00 Total accesses: 1877928 - Total Traffic: 966.7 GB - Total Duration: 486001710 CPU Usage: u13.41 s134.09 cu4236.18 cs1837.85 - .508% CPU load 1.53 requests/sec - 0.8 MB/second - 0.5 MB/request - 258.797 ms/request 9 requests currently being processed, 4 idle workers C_....K_KC_CK_.CK..W............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-147593441/5/109401C 0.010382310598013.40.0331871.46 206.189.19.19http/1.1localhost:443GET /about HTTP/1.1 1-147594320/2/108609_ 0.00036247358940.00.0244256.16 206.189.19.19http/1.1localhost:443GET /v2/_catalog HTTP/1.1 2-14-0/0/107324. 0.00290217977310.00.0050293.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-14-0/0/104691. 0.00320222755600.00.0029956.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-14-0/0/104825. 0.00340213212550.00.0035153.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-14-0/0/101844. 0.00270206140920.00.0025811.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-147587391/30/101402K 0.07143221826556.50.1929930.65 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-147592170/10/101095_ 0.02039226936200.00.0634440.02 206.189.19.19http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 8-147590751/16/98179K 0.04149196507235.90.0932122.05 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-147590811/16/97658C 0.020381824448316.80.1029858.72 206.189.19.19http/1.1localhost:443GET /server HTTP/1.1 10-147593600/3/94787_ 0.00142216591400.00.0250088.41 206.189.19.19http/1.1 11-147593611/4/91657C 0.010382262667313.40.0350031.34 206.189.19.19http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-147589601/19/89089K 0.04453171613026.80.1134284.51 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 13-147589610/19/84585_ 0.04036203402880.00.1236006.64 206.189.19.19http/1.1localhost:443GET / HTTP/1.1 14-14-0/0/77684. 0.00300178191830.00.0025687.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-147593691/4/68647C 0.000371515454213.50.0327794.96 206.189.19.19http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-147593701/3/59957K 0.01444145721366.80.0226466.11 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 17-14-0/0/50536. 0.00330116840030.00.0022774.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-14-0/0/39324. 0.00310112860160.00.0020900.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-147593720/3/30803W 0.000082410660.00.0222316.32 206.189.19.19http/1.1localhost:443GET /server-status HTTP/1.1 20-14-0/0/23981. 0.00566082780740.00.0019793.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-14-0/0/21159. 0.00391088818830.00.0030840.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-14-0/0/16304. 0.0023936052137990.00.0015958.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-14-0/0/14125. 0.0023805064343120.00.0027219.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-14-0/0/12740. 0.0023835053429060.00.0021474.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-14-0/0/11449. 0.0023931045718200.00.0013559.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-14-0/0/8170. 0.0023715054608130.00.009251.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-14-0/0/7632. 0.0023928048399430.00.0016816.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-14-0/0/6137. 0.0023745037797440.00.0020227.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-14-0/0/3780. 0.0023896031446180.00.0010092.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-14-0/0/3536. 0.0023895027272360.00.0011168.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-14-0/0/2523. 0.0023930045637230.00.0011141.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-14-0/0/2314. 0.0023924029497470.00.009791.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-14-0/0/2199. 0.0023851026906280.00.0010350.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-14-0/0/1707. 0.0030710023230690.00.008637.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-14-0/0/915. 0.0030697011055680.00.002347.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-14-0/0/1446. 0.0030696024659400.00.009234.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-14-0/0/1068. 0.0030651019750240.00.007616.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-14-0/0/739. 0.003070908850600.00.00903.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-14-0/0/564. 0.003070805784150.00.001006.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-14-0/0/662. 0.0030695010775450.00.002694.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-14-0/0/761. 0.0030707013349140.00.002291.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-14-0/0/581. 0.0030694012999390.00.002444.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-14-0/0/998. 0.0030693016027730.00.005138.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-14-0/0/948. 0.0030634020223820.00.009321.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-14-0/0/600. 0.0030706012469170.00.001329.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-14-0/0/776. 0.0035693014759530.00.003622.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-14-0/0/692. 0.0035722012628180.00.006305.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-14-0/0/685. 0.003564408332950.00.002379.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-14-0/0/477. 0.003572109810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-14-0/0/444. 0.003569809837800.00.003664.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-14-0/0/314. 0.003571704943470.00.001556.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-14-0/0/409. 0.003560006891640.00.002550.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-14-0/0/284. 0.003571606327030.00.001012.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-14-0/0/452. 0.0035694015372810.00.003775.54 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc37cadade4
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 28-Sep-2024 18:38:59 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 31 minutes 39 seconds Server load: 0.00 0.01 0.00 Total accesses: 1625847 - Total Traffic: 932.7 GB - Total Duration: 440005334 CPU Usage: u11.15 s114.05 cu3694.98 cs1657.49 - .527% CPU load 1.57 requests/sec - 0.9 MB/second - 0.6 MB/request - 270.631 ms/request 8 requests currently being processed, 3 idle workers C.W_KKK.C.._C..C_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122815881/2/94058C 0.010371942533816.80.0229596.71 164.92.244.132http/1.1localhost:443GET /server HTTP/1.1 1-12-0/0/93379. 0.00130208629710.00.0042010.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-122812650/14/92166W 0.0200193363400.00.0847959.82 164.92.244.132http/1.1localhost:443GET /server-status HTTP/1.1 3-122815190/7/89676_ 0.01038201780190.00.0428164.40 164.92.244.132http/1.1localhost:443GET / HTTP/1.1 4-122812722/16/89932K 0.03333192278528.60.0833483.78 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-122811381/22/87323K 0.04046184693156.80.1324973.88 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 6-122815271/4/86720K 0.00335182414375.90.0327242.61 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-12-0/0/86922. 0.00150200600800.00.0033132.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-122815331/4/84158C 0.000371764927113.40.0330572.47 164.92.244.132http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-12-0/0/83883. 0.00140160791050.00.0028436.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-12-0/0/81352. 0.001060185396850.00.0048271.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-122814050/10/78668_ 0.01037207848740.00.0648941.32 164.92.244.132http/1.1localhost:443GET /v2/_catalog HTTP/1.1 12-122812781/14/76635C 0.020361537270313.40.0832522.26 164.92.244.132http/1.1localhost:443GET /about HTTP/1.1 13-12-0/0/72733. 0.00300181778390.00.0035177.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-12-0/0/67079. 0.00380158697210.00.0023297.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-122814061/8/59058C 0.020381386139313.50.0627441.31 164.92.244.132http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-122812790/13/51917_ 0.02035127854930.00.0925473.06 164.92.244.132http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 17-12-0/0/44014. 0.004680108093450.00.0022373.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-12-0/0/34602. 0.00347096255900.00.0020206.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-12-0/0/27103. 0.00817076313930.00.0020846.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-12-0/0/21756. 0.00764079357970.00.0018924.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-12-0/0/19146. 0.00758086346280.00.0030748.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-12-0/0/14842. 0.00673050126560.00.0015596.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-12-0/0/12946. 0.00818062853970.00.0027087.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-12-0/0/11466. 0.00697051442470.00.0020819.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-12-0/0/10760. 0.00638044428860.00.0013073.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-12-0/0/7658. 0.003699053493520.00.009154.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-12-0/0/7252. 0.0022066047822230.00.0016722.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-12-0/0/5712. 0.0021826037139830.00.0020133.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-12-0/0/3537. 0.0050075030994230.00.009971.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-12-0/0/3414. 0.0050016027055000.00.0011066.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-12-0/0/2375. 0.0049966045392100.00.0011064.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-12-0/0/2217. 0.0050092029299940.00.009722.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-12-0/0/2147. 0.0050068026673580.00.0010162.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-12-0/0/1636. 0.0050090022690810.00.008110.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-12-0/0/887. 0.0050076010967590.00.002295.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-12-0/0/1396. 0.0050026024593520.00.009221.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-12-0/0/1011. 0.0050091019672750.00.007606.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-12-0/0/685. 0.005008608633080.00.00712.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-12-0/0/551. 0.005000805707670.00.00971.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-11-0/0/635. 0.00103549010698630.00.002685.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-11-0/0/680. 0.00103528012925210.00.001912.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-11-0/0/576. 0.00103546012991000.00.002444.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-11-0/0/990. 0.00103127016016030.00.005133.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-11-0/0/934. 0.00103547020211900.00.009320.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-11-0/0/573. 0.00103527012421410.00.001289.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-11-0/0/762. 0.00103439014745620.00.003622.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-11-0/0/687. 0.00121611012624750.00.006305.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-11-0/0/652. 0.0012175508231900.00.002190.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-11-0/0/476. 0.0012170909810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-11-0/0/442. 0.0012169209834840.00.003664.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-11-0/0/313. 0.0012174004943470.00.001556.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-11-0/0/396. 0.0012169406880370.00.002550.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-11-0/0/283. 0.0012168206327030.00.001012.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-11-0/0/440. 0.00121706015358990.00.003775.50 ::1http/1.1localhost:8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc373381517
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 26-Sep-2024 20:01:29 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 1 hour 54 minutes 8 seconds Server load: 0.06 0.07 0.01 Total accesses: 1375199 - Total Traffic: 874.2 GB - Total Duration: 372305223 CPU Usage: u9.28 s93.2 cu3164.25 cs1446.22 - .541% CPU load 1.58 requests/sec - 1.0 MB/second - 0.7 MB/request - 270.728 ms/request 8 requests currently being processed, 4 idle workers K_KCWKC__..CC.._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1040029521/26/80064K 0.06239172254265.90.1628661.57 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-1040035720/3/79566_ 0.00039180180590.00.0341058.78 178.128.207.138http/1.1localhost:443GET /v2/_catalog HTTP/1.1 2-1040034362/8/78711K 0.02142168821288.60.0546071.89 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 3-1040035751/3/76383C 0.010361782777113.50.0326462.16 178.128.207.138http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1040033270/12/76481W 0.0200169055020.00.0832174.39 178.128.207.138http/1.1localhost:443GET /server-status HTTP/1.1 5-1040035761/2/74414K 0.00253157829036.80.0123320.97 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 6-1040031941/17/73994C 0.030371498769513.40.1126101.14 178.128.207.138http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-1040033670/9/74425_ 0.02041180673690.00.0732120.38 178.128.207.138http/1.1localhost:443GET / HTTP/1.1 8-1040034400/6/71766_ 0.010362155330870.00.0428864.94 178.128.207.138http/1.1 9-10-0/0/71682. 0.00340139696760.00.0027334.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-10-0/0/69528. 0.00360163266570.00.0046577.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-1040024271/47/67082C 0.110371882756113.40.2847460.45 178.128.207.138http/1.1localhost:443GET /about HTTP/1.1 12-1040031951/18/65437C 0.040381342781216.80.1230797.77 178.128.207.138http/1.1localhost:443GET /server HTTP/1.1 13-10-0/0/62231. 0.00450149804480.00.0033301.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-10-0/0/56717. 0.0070137644630.00.0022826.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1040035220/5/49621_ 0.01037118380280.00.0425333.97 178.128.207.138http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 16-10-0/0/44083. 0.0033080110570920.00.0024266.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-10-0/0/36709. 0.0010621094154940.00.0020848.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-10-0/0/28938. 0.0013839082868760.00.0018801.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-10-0/0/22753. 0.0017138066335380.00.0020269.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-10-0/0/17797. 0.0017409068654690.00.0017818.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-10-0/0/15346. 0.0017378075724620.00.0028740.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-10-0/0/11609. 0.0017346039915580.00.0014091.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-10-0/0/10059. 0.0017230051493810.00.0025312.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-10-0/0/8643. 0.0017407045666310.00.0020566.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-10-0/0/8290. 0.0017408037469680.00.0012811.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-10-0/0/5935. 0.0017557046881570.00.007995.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-10-0/0/5821. 0.0018211042088010.00.0015999.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-10-0/0/4599. 0.0018239033411420.00.0019592.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-10-0/0/2825. 0.0018240026232920.00.009175.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-10-0/0/2839. 0.0018572023217070.00.0010690.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-10-0/0/2103. 0.0018573042182200.00.0010362.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-10-0/0/2062. 0.0018487025185430.00.008508.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-10-0/0/1873. 0.0018589021718570.00.009405.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-10-0/0/1459. 0.0018486019643540.00.007355.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-10-0/0/738. 0.004329207302280.00.001994.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/1233. 0.00131445021015750.00.008584.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/889. 0.00131488016658620.00.007305.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/489. 0.0013158605282950.00.00439.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/465. 0.0013150602726010.00.00340.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/539. 0.0013161205792620.00.001615.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/521. 0.0013163808105690.00.00830.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/496. 0.0013163708537790.00.001559.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/655. 0.00131490012410970.00.004529.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-9-0/0/850. 0.00131615016961350.00.008625.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-9-0/0/466. 0.0013161308663120.00.00928.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-9-0/0/618. 0.00131390012782630.00.003559.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-9-0/0/568. 0.0013163609695910.00.005863.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-8-0/0/506. 0.0020130303653000.00.001255.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-8-0/0/419. 0.0020171107834370.00.003729.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-8-0/0/353. 0.0020177307221760.00.003019.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-8-0/0/258. 0.0020177403144820.00.001540.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-8-0/0/244. 0.0020154402605340.00.001577.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-8-0/0/201. 0.0020154603278850.00.00688.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-8-0/0/388. 0.00201765014061320.00.003753.34 ::1http/1.1localhost:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3c786c204
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 24-Sep-2024 20:20:04 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 2 hours 12 minutes 43 seconds Server load: 0.06 0.03 0.03 Total accesses: 1082702 - Total Traffic: 835.1 GB - Total Duration: 300320017 CPU Usage: u7.43 s72.63 cu2575.98 cs1248.57 - .558% CPU load 1.55 requests/sec - 1.2 MB/second - 0.8 MB/request - 277.38 ms/request 11 requests currently being processed, 5 idle workers _CKCKK_K_W__.C.KK.K............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-834791470/7/63491_ 0.01138135261360.00.0626788.37 206.81.12.187http/1.1localhost:443GET /server HTTP/1.1 1-834787850/21/63283_ 0.05061148304380.00.1338539.27 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 2-834790191/26/62409K 0.03238130970355.90.1044262.32 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-834789161/19/60501C 0.030411519865213.50.1124338.03 206.81.12.187http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-834793121/1/60734K 0.00269133474066.80.0131107.75 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 5-834791531/7/58916K 0.01445120730676.80.0421867.39 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 6-834793170/1/58606_ 0.00043114565630.00.0125445.35 206.81.12.187http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-834786561/26/59311K 0.06245128612156.80.1630815.29 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 8-834793300/1/56742_ 0.00140121222810.00.0127373.70 206.81.12.187http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 9-834793390/0/57135W 0.0000114288460.00.0026168.84 206.81.12.187http/1.1localhost:443GET /server-status HTTP/1.1 10-834793400/0/55113_ 0.0010131205130.00.0044504.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-834785300/30/52986_ 0.07037143409140.00.1945327.71 206.81.12.187http/1.1localhost:443GET /v2/_catalog HTTP/1.1 12-8-0/0/51540. 0.00390112277250.00.0028629.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-834792071/4/48649C 0.011371073274113.40.0332043.09 206.81.12.187http/1.1localhost:443GET /about HTTP/1.1 14-8-0/0/44156. 0.00260111484200.00.0020926.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-834782691/40/38236K 0.1023392697036.60.2524269.67 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 16-834792161/6/34310K 0.0114983557856.80.0323090.34 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 17-8-0/0/27879. 0.0024067758970.00.0020003.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-834792181/5/20907K 0.0114561188496.80.0317984.30 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 19-8-0/0/16295. 0.0046050619410.00.0018919.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-8-0/0/12824. 0.0012512055467200.00.0016664.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-8-0/0/11434. 0.0012389052884730.00.0027348.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-8-0/0/8835. 0.0012510031912100.00.0013320.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-8-0/0/8063. 0.0012509048002930.00.0024360.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-8-0/0/6710. 0.0012445034382980.00.0019830.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-8-0/0/6520. 0.0016288031324910.00.0011765.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-8-0/0/4554. 0.0016341044472400.00.007500.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-8-0/0/4625. 0.0016168032699460.00.0015002.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-8-0/0/3534. 0.0016258031922110.00.0019460.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-8-0/0/2358. 0.0016379025543320.00.009147.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-8-0/0/2495. 0.0020330021827240.00.0010326.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-8-0/0/1883. 0.0020352041849030.00.0010286.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-8-0/0/1758. 0.0020310024733920.00.008434.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-8-0/0/1660. 0.0020366021395290.00.009323.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-8-0/0/1377. 0.0020350019503620.00.007309.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-8-0/0/657. 0.002034307110760.00.001842.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-8-0/0/1093. 0.0020353020716320.00.008504.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-8-0/0/876. 0.0020359016561780.00.007166.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-8-0/0/471. 0.002030305261000.00.00438.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-8-0/0/422. 0.002018502664640.00.00340.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-8-0/0/527. 0.002037105523330.00.001269.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-8-0/0/474. 0.002662008048760.00.00829.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-8-0/0/493. 0.002634208537790.00.001559.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-8-0/0/588. 0.0026602012195000.00.004304.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-8-0/0/846. 0.0026617016661900.00.008279.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-8-0/0/461. 0.003009408655080.00.00928.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-8-0/0/571. 0.0030062012650120.00.003395.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-8-0/0/567. 0.002966009695910.00.005863.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-8-0/0/506. 0.002961903653000.00.001255.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-8-0/0/419. 0.003002607834370.00.003729.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-8-0/0/353. 0.003008807221760.00.003019.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-8-0/0/258. 0.003008903144820.00.001540.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-8-0/0/244. 0.002985902605340.00.001577.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-8-0/0/201. 0.002986103278850.00.00688.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-8-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3900b1da8
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 22-Sep-2024 15:03:23 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 20 hours 56 minutes 2 seconds Server load: 0.07 0.09 0.07 Total accesses: 739246 - Total Traffic: 537.0 GB - Total Duration: 191773239 CPU Usage: u5.16 s49.88 cu1738 cs802.31 - .512% CPU load 1.46 requests/sec - 1.1 MB/second - 0.7 MB/request - 259.417 ms/request 12 requests currently being processed, 6 idle workers _KKWKC_KR_KKKK_K__.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-628893930/2/45281_ 0.0013293577920.00.0118357.25 192.168.50.184http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-628890891/11/44786K 0.02339107317006.50.0727757.60 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-628887801/20/44626K 0.0533693145045.90.1234829.70 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-628894000/1/43032W 0.010081571410.00.0115824.39 147.182.200.94http/1.1localhost:443GET /server-status HTTP/1.1 4-628894011/2/43121K 0.0014996929026.80.0124037.83 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 5-628883821/34/41291C 0.08039842917413.50.2115099.53 147.182.200.94http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-628894070/1/41740_ 0.0113884564170.00.0219738.43 147.182.200.94http/1.1localhost:443GET /server HTTP/1.1 7-628894081/1/41735K 0.0034287521135.90.0118499.76 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-628892470/6/40036R 0.0184072221150.00.0417563.97 147.182.200.94http/1.1localhost:443GET / HTTP/1.1 9-628892480/7/40027_ 0.0103774334320.00.0515533.70 147.182.200.94http/1.1localhost:443GET /about HTTP/1.1 10-628892552/5/39413K 0.01141100388738.60.0338679.41 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 11-628894091/2/37347K 0.00136887026276.90.0231810.38 192.168.50.96http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 12-628892561/6/36651K 0.01436384237995.90.0323346.03 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-628894101/1/34287K 0.0024476091966.80.0121806.46 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 14-628892580/6/30420_ 0.0113976320210.00.0514237.88 147.182.200.94http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 15-628891052/11/26443K 0.0204559200868.60.0717683.66 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 16-628894290/1/23728_ 0.0003752643390.00.0113821.55 147.182.200.94http/1.1localhost:443GET /v2/_catalog HTTP/1.1 17-628889570/16/19222_ 0.0304044812090.00.1014277.13 147.182.200.94http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 18-6-0/0/13623. 0.00290040776100.00.0011715.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-6-0/0/9646. 0.005144027711040.00.009106.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-6-0/0/7216. 0.005024036238620.00.0011025.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-6-0/0/5833. 0.005865028659630.00.0015024.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-6-0/0/4465. 0.005879012999190.00.005582.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-6-0/0/4243. 0.005880030171210.00.0013268.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-6-0/0/3248. 0.005786014549060.00.0010241.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-6-0/0/3146. 0.007166013359450.00.005276.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-6-0/0/2124. 0.0010232011560690.00.005306.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-4-0/0/1933. 0.00174243017109930.00.007653.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/1330. 0.00174242014641660.00.009627.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-4-0/0/839. 0.00173930014792910.00.005182.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-4-0/0/953. 0.00174199012285890.00.006749.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-4-0/0/708. 0.00179506016793150.00.005628.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-4-0/0/350. 0.0017950207818360.00.001874.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-4-0/0/446. 0.0017975608701220.00.001093.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-4-0/0/358. 0.00179780010359440.00.002183.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-4-0/0/223. 0.0017984702542080.00.00715.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-4-0/0/396. 0.00179850011929600.00.003502.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-4-0/0/247. 0.0017980108063370.00.002335.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-4-0/0/151. 0.0017987202124890.00.00118.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-4-0/0/64. 0.0017982801147190.00.00310.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-4-0/0/223. 0.0017997102765630.00.00317.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-4-0/0/205. 0.0018005806256930.00.00558.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-4-0/0/247. 0.0017981907102510.00.001487.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-4-0/0/225. 0.0017986008805630.00.003133.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-4-0/0/217. 0.0018009303424480.00.00575.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-4-0/0/134. 0.0017996804611240.00.00402.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-4-0/0/277. 0.0018009108900440.00.002337.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-4-0/0/236. 0.0017981106121570.00.002273.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-4-0/0/120. 0.0018006701538930.00.00707.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-4-0/0/233. 0.0017981806875650.00.003715.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-4-0/0/187. 0.0017975304111960.00.001416.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-4-0/0/108. 0.0018095101783930.00.00297.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-4-0/0/3. 0.00181037056880.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-4-0/0/112. 0.0018089801957150.00.00383.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc30460d60a
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 20-Sep-2024 23:01:34 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 4 hours 54 minutes 13 seconds Server load: 0.01 0.05 0.05 Total accesses: 572196 - Total Traffic: 536.0 GB - Total Duration: 170639273 CPU Usage: u3.56 s35.94 cu1392.86 cs711.05 - .59% CPU load 1.58 requests/sec - 1.5 MB/second - 1.0 MB/request - 298.218 ms/request 10 requests currently being processed, 6 idle workers K_KK.__KKKC.K__WK_.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-424993171/11/34312K 0.0203579513345.90.0718288.64 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-424994460/3/34023_ 0.0004393663610.00.0127694.84 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-424995111/1/33941K 0.0003679263145.90.0134767.82 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-424993311/7/32603K 0.0123968357805.90.0415769.68 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-4-0/0/32690. 0.007083546480.00.0023958.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-424994560/2/31018_ 0.0003470609480.00.0115028.96 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-424993320/6/31611_ 0.0103471470310.00.0419674.88 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-424994611/3/31900K 0.0123475214396.50.0318440.87 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-424994621/2/30359K 0.0043660169946.50.0117504.37 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-424993401/8/30446K 0.0103361854136.60.0515463.89 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-424993411/7/30126C 0.01038888602813.50.0538614.56 157.245.204.205http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-4-0/0/28168. 0.005075300020.00.0031754.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-424994691/2/27858K 0.0043973108485.90.0123298.52 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-424992000/11/25975_ 0.0203365510450.00.0621754.64 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-424994700/2/23441_ 0.0014068138960.00.0214200.12 157.245.204.205http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-424994710/1/20159W 0.000051412730.00.0117643.43 157.245.204.205http/1.1localhost:443GET /server-status HTTP/1.1 16-424992051/13/18102K 0.0203445738926.50.0913790.22 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 17-424994720/1/15039_ 0.0004839650700.00.0114252.84 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 18-4-0/0/11294. 0.0053037784080.00.0011699.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-4-0/0/8701. 0.00366026658000.00.009100.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-4-0/0/6661. 0.00652035648540.00.0011022.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-4-0/0/5464. 0.00592028298700.00.0015023.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-4-0/0/4091. 0.00607012616280.00.005581.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-4-0/0/3807. 0.00667029681070.00.0013266.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-4-0/0/2933. 0.00666014207790.00.0010240.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-4-0/0/2850. 0.00665013048960.00.005274.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-4-0/0/2108. 0.00654011553120.00.005306.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-4-0/0/1933. 0.0030133017109930.00.007653.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/1330. 0.0030132014641660.00.009627.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-4-0/0/839. 0.0029821014792910.00.005182.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-4-0/0/953. 0.0030090012285890.00.006749.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-4-0/0/708. 0.0035397016793150.00.005628.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-4-0/0/350. 0.003539307818360.00.001874.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-4-0/0/446. 0.003564608701220.00.001093.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-4-0/0/358. 0.0035671010359440.00.002183.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-4-0/0/223. 0.003573802542080.00.00715.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-4-0/0/396. 0.0035741011929600.00.003502.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-4-0/0/247. 0.003569208063370.00.002335.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-4-0/0/151. 0.003576302124890.00.00118.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-4-0/0/64. 0.003571901147190.00.00310.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-4-0/0/223. 0.003586202765630.00.00317.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-4-0/0/205. 0.003594906256930.00.00558.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-4-0/0/247. 0.003571007102510.00.001487.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-4-0/0/225. 0.003575108805630.00.003133.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-4-0/0/217. 0.003598403424480.00.00575.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-4-0/0/134. 0.003585904611240.00.00402.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-4-0/0/277. 0.003598208900440.00.002337.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-4-0/0/236. 0.003570206121570.00.002273.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-4-0/0/120. 0.003595801538930.00.00707.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-4-0/0/233. 0.003570906875650.00.003715.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-4-0/0/187. 0.003564304111960.00.001416.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-4-0/0/108. 0.003684201783930.00.00297.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-4-0/0/3. 0.0036928056880.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-4-0/0/112. 0.00367890
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc336f72abe
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 18-Sep-2024 20:50:43 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 2 hours 43 minutes 22 seconds Server load: 0.18 0.06 0.01 Total accesses: 285902 - Total Traffic: 315.0 GB - Total Duration: 75122971 CPU Usage: u2.16 s18.95 cu706.12 cs384.69 - .609% CPU load 1.57 requests/sec - 1.8 MB/second - 1.1 MB/request - 262.758 ms/request 11 requests currently being processed, 3 idle workers _KK_KWKKKKCKK.._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-219848160/34/17586_ 0.0803540269780.00.2010899.80 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-219853252/18/17337K 0.03435856584978.60.1019845.91 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-219851601/27/17491K 0.0613846643344.00.1426354.78 100.67.20.82http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 3-219858110/2/16294_ 0.0103931257680.00.029051.55 167.172.158.128http/1.1localhost:443GET /about HTTP/1.1 4-219856001/11/16513K 0.02434745859645.90.0617953.11 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-219858570/1/15414W 0.000035023370.00.017774.34 167.172.158.128http/1.1localhost:443GET /server-status HTTP/1.1 6-219850431/28/15993K 0.0503339505115.90.1515465.23 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-219840591/59/16465K 0.1204845394076.80.3315336.64 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 8-219856471/9/15280K 0.01036231251685.90.0512951.61 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-219850621/28/15353K 0.06035329710826.50.179564.00 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-219856941/7/15325C 0.01038451189413.50.0623835.19 167.172.158.128http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-219858631/1/14005K 0.0013438375804.70.0022958.57 100.67.20.82http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 12-219857701/4/13881K 0.0103226001996.50.0212833.77 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-2-0/0/12962. 0.0028034429840.00.0012700.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-2-0/0/11095. 0.0032033313530.00.007740.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-219857750/3/10339_ 0.0104425563850.00.0211964.70 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-2-0/0/9534. 0.00449020453690.00.0011391.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-2-0/0/7330. 0.00688018688110.00.008313.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2-0/0/5377. 0.005445018049160.00.006083.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2-0/0/4348. 0.00564109181590.00.004657.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/3554. 0.005615020941210.00.006905.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/2966. 0.005640010719430.00.009992.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/2239. 0.001399005261780.00.004172.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/2208. 0.0013901014841720.00.008865.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/1627. 0.001405005893570.00.005888.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/1723. 0.001741108390710.00.004638.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/1145. 0.001952502614390.00.001356.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/790. 0.001970702621000.00.003216.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/466. 0.001991303449090.00.004486.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/284. 0.001979501002620.00.00625.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/309. 0.001992103512360.00.004363.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/157. 0.00197340416240.00.00280.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/52. 0.0019916074970.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/130. 0.00198690173850.00.0030.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/54. 0.00199280210320.00.0035.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/61. 0.00199110100450.00.0033.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/12. 0.0019927013680.00.000.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/10. 0.0019926011190.00.000.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/40. 0.0019925053890.00.000.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/3. 0.00226180720.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/61. 0.0022460087970.00.0029.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/2. 0.0022631000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/7. 0.002257203780.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/1. 0.0023961000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/6. 0.002393509820.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/12. 0.0023936022390.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/1. 0.0023960000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/25. 0.0023892040750.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/13. 0.0023938029870.00.001.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/22. 0.0023929054750.00.001.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 568subcaches: 32
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3757e36fd
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 16-Sep-2024 22:22:22 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 15 minutes 1 second Server load: 0.00 0.01 0.00 Total accesses: 22141 - Total Traffic: 55.7 GB - Total Duration: 14006643 CPU Usage: u.73 s1.03 cu65.89 cs61.91 - .847% CPU load 1.45 requests/sec - 3.7 MB/second - 2.6 MB/request - 632.611 ms/request 5 requests currently being processed, 5 idle workers ___.CC..C_C.._W................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-014909470/4/1485_ 0.000362942120.00.03534.76 139.59.136.184http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-014902060/23/1850_ 0.0503614092510.00.134611.68 139.59.136.184http/1.1localhost:443GET / HTTP/1.1 2-014910490/1/1142_ 0.000438031210.00.023626.45 139.59.136.184http/1.1 3-0-0/0/1530. 0.00404127210.00.002218.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-014907331/9/1222C 0.0203495559113.50.122980.07 139.59.136.184http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-014908431/7/1198C 0.0103426010513.40.05247.16 139.59.136.184http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-0-0/0/1352. 0.0018409174670.00.003374.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-0-0/0/1371. 0.0024405314530.00.001673.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-014878371/69/1249C 0.1403538761616.80.402915.71 139.59.136.184http/1.1localhost:443GET /server HTTP/1.1 9-014869980/87/1571_ 0.200505496630.00.512193.79 139.59.136.184http/1.1 10-014906271/12/1618C 0.02034131828613.40.074327.77 139.59.136.184http/1.1localhost:443GET /about HTTP/1.1 11-0-0/0/958. 0.00132705591490.00.004370.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-0-0/0/1025. 0.0048403165650.00.003293.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-014884640/63/1078_ 0.120348511250.00.35738.22 139.59.136.184http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-014884980/59/646W 0.13004988840.00.331906.69 139.59.136.184http/1.1localhost:443GET /server-status HTTP/1.1 15-0-0/0/512. 0.00384604644220.00.002062.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-0-0/0/459. 0.00384703363820.00.001909.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-0-0/0/373. 0.00846609035000.00.006278.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-0-0/0/363. 0.00822606832470.00.0061.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/132. 0.0085900526790.00.00245.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/271. 0.00906104261100.00.001228.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/288. 0.00906304356670.00.003876.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/52. 0.0092080100570.00.0080.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/273. 0.00828405742350.00.001934.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/110. 0.0091240468730.00.00338.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/4. 0.009217067220.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/3. 0.00924501080.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/3. 0.00918903100.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/3. 0.009246011060.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 232subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 36 seconds, (range: 2...192)index usage: 8%, cache usage: 9%total entries stored since starting: 14028total entries replaced since starting: 0total entries expired since starting: 13792total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 8 misstotal removes since starting: 4 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc39f4bc160
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 14-Sep-2024 19:26:31 CEST Restart Time: Friday, 13-Sep-2024 12:55:42 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 6 hours 30 minutes 48 seconds Server load: 0.28 0.15 0.05 Total accesses: 135562 - Total Traffic: 1.3 GB - Total Duration: 21395477 CPU Usage: u1.3 s11.42 cu279.78 cs74.52 - .334% CPU load 1.23 requests/sec - 12.8 kB/second - 10.4 kB/request - 157.828 ms/request 13 requests currently being processed, 4 idle workers KWKKCK_KC__C_KKC.K.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110151501/11/9210K 0.0235116339646.80.06161.20 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 1-110154790/0/9142W 0.000013259930.00.0070.26 138.68.86.32http/1.1localhost:443GET /server-status HTTP/1.1 2-110153271/5/9162K 0.0123813526315.90.0387.14 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-110153831/4/9050K 0.0143913997985.90.0276.17 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-110154871/1/8946C 0.01039244485816.90.0282.22 138.68.86.32http/1.1localhost:443GET /server HTTP/1.1 5-110153861/3/8837K 0.0143913352506.60.0257.47 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-110148910/18/8708_ 0.0404314371170.00.1283.76 138.68.86.32http/1.1 7-110150571/12/8680K 0.0334912238576.80.0891.66 192.168.50.184http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 8-110154881/1/8436C 0.00038119673213.50.0181.86 138.68.86.32http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-110148920/17/8373_ 0.0404912279030.00.1266.23 138.68.86.32http/1.1localhost:443GET / HTTP/1.1 10-110154950/1/7956_ 0.0003711564920.00.0167.16 138.68.86.32http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 11-110154961/1/7713C 0.00038111000813.50.01102.61 138.68.86.32http/1.1localhost:443GET /about HTTP/1.1 12-110154970/1/7355_ 0.0003810314480.00.0160.27 138.68.86.32http/1.1localhost:443GET /v2/_catalog HTTP/1.1 13-110153871/3/6855K 0.014339348216.60.0244.30 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-110153901/3/5815K 0.004359619665.90.0239.39 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-110154981/1/4224C 0.0003854203013.50.0134.97 138.68.86.32http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-1-0/0/2890. 0.003405180780.00.00118.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-110153932/5/1948K 0.002352557928.60.029.99 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 18-1-0/0/1080. 0.00281801319120.00.0018.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/513. 0.00100940760590.00.0016.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/276. 0.00101610382600.00.001.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/181. 0.00101750255890.00.000.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/49. 0.0010130085930.00.000.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/21. 0.0010174029760.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/9. 0.001017209740.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/40. 0.0010173074410.00.000.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/10. 0.0085101012780.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/36. 0.00106834044720.00.000.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/11. 0.00109744057310.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00109841000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/4. 0.0010982308360.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/1. 0.00109840000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00109839000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/3. 0.0010982701690.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/3. 0.001098330630.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/23. 0.00109701023700.00.000.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 514subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 15 seconds, (range: 1...70)index usage: 18%, cache usage: 21%total entries stored since starting: 121255total entries replaced since starting: 0total entries expired since starting: 120741total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 54 misstotal removes since starting: 0 hit, 5 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3d52a5d64
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 12-Sep-2024 22:29:01 CEST Restart Time: Tuesday, 10-Sep-2024 22:41:40 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 23 hours 47 minutes 20 seconds Server load: 0.01 0.05 0.03 Total accesses: 295077 - Total Traffic: 80.0 GB - Total Duration: 84962596 CPU Usage: u2.06 s19.85 cu625.76 cs235.33 - .513% CPU load 1.72 requests/sec - 487.5 kB/second - 284.2 kB/request - 287.934 ms/request 8 requests currently being processed, 5 idle workers W_C_CC_CK._KK._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25132670/2/16892W 0.000031281020.00.021768.15 142.93.129.190http/1.1localhost:443GET /server-status HTTP/1.1 1-25132050/5/17040_ 0.0105429976230.00.032869.26 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 2-25126951/24/16889C 0.05138396349213.50.153040.88 142.93.129.190http/1.1localhost:443GET /about HTTP/1.1 3-25130780/11/16469_ 0.0203833415790.00.074013.57 142.93.129.190http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-25132721/2/16347C 0.00141295142213.50.023383.79 142.93.129.190http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-25132761/2/16511C 0.00140317167016.90.021902.03 142.93.129.190http/1.1localhost:443GET /server HTTP/1.1 6-25130200/13/15821_ 0.0214032137650.00.08909.89 142.93.129.190http/1.1localhost:443GET / HTTP/1.1 7-25130811/10/15982C 0.02039379016613.50.071156.73 142.93.129.190http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-25124381/36/15691K 0.07238033242476.60.203443.11 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-2-0/0/15050. 0.0011057470130.00.002945.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-25131510/8/14926_ 0.0204038265170.00.051590.67 142.93.129.190http/1.1localhost:443GET /v2/_catalog HTTP/1.1 11-25132081/4/14349K 0.01238326999125.90.03714.37 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-25130821/9/14500K 0.0135530375616.80.05497.50 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 13-2-0/0/14081. 0.009027391200.00.002584.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-25128300/19/12419_ 0.0414123289580.00.102990.37 142.93.129.190http/1.1 15-2-0/0/11015. 0.0047029674470.00.003258.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-2-0/0/9846. 0.001092021816180.00.001176.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-2-0/0/7126. 0.001691014581730.00.001785.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2-0/0/5988. 0.001665015047710.00.001842.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2-0/0/4885. 0.003491012165380.00.00671.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/3113. 0.001944707261260.00.00754.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/2374. 0.0022615012654600.00.002440.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/2138. 0.0024657011909830.00.001430.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/1669. 0.002463206822900.00.001241.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/1450. 0.002472807250050.00.001380.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/1314. 0.002454905991710.00.001069.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/913. 0.002459808352290.00.001718.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/676. 0.002472709045760.00.001831.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/573. 0.004264204346330.00.001370.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/354. 0.004269102494910.00.00161.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/402. 0.004270202975940.00.00316.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/339. 0.004269704343880.00.00707.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/309. 0.0042703011161050.00.003848.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/267. 0.004269907160580.00.001349.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/236. 0.004270107258310.00.002571.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/281. 0.0042700011177080.00.004179.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/132. 0.004269601904500.00.0065.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/381. 0.004269507180860.00.001095.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/142. 0.004269801853040.00.000.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/227. 0.004269305480570.00.00822.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/193. 0.004266306835410.00.001611.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/126. 0.004266101858830.00.000.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/154. 0.004269402050820.00.0043.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/226. 0.004268303309170.00.00310.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/219. 0.004266202114150.00.00118.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/137. 0.004268601982390.00.00119.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/269. 0.004268709813160.00.003488.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/132. 0.004268001941950.00.000.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/137. 0.004263601953690.00.000.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/131. 0.004269001852350.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/226. 0.004268508123890.00.002812.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/177. 0.004242201899050.00.00323.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/64. 0.004264101245760.00.000.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/135. 0.004264604993070.00.00274.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/71. 0.004266601266130.00.000.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-2-0/0/72. 0.00426370
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc37f842aa1
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 11-Sep-2024 05:56:45 CEST Restart Time: Tuesday, 10-Sep-2024 22:41:40 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 15 minutes 5 seconds Server load: 0.28 0.20 0.19 Total accesses: 44441 - Total Traffic: 66.2 GB - Total Duration: 30893851 CPU Usage: u.54 s2.53 cu144.62 cs82.3 - .881% CPU load 1.7 requests/sec - 2.6 MB/second - 1.5 MB/request - 695.166 ms/request 8 requests currently being processed, 6 idle workers K__W__CK_.KKW_.K................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1755461/2/2363K 0.001547361236.80.011329.38 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 1-1755050/3/2497_ 0.002397048750.00.031566.18 178.128.207.138http/1.1localhost:443GET /about HTTP/1.1 2-1750490/20/2458_ 0.0404016637850.00.132404.48 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-1753760/9/2487W 0.020012359300.00.063532.34 178.128.207.138http/1.1localhost:443GET /server-status HTTP/1.1 4-1755480/1/2441_ 0.002548035820.00.012787.47 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 5-1753280/12/2370_ 0.0223810175640.00.061433.56 192.168.50.124http/1.1localhost:443POST /index.php/login/v2/poll HTTP/1.1 6-1755721/1/2334C 0.00039117513813.60.01246.66 178.128.207.138http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1755491/2/2433K 0.003529937706.80.02391.06 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 8-1740890/58/2427_ 0.1304110145590.00.363116.97 178.128.207.138http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-1-0/0/2168. 0.0016010911390.00.002064.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-1755111/3/2215K 0.004518445576.80.02714.75 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 11-1753331/11/2156K 0.014427602216.70.06143.50 192.168.50.220http/1.1localhost:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 12-1745230/41/1942W 0.10004780060.00.2437.85 192.168.50.127http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 13-1754090/6/1941_ 0.020368196010.00.042243.84 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-1-0/0/1697. 0.00406706200.00.002668.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1753341/11/1623K 0.024409327435.90.062737.52 192.168.50.220http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 16-1-0/0/1441. 0.0015708878120.00.00976.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-1-0/0/768. 0.0030405134100.00.001422.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1-0/0/816. 0.0030506683550.00.001536.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/527. 0.0090404799160.00.00363.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/222. 0.00114902009150.00.00298.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/317. 0.00126908522650.00.002177.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/347. 0.00159708460370.00.001260.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/340. 0.00182104075740.00.00989.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/255. 0.00182004387630.00.001256.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/176. 0.00181903415550.00.001058.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/201. 0.00181806100980.00.001412.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/284. 0.00157007400430.00.001830.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/178. 0.00139802466690.00.001231.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/88. 0.0018160778800.00.001.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/79. 0.0018170982150.00.0014.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/135. 0.00498302879930.00.00701.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/218. 0.00470009748090.00.003702.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/194. 0.00483805834900.00.001244.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/170. 0.00490405953010.00.002510.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/186. 0.00463409615810.00.003988.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/57. 0.0052100572570.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/178. 0.00480605495660.00.00945.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-1-0/0/70. 0.0052010630730.00.000.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-1-0/0/165. 0.00498604253590.00.00822.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-1-0/0/116. 0.00492305465700.00.001547.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-1-0/0/64. 0.0051980616420.00.000.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-1-0/0/93. 0.0051780830370.00.0043.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-1-0/0/121. 0.00504601907150.00.00267.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-1-0/0/60. 0.0052040557990.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-1-0/0/63. 0.0051770595440.00.000.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-1-0/0/202. 0.00476108481680.00.003488.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-1-0/0/64. 0.0052060597590.00.000.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-1-0/0/67. 0.0052080604630.00.000.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/70. 0.0052030581490.00.000.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/164. 0.00480406830650.00.002812.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/34. 0.0051650500320.00.00322.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/2. 0.005241000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/65. 0.00479703722180.00.00273.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-1-0/0/2. 0.005240000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-1-0/0/9.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc350c35eb1
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 09-Sep-2024 00:08:40 CEST Restart Time: Saturday, 07-Sep-2024 09:45:22 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 14 hours 23 minutes 18 seconds Server load: 0.01 0.03 0.06 Total accesses: 171411 - Total Traffic: 7.4 GB - Total Duration: 44565022 CPU Usage: u1.75 s15.56 cu381.39 cs148.96 - .396% CPU load 1.24 requests/sec - 55.9 kB/second - 45.0 kB/request - 259.989 ms/request 8 requests currently being processed, 7 idle workers K_C.KK__W__KKC_._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23338961/2/10619K 0.0015819077586.90.0186.57 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 1-23338660/3/10623_ 0.0005118403610.00.02172.47 167.99.182.39http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-23337741/7/10449C 0.01051296960511.10.05178.21 167.99.182.39http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2-0/0/10120. 0.003046171160.00.001813.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-23333422/23/10099K 0.0536116849038.80.13118.24 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 5-23334811/14/9922K 0.0326222736816.90.08105.57 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 6-23337750/7/9847_ 0.0135028905530.00.06849.99 167.99.182.39http/1.1localhost:443GET / HTTP/1.1 7-23336180/7/9776_ 0.0105528458890.00.05226.69 167.99.182.39http/1.1localhost:443GET /server HTTP/1.1 8-23339040/1/9538W 0.000016397530.00.01146.29 167.99.182.39http/1.1localhost:443GET /server-status HTTP/1.1 9-23339050/2/9158_ 0.0015221460280.00.0296.10 167.99.182.39http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-23339130/1/8963_ 0.0025015063350.00.01105.45 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-23336251/12/8650K 0.0306320820366.90.07101.05 192.168.50.127http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 12-23339171/1/8248K 0.0135613460955.90.0169.83 192.168.50.220http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 13-23334141/22/8150C 0.04148230628211.00.13350.80 167.99.182.39http/1.1localhost:443GET /about HTTP/1.1 14-23339180/1/7379_ 0.0005027028020.00.01591.86 167.99.182.39http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-2-0/0/6672. 0.002011808090.00.0041.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-23328410/40/5727_ 0.0934826546200.00.23905.49 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 17-2-0/0/4528. 0.00112017661680.00.00372.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2-0/0/3386. 0.009605748390.00.0051.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2-0/0/2188. 0.0012306841860.00.0083.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/1280. 0.0010706983760.00.0014.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/1142. 0.0010801861190.00.0020.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/980. 0.00109014256760.00.00889.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/979. 0.0012201507520.00.0014.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/1072. 0.0012101634320.00.005.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/818. 0.0010601378150.00.0035.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/703. 0.00191301166420.00.0016.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/107. 0.0076210204370.00.000.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/7. 0.00942207420.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/4. 0.001314308070.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/4. 0.001314404570.00.0014.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/4. 0.0013139010180.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/32. 0.0013056045570.00.0010.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/103. 0.00128450157750.00.0020.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/25. 0.0013142038950.00.009.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/7. 0.0013120012170.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/26. 0.0013093063470.00.009.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/47. 0.0013124063740.00.009.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-1-0/0/12. 0.0013022026610.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-1-0/0/12. 0.0013023019820.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-1-0/0/1. 0.0013138000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-1-0/0/1. 0.0013141000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-1-0/0/2. 0.001312201020.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-1-0/0/1. 0.0013140000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 560subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 15 seconds, (range: 0...61)index usage: 19%, cache usage: 23%total entries stored since starting: 963total entries replaced since starting: 0total entries expired since starting: 403total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc36edf531e
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 06-Sep-2024 21:13:32 CEST Restart Time: Wednesday, 04-Sep-2024 09:41:19 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 11 hours 32 minutes 13 seconds Server load: 0.22 0.20 0.12 Total accesses: 389975 - Total Traffic: 254.3 GB - Total Duration: 232030552 CPU Usage: u2.65 s27.39 cu1136.11 cs897.95 - .963% CPU load 1.82 requests/sec - 1.2 MB/second - 0.7 MB/request - 594.988 ms/request 15 requests currently being processed, 5 idle workers CKC_CKW_KRCK_KKKK_K_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-229426951/8/21409C 0.02045791245814.40.0611505.30 138.68.86.32http/1.1localhost:443GET /server HTTP/1.1 1-229428371/3/21080K 0.0147990641656.60.028858.52 192.168.50.124http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 2-229427971/5/21291C 0.01046891622111.00.049091.59 138.68.86.32http/1.1localhost:443GET /about HTTP/1.1 3-229427280/6/20540_ 0.0004595520160.00.049128.97 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-229428711/2/20741C 0.00047825037111.00.0211213.78 138.68.86.32http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-229428891/1/20424K 0.00412174783606.60.0112463.38 192.168.50.124http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 6-229427530/7/19750W 0.0100156324250.00.0315629.27 138.68.86.32http/1.1localhost:443GET /server-status HTTP/1.1 7-229424960/15/19723_ 0.03047137622150.00.1010568.47 138.68.86.32http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-229427572/6/19952K 0.0115898951618.80.0311413.54 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 9-229428960/0/19112R 0.004099168220.00.0010893.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-229427591/6/18742C 0.010461195276811.10.0411496.06 138.68.86.32http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-229428971/1/18623K 0.00456113951016.90.019360.14 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 12-229428000/5/17874_ 0.01045113488770.00.0411689.40 138.68.86.32http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 13-229419641/25/17457K 0.0547392653715.90.157300.80 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 14-229415162/41/16550K 0.0844780302128.00.2310801.09 192.168.50.124http/1.1localhost:443GET /index.php/csrftoken HTTP/1.1 15-229429012/2/14872K 0.0025389571538.80.0112608.06 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 16-229429021/1/13118K 0.0024076236055.90.018958.40 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 17-229429030/2/11706_ 0.0004969567440.00.037700.10 138.68.86.32http/1.1localhost:443GET / HTTP/1.1 18-229429041/1/9923K 0.0005930137696.90.015536.91 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 19-229429170/0/7894_ 0.000080579070.00.005934.97 138.68.86.32http/1.1 20-2-0/0/6528. 0.0038068753320.00.007722.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/5032. 0.00116066871490.00.007100.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/4272. 0.00117040994160.00.005499.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/3622. 0.00115034534610.00.005445.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/2882. 0.00114026482920.00.002356.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/2347. 0.00103026102920.00.003256.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/1978. 0.002308223580.00.001415.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/1932. 0.00716012838730.00.004629.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/1385. 0.0022611017188700.00.002972.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/1270. 0.002254907474430.00.001563.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/879. 0.002261207487690.00.001106.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/765. 0.0022613011837400.00.001361.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/542. 0.003197806620730.00.001335.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/532. 0.003198008948650.00.001845.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/325. 0.003159204186290.00.00298.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/371. 0.003196604950890.00.00680.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/248. 0.0040314014693600.00.001841.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/371. 0.004062609559320.00.00746.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/248. 0.004061002852720.00.00283.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/265. 0.004062903949960.00.00529.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/196. 0.004061103113880.00.00386.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/272. 0.004063508676570.00.00497.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/190. 0.004061404187130.00.00293.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/222. 0.004056603520710.00.00263.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/221. 0.004064002991470.00.00395.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/161. 0.004063202608050.00.00643.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/266. 0.004064102900850.00.00275.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/189. 0.004049002113230.00.00390.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/118. 0.004065401992240.00.00309.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/121. 0.0013208402974570.00.00490.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/104. 0.0013205101896980.00.00182.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/126. 0.0013209001854580.00.00136.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/75. 0.0013207501398390.00.00232.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/70. 0.0013207301042320.00.0037.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc32cba0ad2
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 04-Sep-2024 17:35:25 CEST Restart Time: Wednesday, 04-Sep-2024 09:41:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 54 minutes 6 seconds Server load: 0.03 0.16 0.40 Total accesses: 78963 - Total Traffic: 106.0 GB - Total Duration: 83305884 CPU Usage: u5.79 s17.45 cu285.99 cs279.89 - 2.07% CPU load 2.78 requests/sec - 3.8 MB/second - 1.4 MB/request - 1055 ms/request 22 requests currently being processed, 0 idle workers CCCRKWWWKWKKKWCKCKKK...K..R..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-024074211/41/3344C 0.0954723689054.00.234185.29 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 1-024078281/30/3319C 0.07053199263111.10.203401.65 178.128.207.138http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-024083351/14/3427C 0.02056408128814.40.094067.75 178.128.207.138http/1.1localhost:443GET /server HTTP/1.1 3-024081510/14/3213R 0.0305132817830.00.093301.20 178.128.207.138http/1.1 4-024086212/3/3329K 0.0016530758458.10.015286.32 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 5-024080482/10/3288W 0.941901716794105824.6103.393313.34 192.168.50.1http/1.1localhost:443PUT /remote.php/dav/uploads/obchod2/2567654609/00008 HTTP/1.1 6-024083461/1/2940W 0.33490633630139409.838.493947.26 192.168.50.1http/1.1localhost:443PUT /remote.php/dav/uploads/obchod2/4074444374/00007 HTTP/1.1 7-0240592922/33/3265W 3.972403356297299528.8303.283239.74 192.168.50.1http/1.1localhost:443PUT /remote.php/dav/uploads/obchod2/1777609335/00007 HTTP/1.1 8-024084152/11/3215K 0.0126222817119.10.062447.29 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 9-024082350/15/3220W 0.030026863770.00.103905.53 178.128.207.138http/1.1localhost:443GET /server-status HTTP/1.1 10-024036281/139/3066K 12.7446147982656.9997.525229.40 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 11-024086461/1/3216K 0.0044221500796.50.012755.41 192.168.50.124http/1.1localhost:443POST /index.php/login/v2/poll HTTP/1.1 12-024084622/9/3104K 0.0146122492008.80.043855.12 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 13-024078850/23/3185W 0.050017833320.00.142255.43 192.168.50.190http/1.1localhost:443GET /index.php/csrftoken HTTP/1.1 14-024082481/16/3030C 0.03053302312211.00.104549.75 178.128.207.138http/1.1localhost:443GET /about HTTP/1.1 15-024086521/2/2795K 0.0007432115546.90.024733.68 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 16-024085201/6/2615C 0.01054372581511.00.043652.28 178.128.207.138http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 17-024067821/59/2592K 0.1446222209964.70.353203.35 192.168.50.1http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 18-024086531/1/2471K 0.0016212320256.90.012268.74 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 19-024086781/1/2280K 0.0005728881406.90.012954.77 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 20-0-0/0/1989. 0.00227014645610.00.002470.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/1772. 0.0050021696240.00.003365.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/1585. 0.00152017673410.00.002998.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-024069861/45/1249K 0.110789467906.90.272886.66 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 24-0-0/0/1006. 0.00231021074700.00.002162.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/986. 0.0023007338050.00.001497.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-024080550/21/878R 0.04125875412140.00.131151.98 192.168.50.1http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 27-0-0/0/907. 0.0063109258080.00.002524.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/734. 0.0068207109220.00.001754.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/673. 0.0070805964110.00.001430.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/479. 0.0072206047920.00.00740.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/505. 0.0072309763830.00.001100.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/367. 0.0074004735620.00.00942.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/443. 0.0071808113070.00.001035.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/227. 0.00104103845960.00.00287.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/307. 0.00104004647620.00.00622.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-0-0/0/217. 0.001032014385160.00.001768.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/342. 0.00339209413970.00.00746.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/229. 0.00388802730250.00.00282.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/216. 0.00388303356100.00.00423.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/135. 0.00387902849240.00.00326.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/251. 0.00392108537080.00.00496.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/159. 0.00389203960850.00.00229.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/154. 0.00388403083980.00.00196.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/198. 0.00379002739690.00.00395.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/148. 0.00391702500680.00.00628.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/215. 0.00359002691230.00.00274.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/135. 0.00387401980720.00.00380.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/111. 0.00382901971180.00.00309.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/111. 0.00390002934610.00.00490.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/96. 0.00392401865290.00.00182.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/104. 0.00388901775720.00.00136.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/69. 0.00408001375330.00.00232.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/50
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3ef96d1d6
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 03-Sep-2024 02:33:43 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 16 hours 21 minutes 50 seconds Server load: 0.03 0.08 0.08 Total accesses: 529588 - Total Traffic: 172.7 GB - Total Duration: 263063264 CPU Usage: u4.6 s31.7 cu1153.61 cs435.82 - .282% CPU load .917 requests/sec - 313.7 kB/second - 342.0 kB/request - 496.732 ms/request 7 requests currently being processed, 4 idle workers _W__KCCK_C..C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-719643380/8/35098_ 0.02034583798800.00.053970.64 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-719644490/5/34682W 0.010088603200.00.046137.50 165.227.173.41http/1.1localhost:443GET /server-status HTTP/1.1 2-719644510/5/34267_ 0.0104483016520.00.035331.18 165.227.173.41http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-719643420/8/34091_ 0.02034997652260.00.055687.72 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-719644521/4/33636K 0.00359107949056.90.033476.49 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 5-719634591/40/32852C 0.10044837772514.40.264881.20 165.227.173.41http/1.1localhost:443GET /server HTTP/1.1 6-719641051/19/32792C 0.04052813729311.10.126065.47 165.227.173.41http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-719644891/3/32324K 0.00053125470706.90.025592.27 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-719641550/17/31103_ 0.0404675299280.00.133108.02 165.227.173.41http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-719644951/3/30672C 0.01047890654511.00.023027.78 165.227.173.41http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 10-7-0/0/27623. 0.0010086922400.00.004752.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-7-0/0/26333. 0.0018073141250.00.004240.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-719643831/8/23450C 0.01043652571211.00.055251.94 165.227.173.41http/1.1localhost:443GET /about HTTP/1.1 13-7-0/0/18045. 0.0019073142040.00.005143.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-7-0/0/13951. 0.00138068251790.00.004824.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-7-0/0/12710. 0.00110045812470.00.002768.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-7-0/0/11943. 0.00650058510940.00.003453.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-7-0/0/8385. 0.00591041684020.00.002659.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-7-0/0/6906. 0.002543028276700.00.001534.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-7-0/0/5261. 0.008054027459120.00.002349.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-7-0/0/3726. 0.008125022543520.00.001644.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-7-0/0/3407. 0.008085021400460.00.001235.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-7-0/0/3150. 0.008124024292020.00.001935.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-7-0/0/2917. 0.007883044267040.00.004585.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-7-0/0/2873. 0.007903032028360.00.001929.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-7-0/0/2492. 0.008443026435410.00.003541.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-6-0/0/2209. 0.0016598038930820.00.003645.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-6-0/0/1505. 0.0017421018739630.00.001598.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-6-0/0/983. 0.0018509016751910.00.001211.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-6-0/0/988. 0.0018557028113270.00.002464.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-6-0/0/943. 0.0042762016713240.00.001749.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-6-0/0/806. 0.0043435028658060.00.002555.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-6-0/0/681. 0.0043438014522840.00.00357.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-6-0/0/592. 0.0043489013965670.00.00807.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-6-0/0/688. 0.0043740013554330.00.001378.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-6-0/0/513. 0.0043725018972280.00.001602.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-6-0/0/564. 0.0043635015116770.00.00711.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-6-0/0/498. 0.0043610018373310.00.001545.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-6-0/0/408. 0.0043673012371150.00.001014.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-6-0/0/483. 0.0043741014638440.00.001045.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-6-0/0/389. 0.0043729018867500.00.001532.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-6-0/0/440. 0.0043730012897370.00.00251.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-6-0/0/434. 0.0043718015272600.00.001290.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-6-0/0/382. 0.0043743014681820.00.00854.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-6-0/0/330. 0.0043719013532050.00.00840.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-6-0/0/318. 0.0043744010940760.00.00363.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-6-0/0/324. 0.0043742016980280.00.001815.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-6-0/0/313. 0.0043726016089400.00.001927.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-6-0/0/274. 0.0048571015817110.00.001486.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-6-0/0/284. 0.0048391012877510.00.00947.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-6-0/0/251. 0.0048554019730720.00.001783.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-6-0/0/283. 0.0048570012660740.00.001094.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-6-0/0/328. 0.0048567014983140.00.00299.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-6-0/0/274. 0.0048542010804510.00.00997.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-6-0/0/314. 0.0048544012542590.00.00116.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-6-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc355b02a1c
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 01-Sep-2024 19:12:47 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 9 hours 54 seconds Server load: 0.00 0.00 0.00 Total accesses: 342404 - Total Traffic: 40.5 GB - Total Duration: 76369284 CPU Usage: u3.9 s21.64 cu718.14 cs226.25 - .209% CPU load .737 requests/sec - 91.4 kB/second - 124.0 kB/request - 223.039 ms/request 9 requests currently being processed, 2 idle workers WCCKKCK.K._C..._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-516494870/3/25133W 0.000042719750.00.011634.31 139.162.155.225http/1.1localhost:443GET /server-status HTTP/1.1 1-516488301/19/24833C 0.04046501216714.40.123789.80 139.162.155.225http/1.1localhost:443GET /server HTTP/1.1 2-516495551/1/24552C 0.00049460067411.10.012608.86 139.162.155.225http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-516494931/2/24596K 0.0036147570196.90.013239.96 192.168.50.127http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 4-516492941/9/23964K 0.0215768716436.90.051275.43 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 5-516494941/3/23532C 0.00046468562911.00.022800.85 139.162.155.225http/1.1localhost:443GET /about HTTP/1.1 6-516481801/44/23151K 0.1005538169586.90.253164.07 213.81.174.11http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 7-5-0/0/23100. 0.0024072801050.00.001972.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-516489291/15/22329K 0.0315534532596.90.09906.17 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 9-5-0/0/21759. 0.0025050360270.00.001160.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-516494040/7/19204_ 0.0104354168890.00.052249.74 139.162.155.225http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 11-516471781/81/18157C 0.18043363545811.00.451153.18 139.162.155.225http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-5-0/0/15762. 0.0084028366850.00.002820.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-5-0/0/11295. 0.0023032381550.00.002609.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-5-0/0/8127. 0.0089021309480.00.001713.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-516494070/7/7745_ 0.0204320504110.00.06773.85 139.162.155.225http/1.1localhost:443GET /v2/_catalog HTTP/1.1 16-5-0/0/6824. 0.001769021805960.00.001684.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-5-0/0/4602. 0.00782408983050.00.00135.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-5-0/0/3691. 0.001827005426170.00.0093.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-5-0/0/2455. 0.001827106739780.00.001213.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-5-0/0/1262. 0.001826802762780.00.00953.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-5-0/0/1223. 0.001826601904260.00.0018.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-5-0/0/977. 0.001802401572440.00.00400.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-5-0/0/907. 0.001826701560870.00.00417.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-5-0/0/873. 0.001826901321620.00.005.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-5-0/0/838. 0.002099201593660.00.00761.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-5-0/0/570. 0.0021089017629470.00.001893.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-5-0/0/232. 0.00202340317890.00.008.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/68. 0.0086206096770.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-4-0/0/66. 0.00858210112370.00.000.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-4-0/0/33. 0.0086230063960.00.000.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-4-0/0/45. 0.0086207074130.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-4-0/0/15. 0.0086238046910.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-4-0/0/20. 0.0086196037400.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-4-0/0/22. 0.0086205024820.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-4-0/0/19. 0.0086201036480.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-4-0/0/15. 0.0086213036700.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-4-0/0/16. 0.0086212040680.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-4-0/0/25. 0.0086151051170.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-4-0/0/17. 0.0086195025110.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-4-0/0/27. 0.0086236087020.00.000.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-4-0/0/17. 0.0086233045920.00.000.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-4-0/0/16. 0.0086197029060.00.000.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-4-0/0/8. 0.008623503890.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/5. 0.0044650201200.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.0044648001920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00446534000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/32. 0.00446189040490.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.0044650402340.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.00446506014670.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.004464930980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.00446520000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/3. 0.00446483016330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/76. 0.004459900119750.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-0-0/0/3. 0.00446538000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-0-0/0/4. 0.0044649801020.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 56-0-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc333f1bdc5
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 31-Aug-2024 01:21:36 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 15 hours 9 minutes 43 seconds Server load: 0.05 0.04 0.06 Total accesses: 243439 - Total Traffic: 39.1 GB - Total Duration: 61205174 CPU Usage: u3.43 s15.91 cu525.33 cs180.51 - .231% CPU load .776 requests/sec - 130.7 kB/second - 168.5 kB/request - 251.419 ms/request 6 requests currently being processed, 6 idle workers _C_K___.CW_KK................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-413939300/68/17144_ 0.1505631321560.00.401581.36 192.168.50.127http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 1-413949651/34/16873C 0.08048382294611.10.223736.00 142.93.0.66http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-413958850/2/16652_ 0.0014334426770.00.022554.55 142.93.0.66http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-413957951/5/16666K 0.0115235703306.90.033124.39 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 4-413940160/63/16085_ 0.1404556951690.00.391221.57 142.93.0.66http/1.1localhost:443GET /server HTTP/1.1 5-413936380/78/15832_ 0.1904635640280.00.472751.61 142.93.0.66http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-413959150/0/15542_ 0.001026861010.00.003120.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-4-0/0/15585. 0.00414061030760.00.001626.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-413950701/30/14952C 0.07151236739611.00.19847.36 142.93.0.66http/1.1localhost:443GET /about HTTP/1.1 9-413914160/144/14639W 0.360040095560.00.911123.19 142.93.0.66http/1.1localhost:443GET /server-status HTTP/1.1 10-413952990/22/12863_ 0.0504744732890.00.142200.48 142.93.0.66http/1.1localhost:443GET /v2/_catalog HTTP/1.1 11-413938791/63/12877K 0.1615528886596.90.391122.31 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 12-413953001/23/11572K 0.0534622411506.50.142778.86 192.168.50.124http/1.1localhost:443POST /index.php/login/v2/poll HTTP/1.1 13-3-0/0/9138. 0.005857023530210.00.002221.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-3-0/0/7213. 0.005882020043360.00.001709.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-3-0/0/6548. 0.005617018795290.00.00767.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-3-0/0/6192. 0.005883020965250.00.001681.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-3-0/0/4350. 0.003214108545170.00.00126.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-3-0/0/3571. 0.003196605173770.00.0080.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-3-0/0/2300. 0.003214306376700.00.001213.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/1215. 0.003214202651540.00.00953.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/1181. 0.003214001832340.00.0018.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/852. 0.003213901361030.00.00400.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-3-0/0/799. 0.003174801364970.00.00417.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-3-0/0/807. 0.003190601214060.00.004.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/715. 0.009692901361090.00.00760.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/533. 0.00200669017587050.00.001893.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/159. 0.002006700240040.00.008.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/59. 0.00200691092240.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/35. 0.00263063072890.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/30. 0.00263429063020.00.000.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/37. 0.00263434070520.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/14. 0.00263436046900.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/13. 0.00263374034480.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/13. 0.00263393020210.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/13. 0.00263437035560.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/8. 0.00263435033850.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/9. 0.00263392036760.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/14. 0.00295778044060.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/9. 0.00295826020580.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/25. 0.00295838086090.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/13. 0.00295828042970.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/5. 0.00295864019940.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/5. 0.0029582601980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/5. 0.0029583101200.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.0029580901920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00295863000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/32. 0.00295518040490.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.0029583302340.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.00295835014670.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.002958220980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.00295849000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/3. 0.00295812016330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/76. 0.002953190119750.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-0-0/0/3. 0.00295867000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-0-0/0/4. 0.0029582701020.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 56-0-0/0/3
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3d874c648
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 29-Aug-2024 01:17:36 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 15 hours 5 minutes 43 seconds Server load: 0.04 0.03 0.00 Total accesses: 159594 - Total Traffic: 25.1 GB - Total Duration: 32942877 CPU Usage: u3.17 s11.32 cu340.87 cs112.31 - .332% CPU load 1.13 requests/sec - 187.3 kB/second - 165.1 kB/request - 206.417 ms/request 8 requests currently being processed, 5 idle workers W__CWCCW__W_C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-211336270/127/10059W 0.320016605330.031.64904.76 159.89.12.166http/1.1localhost:443GET /server-status HTTP/1.1 1-211336350/105/9808_ 0.2404616466060.00.632221.12 159.89.12.166http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-211336370/109/9766_ 0.2404415699890.00.631126.26 159.89.12.166http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-211336071/109/9618C 0.24049180242214.40.611602.60 159.89.12.166http/1.1localhost:443GET /server HTTP/1.1 4-2113360520/118/9725W 0.32680340582442550.842.11800.37 213.81.174.11http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 5-211339861/96/9233C 0.22047149356111.10.561803.99 159.89.12.166http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-211376521/39/8879C 0.05042153150111.00.232331.14 159.89.12.166http/1.1localhost:443GET /about HTTP/1.1 7-2113360818/110/8964W 0.2680013951989343.09.70170.29 213.81.174.11http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 8-211336090/100/8776_ 0.2404714080130.00.61806.90 159.89.12.166http/1.1localhost:443GET / HTTP/1.1 9-211391010/4/8610_ 0.0005319130610.00.02540.63 159.89.12.166http/1.1 10-211391071/1/8034W 0.00670250981068.00.071207.42 213.81.174.11http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 11-211391120/2/8448_ 0.0005314611740.00.02982.08 159.89.12.166http/1.1 12-211336061/94/8074C 0.24043125952911.00.592031.63 159.89.12.166http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 13-2-0/0/7246. 0.0058020633080.00.002205.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1-0/0/6716. 0.0019566016288340.00.00969.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/5994. 0.002501209023440.00.00415.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1-0/0/5408. 0.002501409486500.00.00495.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-1-0/0/4220. 0.002752706876460.00.0096.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1-0/0/3448. 0.002751304979210.00.0076.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/2138. 0.002681303652960.00.00493.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/1159. 0.002763602550360.00.00953.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/1011. 0.002762601532650.00.0017.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/783. 0.002757501267290.00.00399.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/754. 0.002762501296640.00.00417.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/742. 0.002763701046920.00.003.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/705. 0.002764901351110.00.00760.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/533. 0.0027630017587050.00.001893.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/159. 0.00276310240040.00.008.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/59. 0.0027652092240.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/35. 0.0090023072890.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/30. 0.0090389063020.00.000.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/37. 0.0090394070520.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/14. 0.0090396046900.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/13. 0.0090334034480.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/13. 0.0090353020210.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/13. 0.0090397035560.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/8. 0.0090395033850.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/9. 0.0090352036760.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/14. 0.00122739044060.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/9. 0.00122787020580.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/25. 0.00122799086090.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/13. 0.00122789042970.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/5. 0.00122825019940.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/5. 0.0012278701980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/5. 0.0012279201200.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.0012277001920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00122824000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/32. 0.00122478040490.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.0012279402340.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.00122796014670.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.001227830980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.00122810000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/3. 0.00122773016330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/76. 0.001222790119750.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-0-0/0/3. 0.00122828000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-0-0/0/4. 0.0012278801020.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 56-0-0/0/3
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169822bc369822bc3b817a534
Apache Status Apache Server Status for synoinstall-jss09w4djqrgmzya.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 27-Aug-2024 13:30:30 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 18 minutes 37 seconds Server load: 0.10 0.16 0.11 Total accesses: 18574 - Total Traffic: 159.5 MB - Total Duration: 2986178 CPU Usage: u.33 s1.3 cu37.12 cs8.78 - .399% CPU load 1.56 requests/sec - 13.7 kB/second - 8.8 kB/request - 160.772 ms/request 15 requests currently being processed, 6 idle workers K_CK_KK__KCC_CWKCC_KK........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08549721/3/1047K 0.002571546886.90.025.52 192.168.50.127http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 1-08549140/7/1032_ 0.010461623370.00.046.80 159.65.18.197http/1.1localhost:443GET /v2/_catalog HTTP/1.1 2-08549871/3/1069C 0.0004717837511.10.019.20 159.65.18.197http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-08549151/4/1030K 0.010921735056.90.029.47 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 4-08548590/6/1014_ 0.010811428740.00.036.62 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 5-08549891/1/1001K 0.001431640095.90.0110.42 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-08549901/1/934K 0.001401430726.60.014.92 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-08547140/12/902_ 0.02001400400.00.064.60 164.90.228.79http/1.1localhost:80GET /s/4323e2232323e27383e20383/_/;/META-INF/maven/com.atlassia 8-08548650/5/944_ 0.01001519460.00.0310.86 164.90.228.79http/1.1localhost:80GET /.git/config HTTP/1.1 9-08548661/6/901K 0.003601435476.90.039.26 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 10-08542491/31/929C 0.0604715405011.00.196.85 159.65.18.197http/1.1localhost:443GET /about HTTP/1.1 11-08549981/1/882C 0.0004514038011.00.014.56 159.65.18.197http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-08548730/6/947_ 0.020441591360.00.0410.61 159.65.18.197http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 13-08549991/1/946C 0.00001829990.70.0019.99 164.90.228.79http/1.1localhost:80GET /telescope/requests HTTP/1.1 14-08542660/32/953W 0.06001560250.00.176.30 159.65.18.197http/1.1localhost:443GET /server-status HTTP/1.1 15-08548741/8/869K 0.000601276056.90.048.54 192.168.50.94http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 16-08550001/1/780C 0.0004812248814.40.018.45 159.65.18.197http/1.1localhost:443GET /server HTTP/1.1 17-08548751/5/636C 0.00101152310.70.037.49 164.90.228.79http/1.1localhost:80GET /config.json HTTP/1.1 18-08545690/19/532_ 0.04055802980.00.112.83 192.168.50.75http/1.1localhost:443PROPFIND /remote.php/dav/files/kakacka/ HTTP/1.1 19-08548772/6/269K 0.00350389388.10.031.36 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 20-08550011/2/175K 0.00048301376.90.010.87 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 21-0-0/0/181. 0.003930297360.00.001.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/112. 0.002760185450.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/123. 0.0043630196060.00.000.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/139. 0.0041740225300.00.000.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/106. 0.0043640158530.00.000.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/7. 0.00598202930.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/10. 0.00621208190.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/17. 0.006129024660.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/5. 0.006204012920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/3. 0.006224000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/27. 0.005993034260.00.000.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/5. 0.006206015910.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.006537000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.006540000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/2. 0.0065250830.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-0-0/0/1. 0.006542000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/1. 0.006541000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/7. 0.00647406640.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/2. 0.00652401230.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/22. 0.006335053960.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/9. 0.006445020570.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/1. 0.006539000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 740subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 11 seconds, (range: 1...39)index usage: 26%, cache usage: 31%total entries stored since starting: 28182total entries replaced since starting: 0total entries expired since starting: 27442total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 21 misstotal removes since starting: 0 hit, 1 miss
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba8803e12f
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 22-Nov-2024 10:10:45 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 3 hours 12 minutes 12 seconds Server load: 0.05 0.16 0.21 Total accesses: 2279033 - Total Traffic: 297.1 GB - Total Duration: 423205581 CPU Usage: u9.01 s98.14 cu3872.11 cs1264.85 - .665% CPU load 2.89 requests/sec - 394.7 kB/second - 136.7 kB/request - 185.695 ms/request 17 requests currently being processed, 5 idle workers CKK_CCK_KKKW.._KK_KK.CC.._.........C............................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-929028011/18/109661C 0.030391643182217.00.108866.52 68.183.9.16http/1.1localhost:443GET /about HTTP/1.1 1-929034811/8/107720K 0.01246177703026.80.0514277.47 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 2-929036201/3/108254K 0.00346185607276.80.029353.30 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 3-929036300/4/105399_ 0.01038207747620.00.0310650.85 68.183.9.16http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-929034861/8/106078C 0.020391894323720.40.069576.57 68.183.9.16http/1.1localhost:443GET /server HTTP/1.1 5-929028691/22/105560C 0.05536161191915.90.137328.79 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-929034871/8/102822K 0.01342170570286.80.049294.15 192.168.50.87http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 7-929036760/1/103318_ 0.00043184780660.00.0114125.02 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 8-929032941/16/101245K 0.02159159439926.80.0812610.85 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 9-929036851/1/100950K 0.00342219810025.90.0113715.49 185.140.28.231http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-929029302/20/98655K 0.04243157571318.50.117131.15 185.140.28.231http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 11-929033550/12/97804W 0.0200197491560.00.0710228.31 68.183.9.16http/1.1localhost:443GET /server-status HTTP/1.1 12-9-0/0/98079. 0.00160159775310.00.0011594.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-9-0/0/93941. 0.00280193373900.00.0012430.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-929035510/6/91339_ 0.01042180871940.00.0711056.32 68.183.9.16http/1.1localhost:443GET / HTTP/1.1 15-929034281/10/88354K 0.01137159272945.90.0512434.26 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-929035611/5/84523K 0.00136125256786.50.039321.73 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 17-929033140/13/80109_ 0.03044161042500.00.077709.42 192.168.50.139http/1.1localhost:443REPORT /remote.php/dav/calendars/mjancek/personal/ HTTP/1.1 18-929033491/11/71827K 0.02445122390936.80.0613479.12 192.168.50.120http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 19-929035621/5/65197K 0.01049127120766.80.0310174.99 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 20-9-0/0/57519. 0.00220112806730.00.0012272.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-929035631/5/49419C 0.010411222940317.00.048774.84 68.183.9.16http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 22-929035641/5/41780C 0.0154592600346.60.0310376.37 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 23-9-0/0/34647. 0.0058081403680.00.008274.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-9-0/0/30919. 0.0029094299790.00.009573.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-929033750/14/25793_ 0.0204148184560.00.098346.96 68.183.9.16http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 26-9-0/0/23821. 0.00178065414320.00.004487.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-9-0/0/20318. 0.0071054843580.00.003459.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-9-0/0/16091. 0.00196027603250.00.001220.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-9-0/0/14926. 0.00133026986400.00.00765.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-9-0/0/10352. 0.00194015261530.00.002586.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/9445. 0.00175019769480.00.003054.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-9-0/0/5376. 0.00149015144040.00.004237.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/4327. 0.00193016075360.00.001957.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-9-0/0/3667. 0.0017404958460.00.00921.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-929026991/79/2288C 0.0804227817317.10.2392.57 68.183.9.16http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 36-9-0/0/1277. 0.0010201753760.00.00178.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/929. 0.0019202084570.00.00629.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/766. 0.00995601365830.00.00181.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/771. 0.0010022012529210.00.001584.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/677. 0.00100360843870.00.00194.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/343. 0.00100340478740.00.0013.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/386. 0.0099880396170.00.0025.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/334. 0.0097750456090.00.001.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-9-0/0/120. 0.00100330295550.00.0011.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-9-0/0/337. 0.00100370435150.00.005.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-9-0/0/202. 0.00100350480560.00.00131.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-9-0/0/103. 0.00100090287620.00.005.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-9-0/0/220. 0.00100210974740.00.00912.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-8-0/0/114. 0.00950910234900.00.0011.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-8-0/0/142. 0.009489201915870.00.002411.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-8-0/0/90. 0.00950450218370.00.000.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-8-0/0/151. 0.009476701486600.00.002126.72 ::1http/1.1localhost:80OPTIONS * HTTP/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba3ff5168d
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 20-Nov-2024 11:50:19 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 4 hours 51 minutes 47 seconds Server load: 0.08 0.15 0.16 Total accesses: 1745047 - Total Traffic: 210.1 GB - Total Duration: 309223181 CPU Usage: u7.08 s76 cu2984.23 cs952.18 - .646% CPU load 2.8 requests/sec - 354.0 kB/second - 126.2 kB/request - 177.2 ms/request 19 requests currently being processed, 5 idle workers __C.K.KCKCK_KKK.KC.K__CW..KC..KK................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-722699590/2/84104_ 0.00038133563430.00.037418.07 206.81.24.74http/1.1localhost:443GET /server HTTP/1.1 1-722691180/25/83557_ 0.05041123672670.00.1611648.65 192.168.50.106http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 2-722697301/2/83617C 0.001381416369217.00.028583.38 206.81.24.74http/1.1localhost:443GET /about HTTP/1.1 3-7-0/0/80680. 0.0030131304860.00.006942.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-722698321/7/81785K 0.01244138383076.80.046243.64 192.168.50.225http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 5-7-0/0/81585. 0.0010127958640.00.005981.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-722699651/2/78542K 0.00133126456545.90.017611.87 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-722697351/9/78126C 0.01537139981346.60.0510494.18 192.168.50.105http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 8-722690111/23/77978K 0.06042106675785.90.167809.59 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-7226944861/70/77461C 0.0654115571168122.40.1710529.90 192.168.50.105http/1.1localhost:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 10-722699741/2/76113K 0.00137111714556.60.014703.07 192.168.50.230http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-722699750/2/74295_ 0.00041154147120.00.024893.66 206.81.24.74http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 12-722699761/3/75141K 0.00034110561886.50.016502.12 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-722699771/2/71823K 0.00133148589105.90.0110422.03 192.168.50.230http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-722697701/9/69873K 0.01135118811845.90.057803.82 192.168.50.122http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-7-0/0/67410. 0.0070116967450.00.007382.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-722696002/14/63757K 0.0313399720298.60.085935.26 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 17-722699951/2/61198C 0.000381255015117.10.026030.48 206.81.24.74http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-7-0/0/54245. 0.004082384090.00.007038.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-722699962/3/48662K 0.00041104746597.90.017698.90 192.168.50.77http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 20-722694960/15/43076_ 0.0305190130490.00.096248.16 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 21-722699970/2/36690_ 0.0004182981520.00.026172.45 206.81.24.74http/1.1localhost:443GET /v2/_catalog HTTP/1.1 22-722699991/1/31973C 0.0053252731995.90.019604.34 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 23-722698560/6/26445W 0.000061895230.00.036881.72 206.81.24.74http/1.1localhost:443GET /server-status HTTP/1.1 24-7-0/0/23642. 0.008071391590.00.008365.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-7-0/0/19993. 0.005038786640.00.006229.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-722698592/7/18698K 0.0114537261788.60.043733.32 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 27-722687751/35/16073C 0.08142419570417.00.213088.70 206.81.24.74http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 28-7-0/0/12819. 0.002022943170.00.001013.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-7-0/0/11899. 0.006019275550.00.00639.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-722700041/2/7653K 0.0004511874586.80.012429.76 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 31-722698651/6/7529K 0.021429845186.80.032145.50 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 32-7-0/0/4234. 0.00418011601850.00.00720.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-7-0/0/3557. 0.00417014894230.00.001884.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-7-0/0/3138. 0.0041303939020.00.00677.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-7-0/0/1878. 0.00115402331100.00.0089.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-7-0/0/1128. 0.00124701389210.00.00170.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-7-0/0/756. 0.00128701544510.00.00620.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-7-0/0/637. 0.00143830990700.00.00180.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-6-0/0/605. 0.0082143012223710.00.001313.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-6-0/0/654. 0.00821280738060.00.00194.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-6-0/0/281. 0.00820660297920.00.0012.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-6-0/0/292. 0.00825560251600.00.0024.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-6-0/0/278. 0.00824100388490.00.001.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-6-0/0/93. 0.00868950131980.00.0010.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-6-0/0/207. 0.00868960341310.00.004.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-6-0/0/164. 0.00868780318210.00.00131.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-6-0/0/66. 0.0086897072190.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-6-0/0/193. 0.00868940783270.00.00874.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-6-0/0/112. 0.00972180123640.00.0011.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-6-0/0/27. 0.0097166015770.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-6-0/0/72. 0.0097861092680.00.000.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-6-0/0/6. 0.0097859<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903bafa2385f5
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 18-Nov-2024 09:15:04 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 2 hours 16 minutes 32 seconds Server load: 0.25 0.25 0.26 Total accesses: 1184735 - Total Traffic: 118.9 GB - Total Duration: 197753285 CPU Usage: u5.21 s51.46 cu2007.55 cs598.19 - .605% CPU load 2.69 requests/sec - 283.2 kB/second - 105.2 kB/request - 166.918 ms/request 21 requests currently being processed, 1 idle workers CKCKRKKKKC_WKKK..KKK.KCKK....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-515547101/2/58971C 0.00042876077517.00.024251.07 206.189.19.19http/1.1localhost:443GET /about HTTP/1.1 1-515547161/1/57488K 0.0045483572796.80.015551.73 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 2-515546051/6/58465C 0.00042948008317.10.044175.83 206.189.19.19http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-515547342/2/55535K 0.0024798821188.80.014677.39 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/Server/ HTTP/1.1 4-515527040/13/57695R 0.0232739993989070.00.074025.29 192.168.50.110http/1.1 5-515545292/8/57509K 0.0135084198108.60.043136.62 192.168.50.161http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 6-515542211/16/54451K 0.0424573983836.80.092923.83 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 7-515547451/2/53789K 0.0115487967356.80.015842.67 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 8-515537181/35/54719K 0.0804375856566.80.215130.59 192.168.50.117http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 9-515547461/2/53862C 0.000381042623517.00.025845.24 206.189.19.19http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 10-515547620/1/52620_ 0.0004062115810.00.022288.66 206.189.19.19http/1.1localhost:443GET /v2/_catalog HTTP/1.1 11-515546130/5/52193W 0.010084838110.00.043025.61 206.189.19.19http/1.1localhost:443GET /server-status HTTP/1.1 12-515545391/7/52473K 0.0143971011266.60.043584.42 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-515545401/6/50009K 0.01440104554105.90.045695.90 192.168.50.161http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-515542751/15/48458K 0.03336576997856.80.095108.30 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 15-5-0/0/47005. 0.0012072389830.00.003628.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-5-0/0/44721. 0.0013062804740.00.004030.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-515546231/5/41066K 0.0044679911336.80.033640.12 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 18-5155437033/45/35662K 0.0401530311569.50.144536.15 192.168.50.161http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 19-515533311/143/32866K 0.1704868640216.80.455824.34 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 20-5-0/0/28029. 0.0011046383570.00.003625.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-515546241/4/22696K 0.01438051437525.90.023074.67 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 22-515545591/105/19946C 0.07140326164820.40.245991.37 206.189.19.19http/1.1localhost:443GET /server HTTP/1.1 23-515546251/4/15668K 0.0048131313325.90.021810.63 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 24-515534932/36/14953K 0.07438749842748.60.214926.01 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 25-5-0/0/12328. 0.0015023478910.00.004259.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-5-0/0/10998. 0.0039024296010.00.001733.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-5-0/0/8984. 0.0086022575750.00.001795.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-5-0/0/6918. 0.0074014067100.00.00387.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-5-0/0/6576. 0.0082010858840.00.00238.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-5-0/0/4449. 0.009105428840.00.001480.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-5-0/0/4306. 0.001405766030.00.001418.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-5-0/0/1874. 0.009007750900.00.0023.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-5-0/0/1738. 0.0017011358190.00.001666.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-5-0/0/1441. 0.007601921100.00.0041.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-5-0/0/862. 0.00750907260.00.0035.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-5-0/0/410. 0.00880344770.00.001.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-5-0/0/428. 0.00890609050.00.0050.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-5-0/0/218. 0.0072810486270.00.0023.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-5-0/0/361. 0.007346012064330.00.001301.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-5-0/0/537. 0.0072750503090.00.0038.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-5-0/0/175. 0.0073060176170.00.001.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-5-0/0/241. 0.0072860151000.00.000.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-5-0/0/181. 0.0073420242450.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-5-0/0/62. 0.007341060040.00.000.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-5-0/0/180. 0.0070990309190.00.004.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-5-0/0/77. 0.0074060119170.00.000.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-4-0/0/53. 0.0050123059200.00.000.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-4-0/0/168. 0.00501420757270.00.00874.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-4-0/0/28. 0.0050264021640.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-4-0/0/15. 0.005027708360.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-4-0/0/69. 0.0050276091870.00.000.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/5. 0.0025682101740.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/19.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba16f6a699
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 16-Nov-2024 08:41:30 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 1 hour 42 minutes 57 seconds Server load: 0.11 0.08 0.07 Total accesses: 810548 - Total Traffic: 91.4 GB - Total Duration: 141232793 CPU Usage: u2.86 s33.28 cu1317.65 cs416.93 - .667% CPU load 3.05 requests/sec - 361.3 kB/second - 118.3 kB/request - 174.244 ms/request 10 requests currently being processed, 6 idle workers W..CKK.KK_...KK.C._K___._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-39918410/0/38596W 0.000062187840.00.003899.33 165.227.39.235http/1.1localhost:443GET /server-status HTTP/1.1 1-3-0/0/38078. 0.0016052189720.00.004503.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-3-0/0/38760. 0.0015067857630.00.003805.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-39914471/15/36327C 0.03140672872617.00.093752.61 165.227.39.235http/1.1localhost:443GET /about HTTP/1.1 4-39910702/19/38334K 0.0343460683548.60.112023.16 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-39917181/4/38603K 0.0034059336026.80.021617.14 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 6-3-0/0/35756. 0.0013049595260.00.002414.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-39916741/9/35239K 0.0104656416486.80.042668.71 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 8-39917191/6/35873K 0.0134650996836.80.033746.48 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 9-39917220/4/35188_ 0.0113981129920.00.033886.91 165.227.39.235http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-3-0/0/34922. 0.006038156160.00.001018.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-3-0/0/34652. 0.0017046534280.00.002572.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-3-0/0/35148. 0.0018043995610.00.002823.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-39913521/16/32962K 0.0333469737645.90.095337.25 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-39917241/5/32316K 0.0004356761836.80.044623.00 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/halgasa/ HTTP/1.1 15-3-0/0/31250. 0.0012049439270.00.002965.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-39917561/3/30186C 0.00041434121517.10.032715.77 165.227.39.235http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-3-0/0/27448. 0.009052314900.00.001996.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-39915730/8/23937_ 0.0103936508390.00.063750.80 165.227.39.235http/1.1localhost:443GET /v2/_catalog HTTP/1.1 19-39917641/3/23246K 0.0044655969376.80.024321.98 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 20-39917750/3/21452_ 0.0003736981080.00.032246.61 165.227.39.235http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 21-39917760/2/17770_ 0.00134842721940.00.012896.00 192.168.50.208http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-39917770/2/15844_ 0.00134925483070.00.012799.18 192.168.50.208http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 23-3-0/0/12431. 0.003027083760.00.001633.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-39915840/9/12013_ 0.0103946787400.00.084776.80 165.227.39.235http/1.1localhost:443GET /server HTTP/1.1 25-3-0/0/9965. 0.0079020021060.00.004074.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-3-0/0/9106. 0.0038021845760.00.001626.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-3-0/0/7056. 0.0078020572190.00.001766.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-3-0/0/5847. 0.0077012748850.00.00279.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/5928. 0.0036010241410.00.00169.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-3-0/0/4176. 0.007605060790.00.001478.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-3-0/0/4087. 0.007505461480.00.001395.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-3-0/0/1675. 0.0035907513450.00.0022.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-3-0/0/1632. 0.00336011225190.00.001657.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/1188. 0.006472801745680.00.0039.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/733. 0.00647490741720.00.0034.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/318. 0.00646800255410.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/384. 0.00647300575740.00.0050.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/149. 0.00647480411330.00.0022.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/291. 0.0064729011978090.00.001301.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/501. 0.00647470475370.00.0038.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/82. 0.0064746079790.00.001.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/212. 0.00647450129140.00.000.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/159. 0.00646850225080.00.000.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/32. 0.0064744027650.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/130. 0.00647270244300.00.004.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/67. 0.00646450112910.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/30. 0.0064743028640.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/152. 0.00647410746220.00.00874.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/26. 0.0064742020890.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/14. 0.006474008360.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/68. 0.0064686091870.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/5. 0.008200601740.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/19. 0.0091170019620.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/28. 0.0091172030180.00.000.09 :
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba03425a1c
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 14-Nov-2024 04:14:01 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 21 hours 15 minutes 28 seconds Server load: 0.22 0.16 0.08 Total accesses: 226630 - Total Traffic: 30.5 GB - Total Duration: 53752301 CPU Usage: u.97 s8.24 cu373.49 cs117 - .653% CPU load 2.96 requests/sec - 417.6 kB/second - 141.0 kB/request - 237.181 ms/request 11 requests currently being processed, 5 idle workers KK_KK__CKCCCK__..W.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12880371/10/11414K 0.0104423307716.80.072004.12 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 1-12879441/13/11132K 0.0304215892946.80.07570.69 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/ HTTP/1.1 2-12880480/9/11247_ 0.0203735023090.00.061413.71 142.93.129.190http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-12881311/5/10435K 0.0114634678156.80.031451.32 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/Server/ HTTP/1.1 4-12879493/14/11280K 0.02339166206710.60.07922.07 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-12882080/2/10920_ 0.0003327058420.00.01387.71 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-12878520/14/10466_ 0.0304320995760.00.092010.41 192.168.50.106http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-12882231/2/9860C 0.00039129977017.00.02501.74 142.93.129.190http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 8-12882431/1/10707K 0.0033418968055.90.01325.52 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-12881531/6/9943C 0.00037204340517.00.042130.95 142.93.129.190http/1.1localhost:443GET /about HTTP/1.1 10-12882511/1/10110C 0.00037121467517.10.02404.41 142.93.129.190http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-12881571/6/9526C 0.01038181380320.40.04816.61 142.93.129.190http/1.1localhost:443GET /server HTTP/1.1 12-12880831/7/10190K 0.0124713344706.80.04884.82 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 13-12880840/7/9624_ 0.0103225300980.00.04806.07 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-12881580/5/9433_ 0.0103722697720.00.062640.07 142.93.129.190http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-1-0/0/9159. 0.0032016835620.00.001064.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1-0/0/8402. 0.0031015689870.00.00450.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-12875280/25/7440W 0.050015509080.00.161020.06 142.93.129.190http/1.1localhost:443GET /server-status HTTP/1.1 18-1-0/0/6569. 0.0030010102110.00.00325.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/6643. 0.0028013764620.00.001980.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/5945. 0.00102013981080.00.001790.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/4525. 0.0027025393650.00.001191.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/3783. 0.00751010907620.00.00768.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/3002. 0.00225209924380.00.00202.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/2674. 0.002253034853620.00.001310.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/2561. 0.00211103368020.00.00620.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/2168. 0.002100010158610.00.00170.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/1867. 0.002251016310900.00.001702.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/1549. 0.00225009158450.00.00224.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/984. 0.00212901535880.00.0040.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/693. 0.00369940861700.00.0093.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/750. 0.003964701608370.00.0036.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/180. 0.003957306470180.00.004.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/265. 0.00396430246370.00.004.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/385. 0.003955901015200.00.0031.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/135. 0.00396570293830.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-0-0/0/168. 0.0039631069330.00.000.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/157. 0.00396590274020.00.000.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/23. 0.00396600232040.00.000.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/8. 0.00396580209300.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/60. 0.00395520303010.00.0029.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/33. 0.0039656031630.00.001.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/37. 0.0039548041630.00.000.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/14. 0.0039576010470.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/13. 0.0039637011880.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/2. 0.0039655000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00396400650.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/7. 0.003963608320.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/139. 0.00763730736620.00.00874.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 869subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 11 seconds, (range: 0...50)index usage: 30%, cache usage: 36%total entries stored since starting: 41014total entries replaced since starting: 0total entries expired since starting: 40144total (pre-e
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba8206292b
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 12-Nov-2024 04:52:19 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 9 hours 53 minutes 15 seconds Server load: 0.25 0.19 0.12 Total accesses: 1897568 - Total Traffic: 151.8 GB - Total Duration: 311391101 CPU Usage: u6.21 s76.76 cu2937.05 cs886.12 - .705% CPU load 3.43 requests/sec - 287.3 kB/second - 83.9 kB/request - 164.1 ms/request 12 requests currently being processed, 5 idle workers C__..W_KKKK._..KKC_K...K.......K................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-721140641/5/86666C 0.010391312665617.10.045410.80 167.71.81.114http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-721141790/1/86419_ 0.00040135258070.00.024091.76 167.71.81.114http/1.1localhost:443GET /v2/_catalog HTTP/1.1 2-721141900/0/87379_ 0.0000123215290.00.009547.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-7-0/0/86894. 0.0070141960400.00.005117.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-7-0/0/83180. 0.00120122113300.00.005054.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-721138880/11/83553W 0.0200131452660.00.089139.43 167.71.81.114http/1.1localhost:443GET /server-status HTTP/1.1 6-721139990/7/84446_ 0.01045100228790.00.044976.56 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 7-721141211/3/82234K 0.00042113400696.80.025442.56 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-721140791/4/80280K 0.00043165323796.80.026432.42 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 9-721135581/20/80611K 0.04244139354906.80.144921.84 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 10-721138602/11/79130K 0.02350133051208.90.064366.10 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 11-7-0/0/77159. 0.0060127701960.00.004667.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-721140120/7/75856_ 0.01039154787290.00.055090.84 167.71.81.114http/1.1localhost:443GET /server HTTP/1.1 13-7-0/0/76784. 0.0090112612320.00.005635.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-7-0/0/73902. 0.00140117722710.00.002723.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-7211390612/17/72462K 0.02011178041125.80.056500.72 192.168.50.82http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 16-721141221/3/71730K 0.00048106415336.80.023873.46 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 17-721141311/2/67040C 0.001391233869217.00.024363.46 167.71.81.114http/1.1localhost:443GET /about HTTP/1.1 18-721139070/10/62443_ 0.02044108854910.00.063792.96 167.71.81.114http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 19-721136681/17/59974K 0.0424284444586.80.116780.82 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 20-7-0/0/54705. 0.0015067494650.00.005280.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-7-0/0/49035. 0.0016073819350.00.005828.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-7-0/0/40272. 0.0010069407510.00.005697.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-721141341/3/33517K 0.0024685978346.80.029689.06 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 24-7-0/0/28220. 0.0076048757900.00.001958.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-7-0/0/25627. 0.0046053472030.00.002224.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-7-0/0/21823. 0.0013057951790.00.001694.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-7-0/0/19336. 0.0075040689160.00.002280.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-7-0/0/13383. 0.0038028060960.00.001825.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-7-0/0/10787. 0.0074019497140.00.001560.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-7-0/0/9252. 0.0068019984710.00.002715.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-721139271/8/6742K 0.023496849596.80.05258.75 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/Server/ HTTP/1.1 32-7-0/0/4481. 0.0073013262030.00.001079.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-7-0/0/4719. 0.0029704556190.00.001445.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-7-0/0/3664. 0.0079403595890.00.00306.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-7-0/0/1622. 0.00710808579290.00.0096.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-7-0/0/1495. 0.00709304588180.00.00780.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-7-0/0/1166. 0.00709003642360.00.00358.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-7-0/0/1272. 0.00710902503370.00.001793.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-7-0/0/610. 0.0071100729680.00.0020.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-7-0/0/688. 0.00708902452030.00.00395.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-7-0/0/885. 0.0070880495740.00.0029.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-7-0/0/539. 0.0070910492270.00.0020.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-7-0/0/482. 0.0071060639020.00.005.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/334. 0.0071070402190.00.0050.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/674. 0.0070360372820.00.0011.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-6-0/0/752. 0.00344230369200.00.0058.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-6-0/0/449. 0.00622430532140.00.005.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-6-0/0/447. 0.00626130523120.00.0010.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-6-0/0/612. 0.00626790289920.00.002.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-6-0/0/468. 0.00624820250150.00.009.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-6-0/0/369. 0.006255601430220.00.005.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-6-0/0/409. 0.00626390288350.00.003.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-6-0/0/379. 0.00625380139970.00.001.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-6-0/0/57. 0.0062645061120.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba238a3499
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 10-Nov-2024 21:07:08 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 2 hours 8 minutes 5 seconds Server load: 0.11 0.16 0.12 Total accesses: 1524154 - Total Traffic: 101.0 GB - Total Duration: 261949393 CPU Usage: u4.95 s61.1 cu2322.55 cs680.37 - .698% CPU load 3.47 requests/sec - 241.0 kB/second - 69.5 kB/request - 171.865 ms/request 17 requests currently being processed, 0 idle workers KKCKKKW.K.CCKCKKK.K.K........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-516707091/5/69277K 0.01445105020696.80.033470.49 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 1-516707212/7/68541K 0.01349112492438.60.033880.42 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 2-516708471/1/69500C 0.01039873587520.40.022486.63 167.99.210.137http/1.1localhost:443GET /server HTTP/1.1 3-516705041/12/69358K 0.01340122800605.90.073549.12 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-516701421/29/66480K 0.06047102906856.80.154157.91 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 5-516704311/17/67144K 0.03337111564175.90.108269.81 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-516708590/0/67034W 0.000081962170.00.003553.45 167.99.210.137http/1.1localhost:443GET /server-status HTTP/1.1 7-5-0/0/66095. 0.0021094736570.00.004650.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-516707241/6/63763K 0.01042148687656.80.036186.37 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 9-5-0/0/64144. 0.00190117682720.00.004044.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-516703791/20/62817C 0.030381165132917.00.133629.75 167.99.210.137http/1.1localhost:443GET /about HTTP/1.1 11-516707251/5/61287C 0.000411079307417.00.041756.94 167.99.210.137http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-516707351/5/61031K 0.01345137109516.80.032952.17 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 13-516706911/11/61410C 0.02039897962817.10.112623.45 167.99.210.137http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-516705441/11/58678K 0.01341102336976.80.061047.47 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 15-516707751/4/57989K 0.0024599967086.80.024796.72 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 16-5167055345/50/58063K 0.0401904965294.00.122930.98 192.168.50.96http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 17-5-0/0/53408. 0.00200107743940.00.002378.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-516707371/5/50221K 0.0034693882906.80.032334.56 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 19-5-0/0/48774. 0.0022071511150.00.004799.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-516707391/5/44341K 0.0133454444586.60.023722.25 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 21-5-0/0/39607. 0.00356052828520.00.003833.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-5-0/0/32754. 0.00444060508190.00.003669.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-5-0/0/27646. 0.00713074974080.00.003855.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-5-0/0/22695. 0.00745042597720.00.001644.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-5-0/0/20873. 0.001882046611590.00.00953.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-5-0/0/17176. 0.001883053396000.00.001081.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-5-0/0/15854. 0.001894016281920.00.00245.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-5-0/0/11187. 0.001669025871950.00.001806.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-5-0/0/9304. 0.005608017507810.00.001002.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-5-0/0/8009. 0.006327018676320.00.002706.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-5-0/0/5935. 0.00726405927960.00.00230.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-5-0/0/3725. 0.007472012053700.00.00536.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-5-0/0/4145. 0.00956604068790.00.001438.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-5-0/0/3288. 0.002633203082290.00.00286.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-5-0/0/1441. 0.002627308338790.00.0095.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-5-0/0/1344. 0.002635604156910.00.00448.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-5-0/0/1040. 0.002635503484440.00.00356.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-5-0/0/1183. 0.002632902375810.00.001785.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-5-0/0/550. 0.00262360665470.00.0020.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-5-0/0/612. 0.002635402151130.00.0047.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-5-0/0/823. 0.00263250427340.00.0029.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-5-0/0/521. 0.00263530479690.00.0020.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-5-0/0/440. 0.00263510576880.00.004.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-5-0/0/322. 0.00263350391730.00.0050.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-5-0/0/616. 0.00263520285060.00.0011.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-5-0/0/684. 0.00285670279570.00.0054.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-5-0/0/411. 0.00287160478650.00.005.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-5-0/0/434. 0.00287680507080.00.008.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-5-0/0/611. 0.00288010289920.00.002.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-5-0/0/414. 0.00288170175670.00.009.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-5-0/0/343. 0.002877101386590.00.001.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-5-0/0/395. 0.00288160271660.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-5-0/0/299. 0.00288050116260.00.000.88 ::1http/1.1localhost:80<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba150ff500
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 08-Nov-2024 20:10:47 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 1 hour 11 minutes 44 seconds Server load: 0.09 0.05 0.02 Total accesses: 1068675 - Total Traffic: 92.7 GB - Total Duration: 196861257 CPU Usage: u3.28 s38.34 cu1582.49 cs501.03 - .806% CPU load 4.06 requests/sec - 368.9 kB/second - 91.0 kB/request - 184.211 ms/request 12 requests currently being processed, 5 idle workers CK_K_KW_CKC_CK_..CC............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-310834721/35/46213C 0.0654076358094.70.193340.07 192.168.50.105http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 1-310838151/24/45795K 0.0444276816606.80.133703.35 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 2-310844470/3/46526_ 0.0014265069460.00.022105.93 167.99.210.137http/1.1 3-310845051/2/45616K 0.0034774445686.80.012755.06 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 4-310839930/15/44405_ 0.0213874979390.00.083939.86 167.99.210.137http/1.1 5-3108434821/28/44717K 0.0301840150447.70.097744.95 192.168.50.96http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 6-310842690/12/44603W 0.020047128670.00.093292.36 167.99.210.137http/1.1localhost:443GET /server-status HTTP/1.1 7-310835660/35/45061_ 0.0703767239900.00.204166.60 167.99.210.137http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-310838501/21/42664C 0.04537108944554.00.115050.35 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 9-310844601/5/42205K 0.0045190282676.80.023506.21 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 10-310838221/22/41902C 0.05037840734617.00.143507.83 167.99.210.137http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 11-310845210/3/41091_ 0.0003988980720.00.031602.73 167.99.210.137http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 12-310843571/9/40532C 0.020371102241317.10.062653.72 167.99.210.137http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-310845371/1/41556K 0.0024764663316.80.012488.34 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 14-310844690/5/40619_ 0.0103984162740.00.04954.51 167.99.210.137http/1.1localhost:443GET / HTTP/1.1 15-3-0/0/38997. 0.0083070804750.00.004707.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-3-0/0/40660. 0.00108067362900.00.002836.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-310840311/14/36562C 0.02036846920217.00.091857.82 167.99.210.137http/1.1localhost:443GET /about HTTP/1.1 18-310825851/76/33888C 0.16043614725120.40.431401.52 167.99.210.137http/1.1localhost:443GET /server HTTP/1.1 19-3-0/0/34389. 0.00231058175040.00.004495.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/32080. 0.00348042647220.00.003648.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/30183. 0.00201037305540.00.003773.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/26332. 0.00322047370680.00.003623.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-3-0/0/22709. 0.005492067835100.00.003708.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-3-0/0/19158. 0.005334038409070.00.001620.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-3-0/0/18134. 0.005502039404530.00.00868.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-3-0/0/14548. 0.0015130037784270.00.00889.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-3-0/0/13659. 0.0014842013183750.00.00213.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-3-0/0/9582. 0.0015129023708350.00.001793.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/8499. 0.0015681016208050.00.00972.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-3-0/0/7241. 0.0015682017345000.00.002480.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-3-0/0/5668. 0.001862605136370.00.00217.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-3-0/0/3565. 0.0019318011302350.00.00524.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-3-0/0/4087. 0.001918003982240.00.001437.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-3-0/0/3262. 0.001934702997490.00.00285.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-3-0/0/1404. 0.001913108262280.00.0095.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-3-0/0/1196. 0.002267503837610.00.00443.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-3-0/0/906. 0.002264701006680.00.00181.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-3-0/0/1147. 0.002273102083720.00.001773.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-3-0/0/531. 0.00226310440730.00.0018.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-3-0/0/470. 0.002274801902380.00.0035.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-3-0/0/807. 0.00227620411310.00.0029.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-3-0/0/508. 0.00226640470470.00.0020.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-3-0/0/431. 0.00227220566690.00.004.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-3-0/0/315. 0.00227020388460.00.0050.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-3-0/0/580. 0.00227600223470.00.0011.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-3-0/0/681. 0.00227830278670.00.0054.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-3-0/0/395. 0.00267600260760.00.004.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-3-0/0/429. 0.00267480449770.00.008.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-3-0/0/608. 0.00267710288140.00.002.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-3-0/0/413. 0.00266850175670.00.009.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/338. 0.0010681801344070.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/394. 0.001068200271660.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/297. 0.001068090115540.00.000.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/38. 0.00106721036720.00.000.43 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba9d51f568
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 06-Nov-2024 21:36:10 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 2 hours 37 minutes 6 seconds Server load: 0.02 0.03 0.06 Total accesses: 357399 - Total Traffic: 26.3 GB - Total Duration: 65923168 CPU Usage: u1.14 s13.45 cu545.02 cs165.12 - .756% CPU load 3.73 requests/sec - 287.5 kB/second - 77.1 kB/request - 184.453 ms/request 12 requests currently being processed, 10 idle workers KC_____..KK_KCK_K.RW..._C_._K................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13802911/6/15396K 0.0114919739126.80.041402.09 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 1-13804421/2/15899C 0.000024797610.20.01954.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-13804500/1/15644_ 0.0033129484740.00.011560.55 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-13802940/6/15401_ 0.0123826136350.00.03903.70 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-13804510/1/14404_ 0.0023428742310.00.01858.50 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-13800590/13/14895_ 0.0224627593660.00.09480.58 165.22.34.189http/1.1localhost:443GET / HTTP/1.1 6-13803730/2/14632_ 0.0013915871780.00.02856.34 165.22.34.189http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 7-1-0/0/14851. 0.003016110210.00.00998.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-1-0/0/14852. 0.004019584870.00.001118.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-13803743/5/14222K 0.00449344917210.60.02967.84 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 10-13803781/3/14692K 0.0044518865526.80.02530.01 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 11-13803790/2/13238_ 0.0033933172530.00.011002.08 165.22.34.189http/1.1 12-137929241/129/13272K 0.1101348931286.10.341144.10 192.168.50.96http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 13-13799301/18/13674C 0.04040217512417.10.13267.21 165.22.34.189http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-138015427/35/12871K 0.0301156689255.60.10208.45 192.168.50.105http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 15-13803800/3/12513_ 0.0004125219770.00.032145.39 165.22.34.189http/1.1localhost:443GET /v2/_catalog HTTP/1.1 16-13801941/11/12793K 0.0204726812396.80.05406.58 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 17-1-0/0/11654. 0.005022003680.00.00664.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-13802050/3/10052R 0.00334438102690.00.021101.09 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 19-13803810/2/10408W 0.000019323430.00.01559.79 165.22.34.189http/1.1localhost:443GET /server-status HTTP/1.1 20-1-0/0/9994. 0.000012692350.00.001258.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/9127. 0.001011508360.00.00712.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/7466. 0.002016694660.00.00659.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-13804600/1/6760_ 0.0003927766970.00.021249.76 165.22.34.189http/1.1localhost:443GET /server HTTP/1.1 24-13803961/3/5927C 0.00144171072917.00.03592.96 165.22.34.189http/1.1localhost:443GET /about HTTP/1.1 25-13804610/1/5175_ 0.000398271420.00.02132.01 165.22.34.189http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 26-1-0/0/4410. 0.0013014858630.00.00293.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-13803990/4/4818_ 0.002434522240.00.02117.10 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 28-13804001/3/3782K 0.0004710758916.80.02532.95 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 29-1-0/0/3450. 0.0018203342290.00.00220.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/3427. 0.0025805279380.00.00669.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/2707. 0.0095802337820.00.00158.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/1954. 0.0095903396410.00.00474.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/2186. 0.00744002286100.00.00726.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/1919. 0.00990201746040.00.00232.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/677. 0.001348507392680.00.0072.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/800. 0.001344403450260.00.00387.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/612. 0.00134420597170.00.00170.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-1-0/0/877. 0.00235260382860.00.006.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-1-0/0/348. 0.00235250202340.00.0017.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-1-0/0/285. 0.00234590746740.00.0022.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-1-0/0/740. 0.00276070285410.00.0014.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-1-0/0/265. 0.00278620340940.00.006.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-1-0/0/218. 0.00277180261360.00.002.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-1-0/0/191. 0.00277830169150.00.002.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-1-0/0/389. 0.00278490141370.00.009.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-1-0/0/621. 0.00278630167210.00.002.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-1-0/0/390. 0.00278500257690.00.004.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-1-0/0/399. 0.00277190416880.00.008.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/605. 0.00278380287120.00.002.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/396. 0.00278600162840.00.009.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/336. 0.002786101342610.00.001.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/392. 0.00278390270940.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/294. 0.00277890113730.00.000.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903baacd51eb5
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 05-Nov-2024 03:34:18 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 13 days 13 hours 16 minutes 21 seconds Server load: 0.24 0.20 0.18 Total accesses: 2237401 - Total Traffic: 402.3 GB - Total Duration: 538200629 CPU Usage: u12.07 s127.91 cu4414.06 cs1447.98 - .513% CPU load 1.91 requests/sec - 360.2 kB/second - 188.5 kB/request - 240.547 ms/request 8 requests currently being processed, 12 idle workers .___KK_K_C_C____K_K_W........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/126366. 0.0000250094580.00.0019609.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-1436427750/10/124421_ 0.01149288592330.00.0521295.49 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 2-1436429450/2/124561_ 0.00242223560410.00.0215514.55 159.65.144.72http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-1436428380/6/122850_ 0.02147233441940.00.0424439.68 159.65.144.72http/1.1localhost:443GET /about HTTP/1.1 4-1436429492/3/121873K 0.00249235397318.90.0215095.87 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 5-1436429501/3/120102K 0.00441233149315.90.0119382.03 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-1436429580/1/118889_ 0.00240202623160.00.0117515.93 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-1436426111/13/117691K 0.03443217630695.90.0822160.66 192.168.50.79http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-1436426300/14/115225_ 0.03144353159180.00.0811423.08 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 9-1436426971/13/112594C 0.020434045391513.50.0914338.72 159.65.144.72http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-1436428740/6/112480_ 0.01242228840890.00.0417853.29 159.65.144.72http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 11-1436430001/1/109311C 0.0000248273390.20.0018430.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-1436428790/4/106490_ 0.01245191153950.00.0215461.20 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-1436429590/1/102455_ 0.00139260786800.00.0115281.51 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-1436429600/2/96167_ 0.00141311885640.00.0219518.29 159.65.144.72http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-1436427030/10/89043_ 0.02038196968170.00.0613578.89 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 16-1436421421/33/78921K 0.07442157908366.60.2010167.01 192.168.50.79http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 17-1436427040/11/69947_ 0.02040179693100.00.0817820.46 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 18-1436427051/12/59572K 0.02435180943256.60.0814017.36 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 19-1436429610/1/47967_ 0.00136163742840.00.0115594.43 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 20-1436430010/0/35170W 0.0000114380290.00.0015566.77 159.65.144.72http/1.1localhost:443GET /server-status HTTP/1.1 21-14-0/0/26349. 0.006305094967620.00.008356.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-13-0/0/20250. 0.0015319070443710.00.008852.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-13-0/0/15564. 0.0019043055181380.00.007610.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-13-0/0/13127. 0.0018978046970230.00.003987.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-13-0/0/10844. 0.0018859047821860.00.004789.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-13-0/0/10134. 0.0018964044168530.00.005254.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-13-0/0/7658. 0.0019041033205610.00.001889.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-13-0/0/4647. 0.0019042016436470.00.001313.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-13-0/0/3655. 0.002060007229080.00.001504.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-13-0/0/2568. 0.0023962025218070.00.004763.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-13-0/0/1922. 0.0025040021007430.00.001962.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-13-0/0/1140. 0.004584702786510.00.00710.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-13-0/0/991. 0.004584803277270.00.00745.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-13-0/0/721. 0.004696701597160.00.00254.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-13-0/0/730. 0.004742305530700.00.001314.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-13-0/0/502. 0.0047909010418510.00.00632.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-13-0/0/550. 0.004805704923470.00.0047.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-13-0/0/361. 0.004808801748880.00.00709.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-13-0/0/221. 0.00480980300780.00.0016.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-13-0/0/382. 0.004806201479830.00.00457.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-13-0/0/299. 0.00479940475070.00.00295.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-13-0/0/442. 0.004808701255870.00.0021.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-13-0/0/188. 0.00480840259850.00.0028.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-13-0/0/385. 0.004809602950930.00.00877.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-13-0/0/319. 0.00480970556630.00.004.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-13-0/0/175. 0.00480850268720.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-13-0/0/242. 0.004805202361880.00.00484.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-13-0/0/100. 0.00608220216890.00.000.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-13-0/0/89. 0.00608430417390.00.00454.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-13-0/0/40. 0.00608320228830.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-13-0/0/188. 0.00607780324220.00.0023.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-13-0/0/31. 0.00632710193420.00.000.45 ::1http/1.1localhost:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903baf53de7a3
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 03-Nov-2024 03:41:57 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 13 hours 24 minutes 1 second Server load: 0.05 0.04 0.01 Total accesses: 1878250 - Total Traffic: 346.2 GB - Total Duration: 403157952 CPU Usage: u10.64 s106.65 cu3701.27 cs1208.29 - .503% CPU load 1.88 requests/sec - 363.5 kB/second - 193.3 kB/request - 214.646 ms/request 12 requests currently being processed, 1 idle workers _KCCCK..KKKCWKK................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1230764710/1/107095_ 0.00037210055180.00.0116143.11 209.38.248.17http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-1230758361/21/105385K 0.05043220411346.80.1319581.73 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 2-1230745931/76/105413C 0.160341820839213.40.4412965.31 209.38.248.17http/1.1localhost:443GET /about HTTP/1.1 3-1230755441/30/103581C 0.070351997871716.80.1921434.55 209.38.248.17http/1.1localhost:443GET /server HTTP/1.1 4-1230761621/14/103151C 0.020341953745613.40.0912836.64 209.38.248.17http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1230764211/4/101496K 0.00142182411016.80.0217224.99 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 6-12-0/0/100452. 0.0020174166550.00.0014364.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-12-0/0/99651. 0.0040174881020.00.0016821.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-1230757961/21/97825K 0.04232210126936.50.128064.82 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-1230756501/29/95917K 0.06239210759096.80.1612771.12 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 10-1230756891/27/95037K 0.05233192183765.90.1514146.22 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-1230762711/10/92142C 0.020381915712413.40.0615447.20 209.38.248.17http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-1230762740/10/89588W 0.0200148841190.00.0914728.45 209.38.248.17http/1.1localhost:443GET /server-status HTTP/1.1 13-1230764251/2/86180K 0.00348211389436.80.0112487.25 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 14-1230750581/55/81357K 0.11149125811946.80.3016099.93 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 15-12-0/0/74285. 0.00640175443200.00.0012566.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-12-0/0/65960. 0.0080118315170.00.009006.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-12-0/0/58293. 0.002480152709630.00.0016174.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-12-0/0/49172. 0.005440160245810.00.0013685.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-12-0/0/39245. 0.004900123462010.00.0014014.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-12-0/0/28809. 0.00851098882040.00.0014478.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-12-0/0/21077. 0.003794072240290.00.007666.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-12-0/0/15649. 0.006033055086910.00.006756.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-12-0/0/12390. 0.006273043224710.00.006936.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-12-0/0/10339. 0.006316041913580.00.003730.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-12-0/0/8362. 0.006307026289090.00.003522.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-12-0/0/8090. 0.006317040183420.00.005139.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-12-0/0/5965. 0.006312025730210.00.001532.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-12-0/0/3713. 0.006154010003330.00.001168.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-11-0/0/2742. 0.008990605765470.00.001466.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-11-0/0/1888. 0.0093149020392120.00.004683.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/1405. 0.0021847304190510.00.00881.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-9-0/0/732. 0.0021847402115900.00.00668.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/661. 0.0021842002824060.00.00715.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-9-0/0/592. 0.0021841901387200.00.00233.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-9-0/0/667. 0.0021849202253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/426. 0.0021838409537230.00.00624.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/305. 0.002184900366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/304. 0.0021849101164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/170. 0.002184880192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/314. 0.002184720624510.00.00439.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/203. 0.002184690306170.00.00268.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/428. 0.0021826001214270.00.0020.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/140. 0.002184890155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.0036966901021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.003698040547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.003697700170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.0036983202273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.003698310176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.00369830056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.003697980220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.003698290234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.003698280173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.00369731069700.00.002.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-7-0/0/113. 0.003698270201830.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903baebcd3133
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 01-Nov-2024 21:45:35 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 7 hours 27 minutes 38 seconds Server load: 0.12 0.15 0.10 Total accesses: 1697783 - Total Traffic: 345.2 GB - Total Duration: 379960686 CPU Usage: u9.24 s95.18 cu3356.97 cs1127.66 - .515% CPU load 1.91 requests/sec - 406.3 kB/second - 213.2 kB/request - 223.798 ms/request 7 requests currently being processed, 5 idle workers .K_.W__C..C.C.C_._.K............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10-0/0/96226. 0.00110197217280.00.0016088.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-1027692821/3/94651K 0.00347200395536.80.0219462.97 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 2-1027692840/4/94769_ 0.00041162388630.00.0312847.61 164.90.228.79http/1.1 3-10-0/0/92999. 0.00100187316580.00.0021381.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-1027692210/7/92629W 0.0000175619490.00.0312729.91 164.90.228.79http/1.1localhost:443GET /server-status HTTP/1.1 5-1027687210/25/91312_ 0.05036170538540.00.1517173.96 164.90.228.79http/1.1localhost:443GET / HTTP/1.1 6-1027691030/10/90285_ 0.02036161945470.00.0714313.09 164.90.228.79http/1.1localhost:443GET /v2/_catalog HTTP/1.1 7-1027692441/5/89676C 0.000341632581413.40.0316771.27 164.90.228.79http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 8-10-0/0/87825. 0.0010198269440.00.008014.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-10-0/0/86252. 0.0090199159480.00.0012722.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-1027691041/11/85527C 0.020341809429713.40.0714098.53 164.90.228.79http/1.1localhost:443GET /about HTTP/1.1 11-10-0/0/82880. 0.00120180761510.00.0015400.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-1027693061/3/80473C 0.000341383140513.40.0314682.72 164.90.228.79http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-10-0/0/77455. 0.0030201188850.00.0012443.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1027689421/17/73334C 0.030341164741416.80.1016060.33 164.90.228.79http/1.1localhost:443GET /server HTTP/1.1 15-1027686130/29/66702_ 0.05034166853590.00.1712528.78 164.90.228.79http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 16-10-0/0/59680. 0.0020111170030.00.008975.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-1027693260/1/52871_ 0.00048146568680.00.0116148.11 164.90.228.79http/1.1 18-10-0/0/44729. 0.00720155333650.00.0013663.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1027691511/10/36075K 0.01143119982896.80.0513999.71 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 20-10-0/0/27324. 0.0047097390000.00.0014471.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-10-0/0/20173. 0.0071071272860.00.007662.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-10-0/0/15021. 0.00371054421930.00.006753.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-10-0/0/11912. 0.00382042767050.00.006934.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-10-0/0/9821. 0.00370041393610.00.003727.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-10-0/0/7843. 0.00154025735980.00.003520.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-10-0/0/7697. 0.002094039863700.00.005137.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-10-0/0/5585. 0.003937025340750.00.001530.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-10-0/0/3476. 0.004623509778050.00.001167.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-10-0/0/2706. 0.005557105730180.00.001466.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-9-0/0/1874. 0.00110301020375580.00.004683.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/1405. 0.0011069104190510.00.00881.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-9-0/0/732. 0.0011069202115900.00.00668.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/661. 0.0011063802824060.00.00715.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-9-0/0/592. 0.0011063701387200.00.00233.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-9-0/0/667. 0.0011071002253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/426. 0.0011060209537230.00.00624.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/305. 0.001107080366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/304. 0.0011070901164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/170. 0.001107060192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/314. 0.001106900624510.00.00439.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/203. 0.001106870306170.00.00268.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/428. 0.0011047701214270.00.0020.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/140. 0.001107070155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.0026188701021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.002620220547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.002619880170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.0026205002273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.002620490176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.00262048056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.002620160220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.002620470234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.002620460173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.00261949069700.00.002.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-7-0/0/113. 0.002620450201830.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-7-0/0/24. 0.00261983050180.00.0014.62 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba29e20626
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 30-Oct-2024 21:43:37 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 7 hours 25 minutes 41 seconds Server load: 0.18 0.13 0.07 Total accesses: 1373737 - Total Traffic: 286.7 GB - Total Duration: 323385622 CPU Usage: u7.3 s73.48 cu2677.37 cs896.98 - .509% CPU load 1.91 requests/sec - 418.7 kB/second - 218.8 kB/request - 235.406 ms/request 11 requests currently being processed, 2 idle workers _..KK..K.KCCCW.KKK._............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-822229270/2/77963_ 0.00037157760180.00.029323.98 159.223.132.86http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-8-0/0/76655. 0.0020176551110.00.0016602.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-8-0/0/76906. 0.0040131441780.00.0010696.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-822229381/3/75223K 0.00039161324085.90.0118406.20 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-822227601/10/75196K 0.010382132789536.80.0611298.52 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 5-8-0/0/73970. 0.0050141617290.00.0013818.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-8-0/0/73147. 0.0030137181920.00.0011507.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-822228031/8/72838K 0.01039141675726.60.0615905.40 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-8-0/0/70938. 0.0070169446660.00.006824.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-822227662/9/69676K 0.02235162700198.60.0510754.48 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-822228101/6/69108C 0.011401601349913.40.0513667.16 159.223.132.86http/1.1localhost:443GET /about HTTP/1.1 11-822224621/20/67170C 0.031361617823713.40.1214574.02 159.223.132.86http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-822227671/9/65132C 0.020421165666413.40.0510429.08 159.223.132.86http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-822228180/7/62865W 0.0000176922110.00.0412185.52 159.223.132.86http/1.1localhost:443GET /server-status HTTP/1.1 14-8-0/0/58939. 0.006097174470.00.0011782.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-822229431/3/53825K 0.00053150808856.80.0211844.77 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 16-822224701/22/47779K 0.0423896800775.90.118854.29 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 17-822229441/2/42085K 0.00087114375146.80.0112959.87 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 18-8-0/0/35569. 0.00480130766770.00.0012789.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-822224750/21/28703_ 0.0403898453510.00.127790.94 159.223.132.86http/1.1localhost:443GET /server HTTP/1.1 20-8-0/0/21480. 0.0047085992490.00.0010760.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-8-0/0/16395. 0.0049060927930.00.007538.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-8-0/0/12399. 0.00153051189020.00.006351.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-8-0/0/9723. 0.00172038903430.00.004526.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-8-0/0/7880. 0.00170039143730.00.003641.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-8-0/0/6212. 0.00410016869800.00.002672.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-8-0/0/6285. 0.00411037934890.00.004580.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-8-0/0/4700. 0.00378024327660.00.001494.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-8-0/0/3095. 0.0040909356940.00.001166.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-8-0/0/2542. 0.0021505545580.00.001465.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-8-0/0/1641. 0.00365016922560.00.00509.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-8-0/0/1267. 0.0037503605850.00.00880.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-8-0/0/718. 0.002551402100440.00.00668.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-8-0/0/647. 0.002542702807170.00.00715.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-8-0/0/583. 0.002552801380300.00.00233.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-8-0/0/665. 0.002551002253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-8-0/0/392. 0.002549109499530.00.00624.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-8-0/0/303. 0.00253410366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-8-0/0/302. 0.002552601164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-8-0/0/168. 0.00255110192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-8-0/0/304. 0.00255270617140.00.00439.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-8-0/0/199. 0.00254880304360.00.00268.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-8-0/0/372. 0.00254290541160.00.001.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-8-0/0/124. 0.00292500129030.00.000.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.008896901021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.00891040547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.00890700170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.008913202273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.00891310176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.0089130056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.00890980220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.00891290234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.00891280173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.0089031069700.00.002.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-7-0/0/113. 0.00891270201830.00.000.38 ::1http/1.1localhost:80OPTIO
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903babf25f9f9
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 26-Oct-2024 22:27:16 CEST Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 7 hours 9 minutes 20 seconds Server load: 0.00 0.02 0.00 Total accesses: 685171 - Total Traffic: 184.3 GB - Total Duration: 196965121 CPU Usage: u3.79 s34.6 cu1354.94 cs493.1 - .508% CPU load 1.85 requests/sec - 0.5 MB/second - 282.1 kB/request - 287.469 ms/request 7 requests currently being processed, 10 idle workers C_C_.__C__.KC...__.CW.._._...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-411189471/2/39920C 0.01033974442913.40.026097.32 159.89.17.243http/1.1localhost:443GET /about HTTP/1.1 1-411188580/5/38870_ 0.01030109249090.00.0311621.21 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-411183901/23/39330C 0.05035806300216.80.147754.51 159.89.17.243http/1.1localhost:443GET /server HTTP/1.1 3-411188670/5/38294_ 0.01035102068160.00.0413517.16 159.89.17.243http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-4-0/0/38477. 0.004075861190.00.007641.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-411189540/2/37938_ 0.0003678978540.00.027509.83 159.89.17.243http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 6-411181210/33/37462_ 0.0603881333170.00.209402.30 159.89.17.243http/1.1localhost:443GET / HTTP/1.1 7-411189551/2/36757C 0.000091293220.20.0110020.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-411186380/14/35817_ 0.02038115126470.00.085632.60 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-411188760/4/35239_ 0.00034111403700.00.038277.31 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-4-0/0/34936. 0.003098581530.00.006894.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-411189631/2/33538K 0.0004178242046.80.016862.01 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 12-411187931/8/32842C 0.01034709574613.40.057784.93 159.89.17.243http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 13-4-0/0/30881. 0.0020133202510.00.008154.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-4-0/0/28600. 0.0010052236950.00.005757.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-4-0/0/25853. 0.001067249340.00.006448.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-411183060/25/23011_ 0.0503048390120.00.156114.26 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 17-411189650/1/20036_ 0.0004177571760.00.017434.02 159.89.17.243http/1.1 18-4-0/0/17011. 0.009053819790.00.005335.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-411189741/2/13536C 0.00034476235813.40.025540.37 159.89.17.243http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-411189750/2/10392W 0.000064846860.00.016180.49 159.89.17.243http/1.1localhost:443GET /server-status HTTP/1.1 21-4-0/0/7728. 0.008040739450.00.005928.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-4-0/0/5945. 0.007037927310.00.005411.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-411189790/2/4356_ 0.0003529058920.00.012486.41 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 24-4-0/0/3323. 0.006027128130.00.002321.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-411189840/1/2600_ 0.0004710881470.00.011895.84 159.89.17.243http/1.1 26-4-0/0/2400. 0.005023324900.00.002433.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-4-0/0/1928. 0.00725017519600.00.00541.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/1240. 0.005839803007150.00.00873.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/1256. 0.0011456203650530.00.001123.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-3-0/0/780. 0.00115628015619970.00.00420.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-3-0/0/774. 0.0011631602882180.00.00799.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-3-0/0/415. 0.0011617001426720.00.00625.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-3-0/0/410. 0.0012151501769280.00.00687.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-3-0/0/403. 0.0013107301141550.00.00190.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-3-0/0/179. 0.0013891801050980.00.00387.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-3-0/0/260. 0.0013918109328530.00.00586.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-3-0/0/196. 0.001391610266410.00.0031.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-3-0/0/176. 0.001391820715690.00.00458.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-3-0/0/131. 0.001391700161160.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-3-0/0/213. 0.001391450527090.00.00439.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-3-0/0/140. 0.001391800195320.00.0013.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-3-0/0/324. 0.001391600477050.00.001.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-3-0/0/103. 0.001444300117980.00.000.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-3-0/0/288. 0.001444150959630.00.00614.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-3-0/0/173. 0.001444290327720.00.003.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/73. 0.001845300100360.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/205. 0.0018454902214440.00.00465.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/65. 0.00196481097500.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/39. 0.00196543056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/32. 0.001964800218800.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/46. 0.00196541085670.00.000.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/14. 0.001965290173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/17. 0.00196512019300.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/112. 0.001965400201830.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903bafa4230e7
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 24-Oct-2024 16:54:24 CEST Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 1 hour 36 minutes 27 seconds Server load: 0.53 0.33 0.30 Total accesses: 345717 - Total Traffic: 154.2 GB - Total Duration: 121146832 CPU Usage: u3.41 s18.43 cu700.67 cs316.66 - .582% CPU load 1.94 requests/sec - 0.9 MB/second - 467.8 kB/request - 350.422 ms/request 13 requests currently being processed, 6 idle workers K__KKKCKKKWCK_KK__..........._.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25526621/8/19916K 0.0213544678065.90.064834.67 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-25523440/41/19293_ 0.0404955461000.00.1510634.12 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 2-25529210/3/19874_ 0.0003645085560.00.036631.69 143.110.213.72http/1.1localhost:443GET /server HTTP/1.1 3-25515281/54/19232K 3.91433757012146.6423.4411655.55 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-25527791/6/19364K 0.0033844737766.60.037187.01 192.168.50.106http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-25527891/14/19082K 0.01434845215185.90.055170.79 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-25517451/72/18703C 0.08139553214813.40.467716.45 143.110.213.72http/1.1localhost:443GET /about HTTP/1.1 7-255237613/44/18252K 0.04442541829241.60.168282.81 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 8-25523821/15/17930K 0.0344774520836.80.095143.44 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 9-25524411/29/17585K 0.0434179064395.90.127176.58 192.168.50.106http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-25524510/40/17416W 0.040071942200.00.155289.56 143.110.213.72http/1.1localhost:443GET /server-status HTTP/1.1 11-25527901/16/16608C 0.02036343615013.40.074220.79 143.110.213.72http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-25529264/4/16252K 0.044108031029506362.66.215627.06 46.34.233.14http/1.1localhost:443GET /index.php/apps/files/api/v1/thumbnail/256/256/InstantUploa 13-25529270/2/15003_ 0.0003580600670.00.027136.04 143.110.213.72http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 14-25530151/1/13611K 0.0034431153166.80.015118.34 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 15-25528031/5/12345K 0.0113150242286.60.036165.72 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 16-25528040/17/11256_ 0.0113731127690.00.075444.38 143.110.213.72http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 17-25530520/0/10132_ 0.000047219400.00.005725.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2-0/0/8426. 0.0034024975600.00.002598.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2-0/0/6916. 0.0040029132380.00.004941.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/6061. 0.00101055286190.00.005579.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/4747. 0.00161036367040.00.005406.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/3400. 0.00176031454340.00.005263.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/2550. 0.00175014400600.00.002042.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/1867. 0.00174014813880.00.002177.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/1285. 0.009109236480.00.001842.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/1331. 0.0017309127250.00.00824.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/1042. 0.0017109144250.00.00435.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/757. 0.0011402298420.00.00847.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-25515630/89/796_ 0.360343061920.037.461081.10 143.110.213.72http/1.1localhost:443GET /v2/_catalog HTTP/1.1 30-2-0/0/473. 0.00834015294520.00.00414.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/589. 0.0065202623010.00.00782.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/329. 0.0099501334930.00.00624.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/358. 0.00106101711280.00.00687.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/352. 0.0078301088980.00.00189.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/137. 0.0010600999940.00.00387.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/238. 0.00377309301440.00.00586.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/165. 0.0037530239080.00.0030.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/161. 0.0037780701510.00.00458.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/116. 0.0036580141490.00.000.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/195. 0.0037290516410.00.00438.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/133. 0.0037380193710.00.0013.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/218. 0.0037600347620.00.001.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/91. 0.0037790104930.00.000.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/276. 0.0036900952590.00.00614.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/168. 0.0037550326840.00.003.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/70. 0.003717099640.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/204. 0.00375802214440.00.00465.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/65. 0.003709097500.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/39. 0.003771056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/32. 0.0037080218800.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/46. 0.003769085670.00.000.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/14. 0.0037570173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/17. 0.003740019300.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba49ad916e
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 22-Oct-2024 08:13:48 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 35 days 14 hours 6 minutes 28 seconds Server load: 0.15 0.10 0.09 Total accesses: 4905321 - Total Traffic: 1470.3 GB - Total Duration: 1108724971 CPU Usage: u35.44 s358.12 cu10574 cs4234.59 - .494% CPU load 1.6 requests/sec - 501.4 kB/second - 314.3 kB/request - 226.025 ms/request 20 requests currently being processed, 0 idle workers KKKKKKKKKCKCCCKW.K..K......KK................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3617980381/12/283190K 0.03136568413626.60.0854956.73 192.168.50.91http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-3617983542/5/280888K 0.01145546874838.60.0366198.21 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 2-3617983641/4/277322K 0.003399556088886.60.0271227.04 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-3617984101/2/273246K 0.00447528764536.80.0145331.41 192.168.50.106http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 4-3617984611/2/271081K 0.00138511315405.90.0255940.49 192.168.50.91http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-3617982631/7/266172K 0.01337541698096.60.0441982.23 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-3617982641/6/264271K 0.013400529712765.90.0447806.86 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-3617983652/5/261253K 0.01449509913748.60.0257608.91 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-3617982691/8/255820K 0.01339509665705.90.0452830.00 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-3617984661/1/253063C 0.000444844843416.80.0254111.33 64.225.75.246http/1.1localhost:443GET /server HTTP/1.1 10-3617982711/7/247885K 0.012405495056015.90.0474833.43 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-3617984671/2/239475C 0.010425557083813.40.0373921.54 64.225.75.246http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-3617984761/1/231807C 0.000374684577513.40.0158363.08 64.225.75.246http/1.1localhost:443GET /about HTTP/1.1 13-3617984771/2/218815C 0.000394824658113.40.0353138.66 64.225.75.246http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-3617984781/1/201376K 0.00057405353706.80.0151930.55 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 15-3617984790/1/181791W 0.0000385064020.00.0147861.21 64.225.75.246http/1.1localhost:443GET /server-status HTTP/1.1 16-36-0/0/160114. 0.00530329764220.00.0039640.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-3617982841/8/136887K 0.01348300074406.80.0436804.03 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 18-36-0/0/111652. 0.00410316244140.00.0037105.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-36-0/0/89572. 0.00140236869220.00.0042628.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3617982881/7/70052K 0.01150209231326.80.0435297.00 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 21-36-0/0/57807. 0.00510190943550.00.0041528.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-36-0/0/45005. 0.00500175803130.00.0025446.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-36-0/0/38659. 0.00460114422510.00.0037890.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-36-0/0/33181. 0.00490140945140.00.0032869.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-36-0/0/27290. 0.0045085409730.00.0022836.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-36-0/0/21848. 0.00520107891750.00.0013819.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-3617982901/7/18557K 0.0124579318746.80.0420205.87 192.168.50.155http/1.1localhost:443PROPFIND /remote.php/dav/files/pekarekj/ HTTP/1.1 28-3617982911/7/15595K 0.0114757275336.80.0424630.92 192.168.50.91http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 29-36-0/0/11350. 0.004972048194200.00.0014238.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-36-0/0/8925. 0.004957039263180.00.0015237.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-35-0/0/6258. 0.0076611056401180.00.0014027.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-35-0/0/4879. 0.0076552036472910.00.0010405.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-35-0/0/4257. 0.0076551031101540.00.0011359.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-35-0/0/3379. 0.0076594025941900.00.008870.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-35-0/0/2250. 0.0076626014912700.00.003736.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-35-0/0/2728. 0.0076603029286550.00.0010550.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-35-0/0/2207. 0.0087192022988010.00.008388.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-35-0/0/1792. 0.0087190011358930.00.002167.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-35-0/0/1574. 0.0086841010829770.00.001742.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-35-0/0/2017. 0.0086974019809880.00.0010570.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-35-0/0/1804. 0.0087115017908320.00.004991.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-35-0/0/1305. 0.0087189014363160.00.002577.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-35-0/0/1613. 0.0087176017452890.00.005923.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-35-0/0/1621. 0.0089549022439740.00.009989.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-35-0/0/1204. 0.0089550013605890.00.001477.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-35-0/0/1215. 0.0089343015713310.00.003756.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-35-0/0/1160. 0.0089548014523270.00.007257.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-31-0/0/1027. 0.0042391309029200.00.002413.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-31-0/0/680. 0.00423905010186530.00.003785.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-31-0/0/634. 0.00423916010162320.00.003675.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.0049865905633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903babf3dc364
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 20-Oct-2024 08:50:26 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 33 days 14 hours 43 minutes 5 seconds Server load: 0.10 0.04 0.01 Total accesses: 4683118 - Total Traffic: 1438.7 GB - Total Duration: 1059326104 CPU Usage: u33.38 s341.06 cu10107.6 cs4063.05 - .501% CPU load 1.61 requests/sec - 0.5 MB/second - 322.1 kB/request - 226.201 ms/request 12 requests currently being processed, 5 idle workers KCKCC_C__KCK_KK._W.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3413744471/1/268737K 0.00347539783866.80.0154071.85 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 1-3413744521/2/266536C 0.000355248476013.40.0364800.45 138.197.191.87http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3413744531/1/263062K 0.01051535355166.80.0170528.20 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 3-3413744581/1/259108C 0.010374922082116.80.0244313.41 138.197.191.87http/1.1localhost:443GET /server HTTP/1.1 4-3413744591/1/257248C 0.000404906378513.40.0154182.59 138.197.191.87http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-3413739480/19/252460_ 0.04041519721850.00.1341680.23 138.197.191.87http/1.1localhost:443GET / HTTP/1.1 6-3413744601/1/250683C 0.000375106041913.40.0147015.75 138.197.191.87http/1.1localhost:443GET /about HTTP/1.1 7-3413743260/6/248168_ 0.01037489656320.00.0457428.56 138.197.191.87http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-3413743800/3/242775_ 0.00047483585680.00.0251681.64 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 9-3413740111/16/240564K 0.03439448716595.90.1051674.81 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-3413744611/1/235394C 0.000364755245813.40.0172281.22 138.197.191.87http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 11-3413743851/3/227342K 0.01435521171916.60.0272751.41 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 12-3413741430/12/220615_ 0.02043436515510.00.0756436.74 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-3413743861/3/208996K 0.01447440409766.80.0250889.27 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 14-3413743901/3/193337K 0.01152393383476.80.0249938.44 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/ HTTP/1.1 15-34-0/0/174940. 0.00280372858550.00.0047322.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-3413743920/2/154176_ 0.00050302650050.00.0137700.01 138.197.191.87http/1.1 17-3413743930/2/131984W 0.0000292126050.00.0135926.01 138.197.191.87http/1.1localhost:443GET /server-status HTTP/1.1 18-34-0/0/108300. 0.009260311002480.00.0036579.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-34-0/0/87078. 0.007990221089780.00.0041269.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-34-0/0/68119. 0.009270204748310.00.0034260.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-34-0/0/56664. 0.007790185292530.00.0041051.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-34-0/0/44016. 0.008660173567500.00.0024452.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-34-0/0/37733. 0.008610112449730.00.0036997.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-34-0/0/32480. 0.008680139481080.00.0032300.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-33-0/0/26654. 0.0037399083989250.00.0022367.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-33-0/0/21381. 0.00735450106697640.00.0013369.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-33-0/0/18211. 0.0073553068474860.00.0019422.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-33-0/0/15398. 0.0073617056562020.00.0024232.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-33-0/0/11171. 0.0073541047894490.00.0014231.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-33-0/0/8854. 0.0073641039171070.00.0015228.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-33-0/0/6203. 0.0073627056317680.00.0014027.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-32-0/0/4856. 0.00164905036446480.00.0010405.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-32-0/0/4183. 0.00164871030517810.00.0010962.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-32-0/0/3356. 0.00164901025898950.00.008862.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-32-0/0/2232. 0.00164845014896740.00.003735.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-32-0/0/2708. 0.00164904029265480.00.0010550.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-32-0/0/2194. 0.00164859022975780.00.008388.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-32-0/0/1759. 0.00164903011317720.00.002167.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-32-0/0/1534. 0.0016490208358750.00.001603.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-32-0/0/1980. 0.00164889019772920.00.0010569.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-32-0/0/1767. 0.00164900017852850.00.004991.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-32-0/0/1276. 0.00164799014322700.00.002577.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-32-0/0/1609. 0.00164890017451020.00.005923.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-31-0/0/1620. 0.00253252022439740.00.009989.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-31-0/0/1203. 0.00253320013605890.00.001477.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-31-0/0/1186. 0.00253272015667700.00.003755.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-31-0/0/1159. 0.00253211014523270.00.007257.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-31-0/0/1027. 0.0025331109029200.00.002413.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-31-0/0/680. 0.00253303010186530.00.003785.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-31-0/0/634. 0.00253314010162320.00.003675.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.0032805705633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/570. 0.0032824107136020.00.002551.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-0/0/447. 0.0032809706682820.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba73489a6c
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 18-Oct-2024 05:59:36 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 31 days 11 hours 52 minutes 16 seconds Server load: 0.03 0.04 0.00 Total accesses: 4462615 - Total Traffic: 1435.2 GB - Total Duration: 1025218563 CPU Usage: u31.51 s320.66 cu9646.48 cs3920.84 - .512% CPU load 1.64 requests/sec - 0.5 MB/second - 337.2 kB/request - 229.735 ms/request 11 requests currently being processed, 3 idle workers CCK.K_RKWCK._._C..R............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-329314361/28/253922C 0.050365189664513.40.1553900.04 64.226.78.121http/1.1localhost:443GET /about HTTP/1.1 1-329318631/11/251772C 0.020395034429416.80.0764602.74 64.226.78.121http/1.1localhost:443GET /server HTTP/1.1 2-329319931/4/248768K 0.01135514923045.90.0270348.23 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-32-0/0/244978. 0.00170471625180.00.0044158.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-329320301/2/243075K 0.00443470235476.80.0154037.91 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 5-329314400/24/238753_ 0.05037500541170.00.1541545.48 64.226.78.121http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 6-329313520/4/236900R 0.0029248491199130.00.0246866.75 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 7-329319151/7/234891K 0.01445470946406.80.0457305.31 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 8-329309190/43/229673W 0.1000465575990.00.2651533.73 64.226.78.121http/1.1localhost:443GET /server-status HTTP/1.1 9-329320361/4/227846C 0.010394304809513.40.0451469.48 64.226.78.121http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 10-329317311/14/222720K 0.03135457278526.50.0871807.06 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-32-0/0/215347. 0.00180504596790.00.0072660.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-329319160/6/209640_ 0.01055421518140.00.0456308.00 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 13-32-0/0/198894. 0.00760426281480.00.0050818.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-329315090/22/184843_ 0.04036377980000.00.1349377.74 64.226.78.121http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-329319181/6/168445C 0.020363641322413.40.0547229.47 64.226.78.121http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-32-0/0/147982. 0.00370294250710.00.0037628.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-32-0/0/127852. 0.00690257782160.00.0035776.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-329313590/2/105485R 0.0029353307568970.00.0136511.09 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 19-32-0/0/85202. 0.001980218702540.00.0041239.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-32-0/0/66581. 0.001960202824730.00.0034234.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-32-0/0/55539. 0.0090183811410.00.0041030.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-32-0/0/43317. 0.0061300172742370.00.0024413.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-32-0/0/36928. 0.0061340111434310.00.0036947.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-32-0/0/31910. 0.0061290138849370.00.0032287.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-32-0/0/26159. 0.006135083387910.00.0022336.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-32-0/0/21130. 0.00134540106450270.00.0013368.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-32-0/0/18016. 0.0014894068279580.00.0019422.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-32-0/0/15328. 0.0014773056502910.00.0024231.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-32-0/0/11109. 0.0014851047813790.00.0014230.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-32-0/0/8808. 0.0014944039112860.00.0015228.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-31-0/0/6192. 0.0053655056312900.00.0014027.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-31-0/0/4852. 0.0069920036446470.00.0010405.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-31-0/0/4178. 0.0069813030515330.00.0010962.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-31-0/0/3340. 0.0069678025883510.00.008862.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-31-0/0/2222. 0.0069896014886950.00.003735.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-31-0/0/2660. 0.0069955029202750.00.0010550.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-31-0/0/2186. 0.0070015022970560.00.008388.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-31-0/0/1753. 0.0069856011313870.00.002167.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-31-0/0/1531. 0.006999608358010.00.001603.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-31-0/0/1977. 0.0069993019771920.00.0010569.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-31-0/0/1766. 0.0070286017852850.00.004991.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-31-0/0/1261. 0.0070191014294330.00.002577.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-31-0/0/1607. 0.0070285017450150.00.005923.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-31-0/0/1620. 0.0070203022439740.00.009989.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-31-0/0/1203. 0.0070270013605890.00.001477.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-31-0/0/1186. 0.0070223015667700.00.003755.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-31-0/0/1159. 0.0070162014523270.00.007257.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-31-0/0/1027. 0.007026109029200.00.002413.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-31-0/0/680. 0.0070253010186530.00.003785.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-31-0/0/634. 0.0070264010162320.00.003675.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.0014500705633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/570. 0.0014519107136020.00.002551.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-0/0/447. 0.0014504706682820.00.001012.92 ::1http/1.1localhost:80OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba18af3907
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 16-Oct-2024 07:37:54 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 29 days 13 hours 30 minutes 33 seconds Server load: 0.12 0.20 0.21 Total accesses: 4156834 - Total Traffic: 1386.4 GB - Total Duration: 951347283 CPU Usage: u29.55 s299.69 cu9016.44 cs3661.62 - .509% CPU load 1.63 requests/sec - 0.6 MB/second - 349.7 kB/request - 228.863 ms/request 11 requests currently being processed, 4 idle workers CKK....._CCW_KC_CK_......K...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-304275271/4/236967C 0.010374871485616.80.0451399.12 139.59.143.102http/1.1localhost:443GET /server HTTP/1.1 1-304276331/1/235249K 0.00346468179996.80.0161730.13 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 2-304274471/6/232654K 0.010362487909366.80.0468519.05 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 3-30-0/0/228824. 0.00180439287100.00.0042188.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-30-0/0/226960. 0.00120438639710.00.0052278.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-30-0/0/222745. 0.00140465061570.00.0040098.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-30-0/0/221118. 0.0020453645040.00.0045365.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-30-0/0/219486. 0.00110440032010.00.0054431.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-304273130/12/214549_ 0.02042432266600.00.0849875.88 139.59.143.102http/1.1 9-304275371/5/212966C 0.000363945995513.40.0349142.27 139.59.143.102http/1.1localhost:443GET /about HTTP/1.1 10-304275471/4/208190C 0.000364230759613.40.0368744.69 139.59.143.102http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-304275480/3/201058W 0.0100469997450.00.0270717.72 139.59.143.102http/1.1localhost:443GET /server-status HTTP/1.1 12-304273230/12/195639_ 0.02037382755980.00.0853451.73 139.59.143.102http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 13-304273321/11/185835K 0.03153390493606.80.0647397.38 192.168.50.117http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 14-304273331/12/172576C 0.030353369664813.40.0847061.65 139.59.143.102http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 15-304274740/7/157812_ 0.02038320652200.00.0544262.57 139.59.143.102http/1.1localhost:443GET / HTTP/1.1 16-304258330/21/138245C 0.0532533279292820.00.1337050.48 192.168.50.1http/1.1 17-304268921/27/119036K 0.06047235073926.80.1634298.36 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 18-304272490/15/97975_ 0.02036295058060.00.0934810.01 139.59.143.102http/1.1localhost:443GET /v2/_catalog HTTP/1.1 19-30-0/0/78988. 0.00190207103370.00.0040155.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-30-0/0/61324. 0.00130194775170.00.0033076.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-30-0/0/50910. 0.00100168596910.00.0040337.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-30-0/0/39168. 0.00170140358410.00.0023525.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-30-0/0/33221. 0.00150104673060.00.0035733.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-30-0/0/28792. 0.0030113713440.00.0031529.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-304275621/3/23876K 0.0124578997316.80.0221045.13 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 26-30-0/0/19232. 0.00230103129810.00.0013195.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-30-0/0/16110. 0.0024065636550.00.0019240.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-30-0/0/13780. 0.0021054123230.00.0023612.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-30-0/0/9451. 0.001044390610.00.0014042.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-30-0/0/7694. 0.0022036759680.00.0015191.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-30-0/0/5414. 0.000054569170.00.0013953.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-30-0/0/4384. 0.00814035607680.00.0010384.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-30-0/0/3686. 0.00821029795740.00.0010900.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-30-0/0/3071. 0.00791025501590.00.008857.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-30-0/0/1943. 0.00833014459380.00.003705.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-30-0/0/2377. 0.00744027633590.00.0010467.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-30-0/0/2123. 0.00825022885840.00.008380.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-30-0/0/1595. 0.00673011074140.00.002152.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-30-0/0/1346. 0.0037007945330.00.001582.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-30-0/0/1855. 0.00724019596260.00.0010544.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-30-0/0/1623. 0.00796017649860.00.004977.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-30-0/0/1107. 0.00803014088670.00.002576.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-30-0/0/1520. 0.00619017242520.00.005921.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-30-0/0/1451. 0.00641021756380.00.009950.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-30-0/0/1084. 0.00784013447290.00.001476.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-30-0/0/1043. 0.00766015455980.00.003734.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-30-0/0/1122. 0.00738014464580.00.007256.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-30-0/0/976. 0.0070108824330.00.002408.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-30-0/0/662. 0.00812010131940.00.003785.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-30-0/0/537. 0.00828010020390.00.003664.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/436. 0.0082905159770.00.001556.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/567. 0.0048107131120.00.002551.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-0/0/404. 0.0073306614040.00.001012.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-30-0/0/498. 0.00816015472370.00.003775.70 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba33ca7de1
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 14-Oct-2024 05:46:37 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 27 days 11 hours 39 minutes 16 seconds Server load: 0.09 0.07 0.01 Total accesses: 3733658 - Total Traffic: 1315.2 GB - Total Duration: 875856543 CPU Usage: u27.25 s274.54 cu8196.92 cs3338.02 - .498% CPU load 1.57 requests/sec - 0.6 MB/second - 369.4 kB/request - 234.584 ms/request 11 requests currently being processed, 2 idle workers .WCK_.CC_RKC.K.K..K............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28-0/0/215551. 0.0060455080260.00.0048432.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-2839804690/3/214656W 0.0100436696930.00.0259662.59 138.68.86.32http/1.1localhost:443GET /server-status HTTP/1.1 2-2839801761/12/211829C 0.020354567147213.40.0863474.43 138.68.86.32http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2839803741/7/207479K 0.01245400704476.80.0438808.69 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 4-2839803320/4/206569_ 0.00037395814880.00.0445657.07 138.68.86.32http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-28-0/0/202750. 0.0020416286950.00.0035927.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-2839802691/11/201075C 0.020364253767813.40.0744588.47 138.68.86.32http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-2839801851/13/199680C 0.030394037544216.80.0949348.58 138.68.86.32http/1.1localhost:443GET /server HTTP/1.1 8-2839800430/19/194924_ 0.04036389408750.00.1247032.22 138.68.86.32http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-2839797610/16/193666R 0.03132349363304650.00.1047515.71 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-2839804741/2/188609K 0.001357393633036.60.0166492.70 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-2839801861/14/181981C 0.030384124651113.40.0964678.86 138.68.86.32http/1.1localhost:443GET /about HTTP/1.1 12-28-0/0/177601. 0.0030355127280.00.0050324.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-2839804751/2/168314K 0.001359351819435.90.0145136.80 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-28-0/0/155283. 0.0050309525290.00.0044758.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-2839803351/7/141418K 0.01350294779506.80.0441904.13 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 16-28-0/0/122762. 0.00670254904810.00.0034254.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-28-0/0/104534. 0.00660211923880.00.0031013.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2839803421/8/84991K 0.01046276668536.80.0534248.05 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 19-28-0/0/67093. 0.0010189736650.00.0039106.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-28-0/0/50939. 0.007260173761850.00.0030318.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-28-0/0/42624. 0.006620155850620.00.0038816.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-28-0/0/32731. 0.007080129430590.00.0023123.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-28-0/0/27645. 0.00907095815400.00.0033998.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-28-0/0/24487. 0.009060107226370.00.0031233.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-28-0/0/20811. 0.00841073270150.00.0019950.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-28-0/0/16190. 0.001085095901210.00.0011540.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-27-0/0/13773. 0.0039745061684540.00.0019014.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-26-0/0/11500. 0.00115606047828630.00.0022407.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-25-0/0/7828. 0.00225223041418880.00.0013796.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-25-0/0/6414. 0.00225989035006410.00.0015093.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-25-0/0/4526. 0.00235529052683790.00.0013856.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-25-0/0/3655. 0.00241754034620650.00.0010254.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-25-0/0/2862. 0.00244042028370130.00.0010706.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-24-0/0/2343. 0.00314159024369550.00.008736.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-24-0/0/1466. 0.00328935013717510.00.003652.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-24-0/0/2033. 0.00328896027166440.00.0010443.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-24-0/0/1549. 0.00328903022008350.00.008256.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-24-0/0/1243. 0.00328904010513570.00.002133.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-24-0/0/976. 0.0032893407301570.00.001518.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-24-0/0/1449. 0.00328872019041160.00.0010488.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-24-0/0/1397. 0.00328690017112920.00.004975.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-24-0/0/835. 0.00328781013613960.00.002519.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-24-0/0/1214. 0.00328897016779890.00.005824.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-24-0/0/1349. 0.00328816021623080.00.009949.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-24-0/0/837. 0.00328932013103520.00.001457.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-24-0/0/957. 0.00328875015340740.00.003733.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-24-0/0/1033. 0.00328933014353220.00.007256.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-24-0/0/750. 0.0032890508479260.00.002395.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-23-0/0/536. 0.0042026409942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.0049415809921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.0049410205016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.0049416406956070.00.002550.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-22-0/0/344. 0.0049401506526760.00.001012.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903baba4f6c29
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 12-Oct-2024 06:22:18 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 25 days 12 hours 14 minutes 58 seconds Server load: 0.02 0.06 0.07 Total accesses: 3499407 - Total Traffic: 1313.3 GB - Total Duration: 845147207 CPU Usage: u25.65 s256.66 cu7715.71 cs3207.11 - .508% CPU load 1.59 requests/sec - 0.6 MB/second - 393.5 kB/request - 241.512 ms/request 11 requests currently being processed, 4 idle workers _.C_CKWKCKC_.RK..K_............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2635504380/27/200796_ 0.06038434357160.00.1648263.12 165.227.173.41http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-26-0/0/199916. 0.0010417080700.00.0059585.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-2635509731/7/197235C 0.010354365993913.40.0563317.38 165.227.173.41http/1.1localhost:443GET /about HTTP/1.1 3-2635507360/17/192885_ 0.04039381516240.00.1038727.68 165.227.173.41http/1.1localhost:443GET / HTTP/1.1 4-2635509091/10/192565C 0.020363775569613.40.0745584.55 165.227.173.41http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-2635510481/5/188683K 0.01142397923766.60.0335853.92 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-2635499930/41/187099W 0.1000404490240.00.2543929.44 165.227.173.41http/1.1localhost:443GET /server-status HTTP/1.1 7-2635511211/3/185944K 0.00050385844306.80.0249277.13 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 8-2635505171/24/181344C 0.060373716818413.40.1546961.27 165.227.173.41http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-2635511431/1/180174K 0.00139345541445.90.0147446.19 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-2635510611/6/175585C 0.010373765872216.80.0466424.82 165.227.173.41http/1.1localhost:443GET /server HTTP/1.1 11-2635508230/13/169443_ 0.03036396365190.00.0864614.11 165.227.173.41http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 12-26-0/0/165260. 0.00190339417010.00.0050260.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-2635508280/1/156980R 0.0012348337258780.00.0145078.81 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 14-2635509162/10/144553K 0.02255295848398.90.0544703.92 192.168.50.96http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 15-26-0/0/131765. 0.00180282560990.00.0041855.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-26-0/0/115710. 0.00310246250310.00.0034219.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-2635508301/13/98907K 0.03350205184446.80.0830985.43 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 18-2635508320/13/81205_ 0.02042272261300.00.0834230.06 165.227.173.41http/1.1 19-26-0/0/64801. 0.00300187081540.00.0039095.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-26-0/0/49588. 0.0032910172304730.00.0030312.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-26-0/0/41944. 0.0032430155037310.00.0038813.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-26-0/0/32203. 0.0033090128834820.00.0023121.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-26-0/0/27151. 0.003182095256090.00.0033995.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-26-0/0/23976. 0.0033070106706720.00.0031230.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-26-0/0/20461. 0.003308072932320.00.0019949.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-25-0/0/15853. 0.0023541095517030.00.0011539.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-25-0/0/13708. 0.0023379061604770.00.0019014.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-25-0/0/11480. 0.0053249047801340.00.0022407.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-25-0/0/7828. 0.0054564041418880.00.0013796.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-25-0/0/6414. 0.0055330035006410.00.0015093.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-25-0/0/4526. 0.0064870052683790.00.0013856.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-25-0/0/3655. 0.0071095034620650.00.0010254.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-25-0/0/2862. 0.0073383028370130.00.0010706.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-24-0/0/2343. 0.00143500024369550.00.008736.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-24-0/0/1466. 0.00158276013717510.00.003652.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-24-0/0/2033. 0.00158237027166440.00.0010443.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-24-0/0/1549. 0.00158244022008350.00.008256.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-24-0/0/1243. 0.00158245010513570.00.002133.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-24-0/0/976. 0.0015827507301570.00.001518.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-24-0/0/1449. 0.00158213019041160.00.0010488.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-24-0/0/1397. 0.00158032017112920.00.004975.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-24-0/0/835. 0.00158122013613960.00.002519.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-24-0/0/1214. 0.00158238016779890.00.005824.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-24-0/0/1349. 0.00158157021623080.00.009949.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-24-0/0/837. 0.00158273013103520.00.001457.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-24-0/0/957. 0.00158216015340740.00.003733.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-24-0/0/1033. 0.00158274014353220.00.007256.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-24-0/0/750. 0.0015824608479260.00.002395.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-23-0/0/536. 0.0024960509942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.0032350009921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.0032344405016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.0032350606956070.00.002550.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-22-0/0/344. 0.0032335606526760.00.001012.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba79ae8d28
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 10-Oct-2024 04:20:30 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 23 days 10 hours 13 minutes 9 seconds Server load: 0.13 0.09 0.04 Total accesses: 3164782 - Total Traffic: 1252.1 GB - Total Duration: 773954608 CPU Usage: u23.23 s233.87 cu7039.27 cs2941.9 - .506% CPU load 1.56 requests/sec - 0.6 MB/second - 414.9 kB/request - 244.552 ms/request 6 requests currently being processed, 4 idle workers _RC_WCCC._.._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2430033200/6/182184_ 0.01038400780840.00.0445422.94 138.68.86.32http/1.1localhost:443GET / HTTP/1.1 1-2430033940/3/181434R 0.003759388694980.00.0157238.49 192.168.50.96http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 2-2430029391/20/178596C 0.030363955382813.40.1060029.93 138.68.86.32http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-2430031630/11/175023_ 0.01036349362730.00.0736383.71 138.68.86.32http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-2430032430/8/174654W 0.0100343738210.00.0643246.20 138.68.86.32http/1.1localhost:443GET /server-status HTTP/1.1 5-2430028661/20/170569C 0.040363473939313.50.1131780.39 138.68.86.32http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2430030821/13/169601C 0.030363808667213.40.0842866.76 138.68.86.32http/1.1localhost:443GET /about HTTP/1.1 7-2430034661/2/168416C 0.000383614142616.80.0247446.52 138.68.86.32http/1.1localhost:443GET /server HTTP/1.1 8-24-0/0/164454. 0.001550331848770.00.0043881.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-2430031670/11/163257_ 0.01037307154000.00.0745129.08 138.68.86.32http/1.1localhost:443GET /v2/_catalog HTTP/1.1 10-24-0/0/159152. 0.00310353455940.00.0063919.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-24-0/0/153647. 0.002160354391700.00.0061179.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-2430032440/7/149775_ 0.01038299471600.00.0446492.32 138.68.86.32http/1.1 13-24-0/0/142042. 0.007550313954880.00.0043608.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-24-0/0/130657. 0.00138760270155800.00.0044128.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-24-0/0/118624. 0.00138750254032140.00.0040841.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-24-0/0/104417. 0.00121340219798590.00.0032876.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-24-0/0/88685. 0.00138740179118860.00.0028883.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-23-0/0/73066. 0.00167840248153010.00.0033472.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-23-0/0/57422. 0.00164590166288010.00.0034395.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-23-0/0/44108. 0.00160950160805590.00.0026105.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-23-0/0/37176. 0.00165170144097530.00.0035708.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-23-0/0/28904. 0.00164990111841280.00.0021388.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-23-0/0/24393. 0.0016680084667690.00.0033751.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-23-0/0/21391. 0.0016782095894850.00.0029723.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-23-0/0/18449. 0.0016783070352380.00.0019753.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-23-0/0/14002. 0.0017670085774750.00.0010569.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-23-0/0/11998. 0.0045272059080770.00.0018670.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-23-0/0/9999. 0.0045449044442070.00.0021458.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-23-0/0/6710. 0.0049776039698800.00.0013570.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-23-0/0/5747. 0.0049786033316800.00.0014039.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-23-0/0/4213. 0.0049777052217320.00.0013826.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-23-0/0/3302. 0.0049765033900050.00.0010226.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-23-0/0/2707. 0.0049652028101440.00.0010682.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-23-0/0/2154. 0.0049785024077070.00.008692.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-23-0/0/1404. 0.0049711012671750.00.002972.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-23-0/0/1929. 0.0049763027007850.00.0010414.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-23-0/0/1498. 0.0069496021929790.00.008256.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-23-0/0/1185. 0.0069397010428880.00.002132.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-23-0/0/939. 0.006948207252260.00.001518.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-23-0/0/1400. 0.0069461018969550.00.0010477.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-23-0/0/1299. 0.0069429016976080.00.004966.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-23-0/0/781. 0.0069367013556030.00.002517.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-23-0/0/1156. 0.0069317016708660.00.005824.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-23-0/0/1241. 0.0069135021494110.00.009947.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-23-0/0/836. 0.0069347013103520.00.001457.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-23-0/0/948. 0.0069305015324740.00.003724.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-23-0/0/1032. 0.0069464014353220.00.007256.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-23-0/0/729. 0.006945008442830.00.002385.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-23-0/0/536. 0.006949709942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.0014339109921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.0014333505016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.0014339706956070.00.002550.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-22-0/0/344. 0.0014324806526760.00.001012.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-22-0/0/472. 0.00143389015447260.00.003775.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-22-0/0/731
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903babddb9ad4
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 09-Oct-2024 01:03:12 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 6 hours 55 minutes 51 seconds Server load: 0.17 0.14 0.10 Total accesses: 3008233 - Total Traffic: 1225.2 GB - Total Duration: 738117692 CPU Usage: u22.2 s224.08 cu6714.04 cs2818.82 - .508% CPU load 1.56 requests/sec - 0.7 MB/second - 427.1 kB/request - 245.366 ms/request 13 requests currently being processed, 2 idle workers WKKCCCWKK_C..KWK.._............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2327354100/6/173466W 0.0000380142490.00.0344605.39 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-2327354281/5/172842K 0.01341370674446.80.0355907.63 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 2-2327354741/4/169839K 0.01147377378026.80.0259019.67 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 3-2327352591/11/166733C 0.030393329890913.40.0835671.53 138.68.144.227http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2327352631/15/166246C 0.030363323651813.40.1042806.63 138.68.144.227http/1.1localhost:443GET /about HTTP/1.1 5-2327353031/12/162200C 0.020373140289413.40.0729852.63 138.68.144.227http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-2327355190/3/161428W 0.0000357235520.00.0341016.79 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-2327355231/3/160163K 0.00445347892286.50.0145786.87 192.168.50.184http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 8-2327353092/12/156430K 0.03045301558698.90.0642173.29 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 9-2327355790/0/155334_ 0.0000293543060.00.0043640.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-2327343591/50/151364C 0.110393379203716.80.2862593.86 138.68.144.227http/1.1localhost:443GET /server HTTP/1.1 11-23-0/0/146581. 0.00110344936670.00.0060516.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-23-0/0/142463. 0.0070289440290.00.0045309.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-2327344401/9/135813K 0.02438302523785.80.0542891.09 192.168.50.184http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 14-2327355240/4/124826W 0.0100261965530.00.0243442.30 138.68.144.227http/1.1localhost:443GET /server-status HTTP/1.1 15-2327348531/25/113019K 0.05433237483216.60.1439647.14 192.168.50.184http/1.1localhost:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 16-23-0/0/99128. 0.00470212421960.00.0031741.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-23-0/0/83994. 0.00460169531900.00.0028248.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2327354410/6/68848_ 0.01038242742450.00.0432995.95 138.68.144.227http/1.1localhost:443GET /v2/_catalog HTTP/1.1 19-23-0/0/53608. 0.00440161107130.00.0034049.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-23-0/0/41093. 0.00450150729840.00.0025192.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-23-0/0/34525. 0.00930125068290.00.0034654.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-23-0/0/26605. 0.0012710102287620.00.0020908.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-23-0/0/22861. 0.001361081813830.00.0032468.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-23-0/0/19896. 0.001397093835090.00.0029431.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-23-0/0/17543. 0.001396068602490.00.0019444.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-23-0/0/13262. 0.001395078849780.00.0010550.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-23-0/0/11418. 0.003136055519570.00.0018147.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-22-0/0/9630. 0.0021931044008840.00.0021452.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-22-0/0/6473. 0.0021974039045130.00.0013282.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-22-0/0/5578. 0.0023041033132730.00.0014036.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-22-0/0/4050. 0.0023119051673560.00.0013560.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-22-0/0/3256. 0.0023116033825260.00.0010220.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-22-0/0/2624. 0.0023080027901630.00.0010523.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-22-0/0/2013. 0.0023104023866230.00.008681.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-22-0/0/1294. 0.0023022012190510.00.002674.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-22-0/0/1871. 0.0023115026919370.00.0010395.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-22-0/0/1372. 0.0023101020629700.00.007914.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-22-0/0/1103. 0.0023049010314350.00.002121.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-22-0/0/867. 0.002296107159060.00.001517.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-22-0/0/1383. 0.0036701018952230.00.0010477.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-22-0/0/1241. 0.0036603016884920.00.004965.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-22-0/0/762. 0.0036671013531400.00.002517.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-22-0/0/1129. 0.0036733016654600.00.005824.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-22-0/0/1168. 0.0036607021402240.00.009946.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-22-0/0/759. 0.0036786013010050.00.001457.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-22-0/0/920. 0.0036855015286270.00.003724.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-22-0/0/1022. 0.0036670014337390.00.007256.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-22-0/0/715. 0.004514108420980.00.002385.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-22-0/0/534. 0.004510009940160.00.003774.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.004515309921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.004509705016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.004515906956070.00.002550.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-22-0/0/344. 0.004501006526760.00.001012.43 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba3d1622d1
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 06-Oct-2024 15:26:26 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 19 days 21 hours 19 minutes 5 seconds Server load: 0.10 0.08 0.08 Total accesses: 2616491 - Total Traffic: 1086.5 GB - Total Duration: 648929407 CPU Usage: u19.6 s196.61 cu5860.13 cs2453.44 - .496% CPU load 1.52 requests/sec - 0.6 MB/second - 435.4 kB/request - 248.015 ms/request 9 requests currently being processed, 5 idle workers KKK_K_KKW_K_..C_................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2020962291/3/152688K 0.00447339048516.80.0337245.95 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 1-2020962841/1/151947K 0.00139327246905.90.0149046.38 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-2020962702/2/149810K 0.00440335400948.60.0154415.88 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-2020958520/18/146666_ 0.04137292453690.00.1233269.13 159.89.174.87http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-2020959791/13/146185K 0.03443295419235.90.0840642.06 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-2020961010/7/142716_ 0.01242273745430.00.0528936.18 159.89.174.87http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-2020961852/7/141433K 0.00151316759788.60.0535443.58 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 7-2020960561/10/140675K 0.02246301811126.80.0640175.83 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 8-2020962900/0/137627W 0.0000262936950.00.0036853.70 159.89.174.87http/1.1localhost:443GET /server-status HTTP/1.1 9-2020958860/16/136541_ 0.03238259886370.00.1137409.80 159.89.174.87http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-2020960601/9/132582K 0.02345297204596.80.0656365.12 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 11-2020962910/0/128627_ 0.0020292262010.00.0056227.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-20-0/0/125191. 0.00450242783270.00.0039826.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-20-0/0/118989. 0.00350269990220.00.0039576.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-2020958121/21/109346C 0.040392318432013.40.1430409.96 159.89.174.87http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-2020961890/4/98045_ 0.01138204881930.00.0332035.74 159.89.174.87http/1.1localhost:443GET /about HTTP/1.1 16-20-0/0/86170. 0.0016650189400750.00.0028754.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-20-0/0/72855. 0.0035030151981070.00.0026709.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-20-0/0/58330. 0.0036430186206470.00.0025144.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-20-0/0/44219. 0.0039060142925560.00.0027779.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-20-0/0/33504. 0.00183520138477260.00.0024200.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-20-0/0/28591. 0.00189350107691150.00.0033326.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-20-0/0/21226. 0.0019413074609270.00.0018804.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-20-0/0/17947. 0.0019432072312640.00.0029860.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-20-0/0/15928. 0.0019430083840540.00.0025547.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-20-0/0/14297. 0.0019520060769690.00.0016018.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-20-0/0/10586. 0.0019553074754680.00.0010419.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-20-0/0/9287. 0.0019552051912970.00.0018011.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-19-0/0/7357. 0.0083716040329150.00.0021248.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-19-0/0/4483. 0.0083956033478130.00.0011124.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-19-0/0/4292. 0.0083866029325750.00.0011708.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-19-0/0/2980. 0.0083945046620150.00.0011795.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-19-0/0/2531. 0.0083899032087970.00.0010151.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-19-0/0/2370. 0.0083944027329420.00.0010483.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-19-0/0/1777. 0.0084680023329570.00.008640.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-19-0/0/1019. 0.0084639011276550.00.002492.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-19-0/0/1490. 0.0084617024944980.00.009339.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-18-0/0/1162. 0.00189370019969520.00.007825.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-18-0/0/784. 0.0018942008897390.00.00903.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-18-0/0/613. 0.0018942105865800.00.001034.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-18-0/0/723. 0.00189402010991100.00.002810.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-18-0/0/823. 0.00189407013764490.00.002786.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-18-0/0/639. 0.00189395013116840.00.002487.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-18-0/0/1027. 0.00189396016113280.00.005265.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-18-0/0/960. 0.00189419020259380.00.009334.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-18-0/0/607. 0.00189418012476870.00.001329.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-18-0/0/793. 0.00189400014873960.00.003718.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-18-0/0/723. 0.00189282012679970.00.006330.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/690. 0.0018940108342520.00.002385.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-14-0/0/477. 0.0052860109810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-14-0/0/444. 0.0052857809837800.00.003664.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-14-0/0/314. 0.0052859704943470.00.001556.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-14-0/0/409. 0.0052848006891640.00.002550.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-14-0/0/284. 0.0052859606327030.00.001012.20 ::1http/1.1localhost:80OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903bab962a5c7
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 04-Oct-2024 12:52:55 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 18 hours 45 minutes 34 seconds Server load: 0.06 0.12 0.09 Total accesses: 2392435 - Total Traffic: 1061.9 GB - Total Duration: 594921206 CPU Usage: u17.53 s175.49 cu5364.57 cs2280.25 - .51% CPU load 1.56 requests/sec - 0.7 MB/second - 465.4 kB/request - 248.668 ms/request 10 requests currently being processed, 5 idle workers KR_C_C.KCKCW_K........__........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1816613371/3/138312K 0.00030301278105.90.0235004.22 192.168.50.155http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-1816605930/21/137360R 0.0498359303118200.00.1148502.31 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-1816607800/30/135480_ 0.05039269301750.00.1652396.11 178.128.207.138http/1.1localhost:443GET / HTTP/1.1 3-1816609631/17/132701C 0.040402644494313.40.1132245.28 178.128.207.138http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1816613750/2/132492_ 0.00037258909080.00.0239499.55 178.128.207.138http/1.1localhost:443GET /v2/_catalog HTTP/1.1 5-1816611891/11/128838C 0.020362494434713.40.0628321.90 178.128.207.138http/1.1localhost:443GET /about HTTP/1.1 6-18-0/0/127857. 0.0030281806280.00.0034389.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-1816611951/4/127550K 0.01156283129256.80.0339959.03 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 8-1816608741/27/124560C 0.050392430929816.80.1536443.73 178.128.207.138http/1.1localhost:443GET /server HTTP/1.1 9-1816612352/8/123498K 0.02033237284848.50.0435770.86 192.168.50.155http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-1816613821/2/120213C 0.000362539043113.40.0254886.44 178.128.207.138http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 11-1816612480/6/116588W 0.0100274902010.00.0555660.35 178.128.207.138http/1.1localhost:443GET /server-status HTTP/1.1 12-1816613830/2/113424_ 0.00035224255820.00.0239006.09 178.128.207.138http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 13-1816610681/11/108175K 0.0300252996390.40.0739294.17 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 14-18-0/0/100192. 0.0040220032880.00.0030197.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-18-0/0/89969. 0.0020193411550.00.0030816.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-18-0/0/79519. 0.0010180100370.00.0027946.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-18-0/0/67658. 0.00340142553470.00.0026078.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-18-0/0/54524. 0.00240152434830.00.0024461.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-18-0/0/42302. 0.00330128270340.00.0026783.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-18-0/0/32537. 0.00360136970360.00.0023661.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-18-0/0/27744. 0.00170105583290.00.0032349.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1816612890/5/20478_ 0.0003573129890.00.0318295.07 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 23-1816612900/5/17387_ 0.0104270401200.00.0328269.33 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 24-18-0/0/15448. 0.001957068261090.00.0024745.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-18-0/0/13900. 0.001956053717850.00.0015899.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-18-0/0/10317. 0.001932068567040.00.009868.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-18-0/0/9146. 0.004966050819910.00.0017089.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-18-0/0/7302. 0.006855040224460.00.0021229.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-18-0/0/4429. 0.006901032977070.00.0010920.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-18-0/0/4236. 0.006915028755350.00.0011636.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-18-0/0/2956. 0.006914046565320.00.0011750.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-18-0/0/2524. 0.006791029886170.00.009967.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-18-0/0/2367. 0.007319027328700.00.0010483.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-18-0/0/1776. 0.007298023329570.00.008640.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-18-0/0/1013. 0.007356011260950.00.002476.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-18-0/0/1479. 0.007385024742260.00.009311.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-18-0/0/1162. 0.007358019969520.00.007825.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-18-0/0/784. 0.00740808897390.00.00903.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-18-0/0/613. 0.00740905865800.00.001034.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-18-0/0/723. 0.007390010991100.00.002810.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-18-0/0/823. 0.007395013764490.00.002786.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-18-0/0/639. 0.007383013116840.00.002487.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-18-0/0/1027. 0.007384016113280.00.005265.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-18-0/0/960. 0.007407020259380.00.009334.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-18-0/0/607. 0.007406012476870.00.001329.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-18-0/0/793. 0.007388014873960.00.003718.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-18-0/0/723. 0.007270012679970.00.006330.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/690. 0.00738908342520.00.002385.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-14-0/0/477. 0.0034659009810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-14-0/0/444. 0.0034656709837800.00.003664.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-14-0/0/314. 0.0034658604943470.00.001556.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-14-0/0/409. 0.0034646806891640.00.002550.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-14-0/0/284. 0.0034658506327030.00.001012.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba61a0f2db
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 08-Sep-2024 15:05:46 CEST Restart Time: Saturday, 07-Sep-2024 09:45:22 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 5 hours 20 minutes 24 seconds Server load: 0.04 0.08 0.08 Total accesses: 131397 - Total Traffic: 1.8 GB - Total Duration: 25874103 CPU Usage: u1.33 s11.84 cu275.59 cs74.47 - .344% CPU load 1.24 requests/sec - 17.6 kB/second - 14.2 kB/request - 196.915 ms/request 11 requests currently being processed, 4 idle workers KKKK___KKKKWKC...._............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12556911/3/8326K 0.0124115308746.60.0274.92 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-12557751/1/8318K 0.0013814371966.60.01148.99 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-12555831/7/8110K 0.0234125919316.60.04162.36 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-12553861/16/7960K 0.0315613763136.90.1065.30 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 4-12557210/2/7896_ 0.0007213228980.00.01106.68 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 5-12557330/3/7688_ 0.0004519019400.00.0393.88 159.223.132.86http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-12550660/27/7640_ 0.0606814220890.00.17117.83 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 7-12552091/18/7638K 0.0425913577356.90.1196.66 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 8-12557811/1/7367K 0.0005812243586.90.01118.61 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 9-12557371/2/7147K 0.0034511965895.90.0170.21 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-12556371/5/6969K 0.0124511747955.90.0395.29 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-12557380/3/6681W 0.000017587930.00.0390.37 159.223.132.86http/1.1localhost:443GET /server-status HTTP/1.1 12-12554741/14/6363K 0.0313610047075.90.0935.72 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-12557821/1/6310C 0.00046165898611.10.0197.19 159.223.132.86http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-1-0/0/5777. 0.0018809302020.00.0084.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/5135. 0.0017309406550.00.0034.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1-0/0/4400. 0.0024806848660.00.0068.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-1-0/0/3403. 0.0024905458380.00.0021.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-12552240/23/2651_ 0.060494539820.00.1648.50 159.223.132.86http/1.1localhost:443GET /about HTTP/1.1 19-1-0/0/1674. 0.0024702750220.00.0019.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/727. 0.00114905984510.00.0011.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/526. 0.0026330823080.00.0015.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/460. 0.0041470514930.00.002.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/569. 0.0041490855830.00.0012.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/578. 0.0041480811210.00.002.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/399. 0.0041500719900.00.0033.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/437. 0.0041360724430.00.0015.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/66. 0.00374370110700.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/4. 0.006624807410.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/3. 0.0010560508070.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/3. 0.0010560104570.00.0014.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/3. 0.00105604010180.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/20. 0.00105571031080.00.0010.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/57. 0.00105535086850.00.0019.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/24. 0.00105586038950.00.009.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/5. 0.00105596011260.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-0-0/0/18. 0.00105544037390.00.009.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/45. 0.00105511062830.00.009.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 572subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 22 seconds, (range: 5...58)index usage: 20%, cache usage: 24%total entries stored since starting: 102527total entries replaced since starting: 0total entries expired since starting: 101955total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 34 misstotal removes since starting: 0 hit, 14 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba5c64421a
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 07-Sep-2024 00:19:46 CEST Restart Time: Wednesday, 04-Sep-2024 09:41:19 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 14 hours 38 minutes 27 seconds Server load: 0.11 0.10 0.03 Total accesses: 405286 - Total Traffic: 254.6 GB - Total Duration: 234570041 CPU Usage: u2.77 s29.17 cu1167.81 cs908.27 - .935% CPU load 1.8 requests/sec - 1.2 MB/second - 0.6 MB/request - 578.777 ms/request 14 requests currently being processed, 1 idle workers .CKK.K.WCK.KK._.KC..C....KK..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/22199. 0.006080373910.00.0011509.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-329723441/4/21883C 0.01049919690011.00.038862.60 139.59.143.102http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-329723891/2/22063K 0.0014190427426.60.019095.51 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-329723921/2/21281K 0.0014096779056.60.019132.61 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-3-0/0/21467. 0.003083732120.00.0011217.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-329723931/2/21148K 0.0014676051685.90.0112466.89 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-3-0/0/20438. 0.0040157542900.00.0015632.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-329724000/3/20473W 0.0000138830910.00.0210572.24 139.59.143.102http/1.1localhost:443GET /server-status HTTP/1.1 8-329724011/3/20632C 0.010441000421311.00.0311417.05 139.59.143.102http/1.1localhost:443GET /about HTTP/1.1 9-329722461/7/19756K 0.01151100263955.90.0410896.89 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-3-0/0/19375. 0.00120120677590.00.0011505.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-329720971/20/19341K 0.27141115595295.927.499428.53 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-329722532/7/18549K 0.01158114933748.80.0411730.09 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-3-0/0/18010. 0.0013093630840.00.007303.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-329724160/2/17142_ 0.0004781590540.00.0210841.24 139.59.143.102http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-3-0/0/15436. 0.0011090662280.00.0012644.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-329722561/7/13643K 0.0145177074426.90.048960.86 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 17-329724181/3/12163C 0.01044702172211.10.037702.13 139.59.143.102http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-3-0/0/10363. 0.0010030723760.00.005538.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-3-0/0/8276. 0.005081067690.00.005936.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-329724211/2/6887C 0.00046691482814.40.027724.38 139.59.143.102http/1.1localhost:443GET /server HTTP/1.1 21-3-0/0/5398. 0.009067293150.00.007101.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/4619. 0.008041399510.00.005501.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-3-0/0/3968. 0.007034933560.00.005446.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-3-0/0/3265. 0.0069026994740.00.002358.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-329721141/13/2727K 0.0307426651284.70.073257.89 192.168.50.7http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 26-329722761/8/2226K 0.010648552104.00.051417.07 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 27-2-0/0/1957. 0.003727012854760.00.004630.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/1385. 0.0033785017188700.00.002972.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/1270. 0.003372307474430.00.001563.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/879. 0.003378607487690.00.001106.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/765. 0.0033787011837400.00.001361.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/542. 0.004315306620730.00.001335.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/532. 0.004315508948650.00.001845.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/325. 0.004276604186290.00.00298.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/371. 0.004314004950890.00.00680.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/248. 0.0051488014693600.00.001841.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/371. 0.005180109559320.00.00746.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/248. 0.005178502852720.00.00283.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/265. 0.005180403949960.00.00529.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/196. 0.005178603113880.00.00386.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/272. 0.005181008676570.00.00497.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/190. 0.005178904187130.00.00293.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/222. 0.005174003520710.00.00263.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/221. 0.005181502991470.00.00395.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/161. 0.005180702608050.00.00643.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/266. 0.005181602900850.00.00275.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/189. 0.005166402113230.00.00390.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/118. 0.005182901992240.00.00309.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/121. 0.0014325802974570.00.00490.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/104. 0.0014322501896980.00.00182.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/126. 0.0014326401854580.00.00136.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/75. 0.0014324901398390.00.00232.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/70. 0.0014324701042320.00.0037.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-1-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba616cc575
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 05-Sep-2024 00:08:14 CEST Restart Time: Wednesday, 04-Sep-2024 09:41:19 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 26 minutes 55 seconds Server load: 0.01 0.07 0.09 Total accesses: 118019 - Total Traffic: 122.5 GB - Total Duration: 123905755 CPU Usage: u.75 s7.42 cu424.18 cs454.7 - 1.71% CPU load 2.27 requests/sec - 2.4 MB/second - 1.1 MB/request - 1049.88 ms/request 8 requests currently being processed, 7 idle workers __KW__K_.CC_...CKC_............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-124758040/5/5545_ 0.0004533280310.00.034462.83 164.90.228.79http/1.1 1-124758950/1/5469_ 0.0004431360790.00.014012.27 164.90.228.79http/1.1 2-124758981/1/5695K 0.0045254158606.90.014487.84 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 3-124757090/8/5340W 0.010043777810.00.053728.04 164.90.228.79http/1.1localhost:443GET /server-status HTTP/1.1 4-124755100/15/5457_ 0.0405947098310.00.105641.22 164.90.228.79http/1.1 5-124757130/8/5431_ 0.0204837080730.00.054255.31 164.90.228.79http/1.1 6-124757501/7/4906K 0.0235593889056.90.055013.08 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 7-124757530/7/5422_ 0.0105066107270.00.054821.55 164.90.228.79http/1.1localhost:443GET / HTTP/1.1 8-1-0/0/5334. 0.003045281950.00.003003.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-124757541/7/5120C 0.02044386657411.10.054589.58 164.90.228.79http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-124758571/3/5031C 0.00050740007111.00.026092.34 164.90.228.79http/1.1localhost:443GET /about HTTP/1.1 11-124758580/3/5142_ 0.0105043861690.00.023640.72 164.90.228.79http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 12-1-0/0/4875. 0.002043482510.00.004779.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-1-0/0/5006. 0.001051130220.00.004127.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1-0/0/4763. 0.000049262860.00.005365.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-124759101/2/4436C 0.00050463469014.40.035307.01 164.90.228.79http/1.1localhost:443GET /server HTTP/1.1 16-124756601/10/4061K 0.0246248915956.90.063941.88 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 17-124756611/10/3789C 0.02048306134411.00.073756.37 164.90.228.79http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 18-124756620/11/3436_ 0.0205015850600.00.072336.43 164.90.228.79http/1.1localhost:443GET /v2/_catalog HTTP/1.1 19-1-0/0/3121. 0.00177035006230.00.003282.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/2644. 0.00141026880470.00.002933.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/2235. 0.003301032218270.00.004112.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/1889. 0.003133027410420.00.003396.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/1535. 0.004095011930450.00.002958.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/1222. 0.005939022955720.00.002207.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/1236. 0.005940022756650.00.002317.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1007. 0.00594205638840.00.001152.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1005. 0.00587909400180.00.002524.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/749. 0.005941014726120.00.001920.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/765. 0.00577306116310.00.001430.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/503. 0.00636006079070.00.00740.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/531. 0.00612309791720.00.001100.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/400. 0.00606105714280.00.00967.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/443. 0.002428708113070.00.001035.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/227. 0.002461003845960.00.00287.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/307. 0.002460904647620.00.00622.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-0-0/0/217. 0.0024601014385160.00.001768.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/342. 0.002696109413970.00.00746.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/229. 0.002745702730250.00.00282.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/216. 0.002745203356100.00.00423.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/135. 0.002744802849240.00.00326.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/251. 0.002749008537080.00.00496.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/159. 0.002746103960850.00.00229.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/154. 0.002745303083980.00.00196.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/198. 0.002735902739690.00.00395.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/148. 0.002748602500680.00.00628.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/215. 0.002715902691230.00.00274.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/135. 0.002744301980720.00.00380.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/111. 0.002739801971180.00.00309.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/111. 0.002746902934610.00.00490.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/96. 0.002749301865290.00.00182.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/104. 0.002745801775720.00.00136.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/69. 0.002764901375330.00.00232.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/50. 0.00275880960760.00.0037.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-0-0/0/123. 0.002757907626750.00.00460.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-0-0/0/110. 0.002736001692170.00.0088.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903babeffec8c
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 03-Sep-2024 00:12:12 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 14 hours 19 seconds Server load: 0.19 0.10 0.08 Total accesses: 521125 - Total Traffic: 172.7 GB - Total Duration: 261760035 CPU Usage: u4.48 s30.88 cu1135.67 cs431.23 - .282% CPU load .916 requests/sec - 318.3 kB/second - 347.4 kB/request - 502.298 ms/request 15 requests currently being processed, 3 idle workers CCKKKKKKCW_KKKKC__.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-719465201/3/34517C 0.00044829122711.00.023967.61 159.89.12.166http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-719458611/22/34107C 0.04043877142311.10.156134.41 159.89.12.166http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-719465621/1/33696K 0.0015182063176.60.015313.15 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-719465691/1/33529K 0.0016296829805.90.015684.78 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-719465761/1/33067K 0.00037107068166.60.013473.44 192.168.50.127http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-719465771/1/32301K 0.0004482932435.90.014878.24 192.168.50.127http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-719463381/9/32252K 0.0244680462116.60.066062.64 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-719463391/12/31784K 0.04057124625896.90.095589.38 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 8-719456771/27/30579C 0.06043745414311.00.183105.18 159.89.12.166http/1.1localhost:443GET /about HTTP/1.1 9-719465890/0/30152W 0.000088243730.00.003024.97 159.89.12.166http/1.1localhost:443GET /server-status HTTP/1.1 10-719465900/0/27140_ 0.000086230860.00.004750.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-719463401/9/25866K 0.0135572348846.90.064238.30 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 12-719464591/5/23013K 0.0144064562615.90.035249.54 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-719464601/5/17629K 0.0125372496906.90.035140.94 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 14-719464611/5/13580K 0.0025667753976.90.034822.91 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 15-719464621/5/12379C 0.01044453486714.40.042766.88 159.89.12.166http/1.1localhost:443GET /server HTTP/1.1 16-719465910/0/11686_ 0.000058063570.00.003452.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-719465930/0/8332_ 0.000041606430.00.002659.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-6-0/0/6880. 0.001316028263430.00.001534.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-6-0/0/5244. 0.001192027431000.00.002349.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-6-0/0/3722. 0.001312022543510.00.001644.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-6-0/0/3396. 0.001315021385460.00.001235.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-6-0/0/3146. 0.001313024292020.00.001935.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-6-0/0/2892. 0.001314044239940.00.004584.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-6-0/0/2849. 0.001193032005090.00.001929.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-6-0/0/2488. 0.002751026432270.00.003541.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-6-0/0/2209. 0.008107038930820.00.003645.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-6-0/0/1505. 0.008931018739630.00.001598.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-6-0/0/983. 0.0010018016751910.00.001211.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-6-0/0/988. 0.0010066028113270.00.002464.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-6-0/0/943. 0.0034272016713240.00.001749.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-6-0/0/806. 0.0034944028658060.00.002555.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-6-0/0/681. 0.0034947014522840.00.00357.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-6-0/0/592. 0.0034998013965670.00.00807.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-6-0/0/688. 0.0035249013554330.00.001378.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-6-0/0/513. 0.0035234018972280.00.001602.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-6-0/0/564. 0.0035145015116770.00.00711.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-6-0/0/498. 0.0035120018373310.00.001545.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-6-0/0/408. 0.0035182012371150.00.001014.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-6-0/0/483. 0.0035250014638440.00.001045.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-6-0/0/389. 0.0035238018867500.00.001532.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-6-0/0/440. 0.0035239012897370.00.00251.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-6-0/0/434. 0.0035227015272600.00.001290.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-6-0/0/382. 0.0035252014681820.00.00854.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-6-0/0/330. 0.0035228013532050.00.00840.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-6-0/0/318. 0.0035253010940760.00.00363.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-6-0/0/324. 0.0035251016980280.00.001815.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-6-0/0/313. 0.0035235016089400.00.001927.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-6-0/0/274. 0.0040080015817110.00.001486.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-6-0/0/284. 0.0039900012877510.00.00947.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-6-0/0/251. 0.0040063019730720.00.001783.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-6-0/0/283. 0.0040079012660740.00.001094.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-6-0/0/328. 0.0040076014983140.00.00299.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-6-0/0/274. 0.0040051010804510.00.00997.80 ::1http/1.1localhost:80OPTIO
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba15284d1b
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 01-Sep-2024 15:41:51 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 5 hours 29 minutes 58 seconds Server load: 0.00 0.00 0.00 Total accesses: 334052 - Total Traffic: 40.5 GB - Total Duration: 75214588 CPU Usage: u3.63 s21.01 cu702.22 cs222.51 - .21% CPU load .739 requests/sec - 93.9 kB/second - 127.0 kB/request - 225.158 ms/request 6 requests currently being processed, 7 idle workers K_KK_C__KW___................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-516276901/11/24495K 0.0234041850025.90.071631.04 213.81.174.11http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-516279620/8/24221_ 0.0214749264410.00.053786.58 146.190.63.248http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-516281551/3/23897K 0.0136045048506.90.022605.46 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 3-516280603/8/23986K 0.02055467025710.90.043236.85 213.81.174.11http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 4-516276010/18/23321_ 0.0414867786480.00.101272.08 146.190.63.248http/1.1localhost:443GET /server HTTP/1.1 5-516282221/1/22883C 0.00053459312511.10.012797.42 146.190.63.248http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-516273110/24/22556_ 0.0504637324770.00.153161.06 146.190.63.248http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-516281580/4/22479_ 0.0004472016720.00.041969.00 146.190.63.248http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-516280631/7/21714K 0.0133833674156.50.04903.14 192.168.50.124http/1.1localhost:443POST /index.php/login/v2/poll HTTP/1.1 9-516282260/0/21155W 0.000049533350.00.001157.80 146.190.63.248http/1.1localhost:443GET /server-status HTTP/1.1 10-516276930/14/18629_ 0.0205053355540.00.092246.84 146.190.63.248http/1.1localhost:443GET /about HTTP/1.1 11-516276980/13/17557_ 0.0305335528080.00.081150.20 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 12-516282270/0/15279_ 0.001027730430.00.002818.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-5-0/0/11015. 0.0021032022330.00.002608.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-5-0/0/8069. 0.00453021237830.00.001713.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-5-0/0/7693. 0.00313020449830.00.00773.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-5-0/0/6811. 0.00373021801700.00.001684.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-5-0/0/4553. 0.00555008924110.00.00135.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-5-0/0/3691. 0.00561405426170.00.0093.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-5-0/0/2455. 0.00561506739780.00.001213.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-5-0/0/1262. 0.00561202762780.00.00953.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-5-0/0/1223. 0.00561001904260.00.0018.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-5-0/0/977. 0.00536801572440.00.00400.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-5-0/0/907. 0.00561101560870.00.00417.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-5-0/0/873. 0.00561301321620.00.005.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-5-0/0/838. 0.00833601593660.00.00761.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-5-0/0/570. 0.008433017629470.00.001893.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-5-0/0/232. 0.0075780317890.00.008.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/68. 0.0073551096770.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-4-0/0/66. 0.00731650112370.00.000.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-4-0/0/33. 0.0073575063960.00.000.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-4-0/0/45. 0.0073552074130.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-4-0/0/15. 0.0073583046910.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-4-0/0/20. 0.0073541037400.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-4-0/0/22. 0.0073550024820.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-4-0/0/19. 0.0073546036480.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-4-0/0/15. 0.0073558036700.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-4-0/0/16. 0.0073557040680.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-4-0/0/25. 0.0073496051170.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-4-0/0/17. 0.0073540025110.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-4-0/0/27. 0.0073581087020.00.000.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-4-0/0/17. 0.0073578045920.00.000.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-4-0/0/16. 0.0073542029060.00.000.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-4-0/0/8. 0.007358003890.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/5. 0.0043384701200.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.0043382501920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00433879000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/32. 0.00433533040490.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.0043384902340.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.00433851014670.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.004338380980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.00433865000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/3. 0.00433828016330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/76. 0.004333340119750.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-0-0/0/3. 0.00433883000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-0-0/0/4. 0.0043384301020.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 56-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba847c5c54
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 30-Aug-2024 15:08:31 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 4 hours 56 minutes 38 seconds Server load: 0.06 0.07 0.02 Total accesses: 223146 - Total Traffic: 37.3 GB - Total Duration: 54631132 CPU Usage: u2.72 s14.79 cu477.86 cs158.12 - .236% CPU load .806 requests/sec - 141.2 kB/second - 175.3 kB/request - 244.822 ms/request 4 requests currently being processed, 7 idle workers __C_K__W_._..C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-313381040/33/15322_ 0.0825328499330.00.201570.82 165.22.34.189http/1.1localhost:443GET / HTTP/1.1 1-313378650/48/15212_ 0.1004734822490.00.273710.16 165.22.34.189http/1.1localhost:443GET /v2/_catalog HTTP/1.1 2-313381721/39/14953C 0.07048315887211.10.212534.56 165.22.34.189http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-313377940/51/15025_ 0.1004527861410.00.283043.95 165.22.34.189http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-313382042/33/14298K 0.0625351350849.10.18976.56 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 5-313386840/10/14150_ 0.0215925401160.00.062616.17 87.244.221.80http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 6-313378970/41/13832_ 0.0904524146010.00.253110.47 165.22.34.189http/1.1localhost:443GET /server HTTP/1.1 7-313379220/46/13957W 0.090045397000.00.23556.51 165.22.34.189http/1.1localhost:443GET /server-status HTTP/1.1 8-313389070/3/13368_ 0.0014821213600.00.02835.88 165.22.34.189http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 9-3-0/0/12862. 0.00182037266010.00.001112.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-313386170/13/11619_ 0.0235140782520.00.072156.78 165.22.34.189http/1.1 11-3-0/0/11713. 0.00475026730790.00.001094.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-3-0/0/10959. 0.00416019560620.00.002619.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-313381271/33/8985C 0.07148232992511.00.202220.99 165.22.34.189http/1.1localhost:443GET /about HTTP/1.1 14-3-0/0/7175. 0.003743020001580.00.001708.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-3-0/0/6512. 0.003742018740970.00.00767.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-3-0/0/6188. 0.003744020965250.00.001681.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-3-0/0/4349. 0.00691108545170.00.00126.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-3-0/0/3561. 0.002003605155480.00.0080.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-3-0/0/2299. 0.001998806376700.00.001213.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/1214. 0.002678302651540.00.00953.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/1180. 0.005642301832340.00.0018.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/851. 0.005976101361030.00.00400.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/778. 0.006017001340330.00.00417.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/793. 0.006030201188470.00.004.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/715. 0.006014501361090.00.00760.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/533. 0.00163885017587050.00.001893.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/159. 0.001638860240040.00.008.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/59. 0.00163907092240.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/35. 0.00226278072890.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/30. 0.00226645063020.00.000.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/37. 0.00226650070520.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/14. 0.00226652046900.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/13. 0.00226589034480.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/13. 0.00226608020210.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/13. 0.00226653035560.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/8. 0.00226651033850.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/9. 0.00226607036760.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/14. 0.00258994044060.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/9. 0.00259042020580.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/25. 0.00259054086090.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/13. 0.00259044042970.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/5. 0.00259080019940.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/5. 0.0025904201980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/5. 0.0025904701200.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.0025902501920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00259079000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/32. 0.00258733040490.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.0025904902340.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.00259051014670.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.002590380980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.00259065000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/3. 0.00259028016330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/76. 0.002585340119750.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-0-0/0/3. 0.00259083000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-0-0/0/4. 0.0025904301020.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 56-0-0/0/3. 0.00259071000.00.000.00 ::1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba63bed431
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 28-Aug-2024 17:07:21 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 6 hours 55 minutes 28 seconds Server load: 0.27 0.15 0.09 Total accesses: 149396 - Total Traffic: 15.4 GB - Total Duration: 25315124 CPU Usage: u1.29 s10.42 cu310.3 cs89.3 - .369% CPU load 1.34 requests/sec - 145.0 kB/second - 108.0 kB/request - 169.45 ms/request 12 requests currently being processed, 0 idle workers KCW.W.KKKC.C.WW.C............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110984831/73/9277K 0.1409214309636.90.40418.65 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 1-110998831/5/9062C 0.01054146631011.00.031361.03 164.92.244.132http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-111000170/1/8990W 0.000014234280.00.011065.70 164.92.244.132http/1.1localhost:443GET /server-status HTTP/1.1 3-1-0/0/8889. 0.0018013938730.00.00802.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-110999159/12/8872W 0.00001319714226.80.24141.12 213.81.174.11http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 5-1-0/0/8491. 0.0019013531410.00.001354.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-110988911/61/8330K 0.11335314178316.60.332295.71 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-110999181/3/8290K 0.0026412633836.90.03100.05 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 8-110994911/39/8127K 0.05335912326765.90.17445.89 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-110995921/17/8025C 0.03062119133711.00.1185.87 164.92.244.132http/1.1localhost:443GET /about HTTP/1.1 10-1-0/0/7748. 0.0011011269300.00.0066.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-110997041/14/7712C 0.03044117042511.10.10406.11 164.92.244.132http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-1-0/0/7475. 0.0012011369290.00.001980.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-110998103/9/6993W 0.0200164903014.50.051357.92 213.81.174.11http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 14-110999234/6/6421W 0.010093735817.20.0369.48 213.81.174.11http/1.1localhost:443GET /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia%202%2 15-1-0/0/5844. 0.00808624500.00.00388.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-110999251/4/5192C 0.0014986748914.40.0344.45 164.92.244.132http/1.1localhost:443GET /server HTTP/1.1 17-1-0/0/4105. 0.001006097600.00.0047.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1-0/0/3327. 0.00169104727620.00.0030.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/1997. 0.00170502833230.00.0031.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/1110. 0.00171402472060.00.00952.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/993. 0.00163001493650.00.0016.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/734. 0.00171301003410.00.003.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/717. 0.00160801090340.00.0021.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/737. 0.00653401041850.00.003.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/686. 0.00612801132850.00.00364.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/519. 0.005413017558230.00.001893.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/150. 0.0065320223230.00.008.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/58. 0.006531092240.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/35. 0.0060608072890.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/30. 0.0060974063020.00.000.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/37. 0.0060979070520.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/14. 0.0060981046900.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/13. 0.0060919034480.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/13. 0.0060938020210.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/13. 0.0060982035560.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/8. 0.0060980033850.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/9. 0.0060937036760.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/14. 0.0093323044060.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/9. 0.0093371020580.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/25. 0.0093383086090.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/13. 0.0093373042970.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/5. 0.0093409019940.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/5. 0.009337101980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/5. 0.009337601200.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.009335401920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.0093408000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/32. 0.0093063040490.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.009337802340.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.0093380014670.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.00933670980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.0093394000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/3. 0.0093357016330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/76. 0.00928640119750.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-0-0/0/3. 0.0093412000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-0-0/0/4. 0.009337201020.00.000.01 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903bace090e0b
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 26-Aug-2024 17:37:12 CEST Restart Time: Monday, 26-Aug-2024 09:35:12 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 hours 2 minutes Server load: 0.07 0.07 0.05 Total accesses: 153703 - Total Traffic: 13.5 GB - Total Duration: 171847025 CPU Usage: u.48 s3.05 cu162.25 cs53.1 - .757% CPU load 5.31 requests/sec - 491.3 kB/second - 92.4 kB/request - 1118.05 ms/request 5 requests currently being processed, 7 idle workers ._K_CK_.__W._C._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/6224. 0.0014087713040.00.00562.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-06875690/8/6610_ 0.0124348258820.00.04386.02 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-06877351/2/6705K 0.0115677298416.90.01265.83 192.168.50.127http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 3-06862010/67/5656_ 0.1204886929010.011.98404.14 206.189.225.181http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-06873591/16/4719C 0.03145997474811.00.101023.28 206.189.225.181http/1.1localhost:443GET /about HTTP/1.1 5-06869361/34/6821K 0.0746076929356.90.18441.08 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 6-06876190/7/6129_ 0.0115158642420.00.03741.70 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-0-0/0/5590. 0.0016081347600.00.00899.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-06877370/2/5811_ 0.0004553800850.00.02306.53 206.189.225.181http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-06876210/8/6287_ 0.0104458933070.00.06530.52 206.189.225.181http/1.1localhost:443GET /server HTTP/1.1 10-06876220/6/6130W 0.000050989060.00.03877.75 206.189.225.181http/1.1localhost:443GET /server-status HTTP/1.1 11-0-0/0/6648. 0.0015064942900.00.00260.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-06876930/3/4877_ 0.0014970825260.00.02409.11 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-06877381/3/5532C 0.01050410243011.10.04862.94 206.189.225.181http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-0-0/0/5785. 0.0057047300400.00.00402.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-06872470/22/5198_ 0.0414435830780.00.13401.07 206.189.225.181http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 16-0-0/0/4922. 0.0084071202970.00.00492.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-0-0/0/5233. 0.00654049708360.00.0068.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-0-0/0/4750. 0.00398055614100.00.00830.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/4315. 0.00666073225210.00.00412.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/4835. 0.002048040846900.00.00475.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/4260. 0.002114040548880.00.00678.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/4590. 0.002036040128570.00.0049.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/3781. 0.003038042567580.00.00684.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/3884. 0.009632045582600.00.0056.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3381. 0.009659029324920.00.0066.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/3139. 0.009698045760450.00.00532.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/2277. 0.0014077021043140.00.00235.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/2467. 0.0014063023921450.00.00199.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1358. 0.0015639010866470.00.00180.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1399. 0.0015627011692120.00.0038.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/439. 0.001564006780560.00.003.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/736. 0.001561206392390.00.0051.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/515. 0.001527203919000.00.008.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/504. 0.001564104093100.00.009.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/465. 0.001557104138710.00.0016.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-0-0/0/138. 0.00156290805800.00.000.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/648. 0.001593606168200.00.002.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/240. 0.001591802436570.00.000.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/125. 0.0015876034687980.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/13. 0.0015935031370.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/30. 0.00159340129030.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/227. 0.001593301971520.00.000.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/10. 0.0015931026510.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/240. 0.001593204215880.00.000.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/4. 0.001591701180.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/45. 0.00159160114710.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/1. 0.0017099000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/3. 0.001707302010.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/7. 0.001707109030.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 423subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 21 seconds, (range: 2...94)index usage: 15%, cache usage: 17%total entries stored since starting: 66102total entries replaced since starting: 0total entries expired since starting: 65676total (pre-expiry) entries sc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903baa4c8629d
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 24-Aug-2024 12:13:25 CEST Restart Time: Thursday, 22-Aug-2024 21:39:28 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 14 hours 33 minutes 56 seconds Server load: 0.10 0.06 0.01 Total accesses: 740224 - Total Traffic: 18.2 GB - Total Duration: 796830093 CPU Usage: u1.4 s10.36 cu660.7 cs224 - .646% CPU load 5.33 requests/sec - 137.4 kB/second - 25.8 kB/request - 1076.47 ms/request 6 requests currently being processed, 6 idle workers ___W_KK.K__CK................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-237962630/7/38697_ 0.01245390231360.00.04610.55 139.162.96.81http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-237952110/51/38595_ 0.10244389050790.00.271015.30 139.162.96.81http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-237963680/1/36795_ 0.00146377691020.00.01273.84 139.162.96.81http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-237962670/5/36610W 0.0100371432080.00.03424.77 139.162.96.81http/1.1localhost:443GET /server-status HTTP/1.1 4-237963730/1/36246_ 0.00142372149020.00.01894.16 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-237956661/20/35978K 0.05159367780766.90.121578.79 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 6-237943011/82/38142K 0.18057388726948.60.47840.40 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/IME_IME/Div%C3%ADzia% 7-2-0/0/37967. 0.0060439926970.00.00801.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-237955681/28/38262K 0.05047388953435.90.151034.42 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-237963740/1/34524_ 0.00139355486990.00.011319.48 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-237961580/11/35546_ 0.02151362489580.00.07809.70 139.162.96.81http/1.1localhost:443GET /about HTTP/1.1 11-237961621/11/34802C 0.020453510997611.10.081098.24 139.162.96.81http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-237961631/11/33217K 0.02038337079436.60.071018.70 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-2-0/0/33106. 0.00660359689830.00.00825.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-2-0/0/30267. 0.005120356888370.00.00385.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-2-0/0/28652. 0.0011400308988940.00.00741.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-2-0/0/27801. 0.0011390319906400.00.00270.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-2-0/0/25922. 0.0013870333915140.00.00549.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2-0/0/23246. 0.0013890295484080.00.00402.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2-0/0/21075. 0.0013880265366660.00.00125.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/17499. 0.0071800213593480.00.00375.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/13936. 0.0071810145542010.00.00489.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/10086. 0.0024535098160570.00.0054.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/5270. 0.0024534058211630.00.0033.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/2577. 0.0024536034083050.00.00672.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/3089. 0.0032443028559360.00.0017.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/4400. 0.0032553043836620.00.0053.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/1371. 0.0032551023046130.00.00409.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/3330. 0.0032552037335400.00.0059.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/1831. 0.0032454022984970.00.00390.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/1328. 0.0032538018438810.00.0045.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/1216. 0.0084299015620840.00.00378.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/1271. 0.0084300013804000.00.0022.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/1111. 0.0084090010459100.00.0026.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/827. 0.008420707646690.00.0017.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/895. 0.008414908501190.00.00385.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/603. 0.008595206165930.00.0024.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/370. 0.008596203116930.00.0014.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-1-0/0/1094. 0.0085990013045180.00.0027.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-1-0/0/398. 0.008596504076730.00.001.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-1-0/0/775. 0.008597906631560.00.006.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-1-0/0/77. 0.008598301047120.00.0017.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-1-0/0/76. 0.008598806738710.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-1-0/0/167. 0.008591801509010.00.000.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-1-0/0/320. 0.008596603458460.00.0047.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-1-0/0/148. 0.008597701621300.00.000.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-1-0/0/43. 0.00859820749580.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-1-0/0/375. 0.008570903964850.00.0015.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-1-0/0/28. 0.00859600581530.00.0016.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/24. 0.00859730542800.00.006.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/17. 0.00859480393870.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/17. 0.00859840346390.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/132. 0.008579801248460.00.000.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/11. 0.00859670144230.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-1-0/0/14. 0.00859750257620.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba24ecea76
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 22-Aug-2024 13:50:45 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 25 minutes 41 seconds Server load: 3.58 4.10 4.29 Total accesses: 4671331 - Total Traffic: 414.0 GB - Total Duration: 5462489033 CPU Usage: u16.12 s209.19 cu5320.95 cs2355.61 - .339% CPU load 2 requests/sec - 186.0 kB/second - 92.9 kB/request - 1169.36 ms/request 13 requests currently being processed, 9 idle workers WWW_____W_W_KKC.K_WCK_W......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27404423715/16/262965W 0.010027754953953.30.0614769.21 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/NET_ZDIELANE/NOV 1-27402219485/107/260554W 0.1100276264757280.90.4016315.49 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/NET_ZDIELANE/NOV 2-27403338092/101/260660W 0.0800285314206302.20.3417755.06 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/NET_ZDIELANE/NOV 3-2740446140/3/260044_ 0.0011542777500870.00.0212473.68 192.168.50.103http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 4-2740389740/10/247432_ 0.0211442627177580.00.0614577.26 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 5-2740424450/4/254708_ 0.0011372678033600.00.0311844.48 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 6-2740460710/1/246121_ 0.000672655446980.00.0115243.28 206.189.233.36http/1.1localhost:443GET /v2/_catalog HTTP/1.1 7-2740260080/119/241698_ 0.120982561367900.00.4313994.26 206.189.233.36http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 8-27403460287/94/246676W 0.0800270406368286.30.3215561.17 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/NET_ZDIELANE/NOV 9-2740221550/30/238624_ 0.0711522622653520.00.1813696.80 192.168.50.112http/1.1localhost:443POST /index.php/apps/text/session/sync HTTP/1.1 10-27402221478/193/233402W 0.1700259720392259.90.7011959.32 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/NET_ZDIELANE/NOV 11-2740066840/241/228678_ 0.2501182575211720.00.9113419.14 206.189.233.36http/1.1localhost:443GET /server HTTP/1.1 12-2740366811/11/212845K 0.023502514600336.60.0713403.62 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-2740288751/19/203163K 0.043802378047695.90.1111868.85 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-2740222921/216/188030C 0.1817423625273310.70.7311261.95 206.189.233.36http/1.1localhost:443GET /about HTTP/1.1 15-27-0/0/176196. 0.003002131827400.00.0013897.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-2740312711/111/161974K 0.113922044679776.90.3812654.81 192.168.50.127http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 17-2740315530/113/126472_ 0.0911941599270320.00.408198.64 206.189.233.36http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 18-27403934289/90/115957W 0.0600153829342292.30.2912268.88 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/NET_ZDIELANE/NOV 19-2740367771/11/76767C 0.0201249725861210.80.0811312.84 206.189.233.36http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-2740367781/13/65438K 0.021183859147137.00.099391.22 192.168.50.112http/1.1localhost:443POST /index.php/apps/text/session/sync HTTP/1.1 21-2740401910/8/60286_ 0.021161795551470.00.048904.56 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 22-2740427350/4/49636W 0.0100644187180.00.036722.50 206.189.233.36http/1.1localhost:443GET /server-status HTTP/1.1 23-27-0/0/43973. 0.002990580348880.00.008662.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-27-0/0/37852. 0.00890512947300.00.006677.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-27-0/0/26343. 0.005990367070420.00.006352.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-27-0/0/20047. 0.001700308256620.00.007324.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-27-0/0/15753. 0.007080243381170.00.005748.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-27-0/0/14245. 0.007340215149300.00.006184.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-27-0/0/11978. 0.007200176302370.00.005705.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-27-0/0/10987. 0.004690200641590.00.002783.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-27-0/0/6711. 0.007210113312230.00.005067.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-27-0/0/7071. 0.007100111522430.00.005758.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-27-0/0/6109. 0.007670102269870.00.005807.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-27-0/0/5132. 0.00766083227720.00.002529.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-27-0/0/3196. 0.00775071320120.00.003585.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-27-0/0/3314. 0.00550060631690.00.003273.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-27-0/0/2828. 0.00774058186260.00.001217.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-27-0/0/1788. 0.00768045798660.00.00879.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-27-0/0/2959. 0.00510058826900.00.001436.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-27-0/0/1889. 0.00733053869490.00.002300.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-27-0/0/1894. 0.00763041343290.00.002812.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-27-0/0/2004. 0.0014534050372580.00.002133.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-27-0/0/1379. 0.0014549038585170.00.002826.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-27-0/0/1992. 0.0014390042843170.00.002633.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-27-0/0/968. 0.0014566035216890.00.003183.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-27-0/0/1096. 0.0014567030535980.00.00783.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-27-0/0/1335. 0.0014897043240750.00.001216.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-27-0/0/1302. 0.0014508034421270.00.00705.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-27-0/0/875. 0.0014894024935770.00.001818.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-27-0/0/930. 0.0014892041402940.00.003305.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-27-0/0/1105. 0.0014874034144340.00.00711.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903bae4d624f3
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 20-Aug-2024 18:51:16 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 25 days 5 hours 26 minutes 12 seconds Server load: 0.01 0.05 0.07 Total accesses: 4057539 - Total Traffic: 246.6 GB - Total Duration: 4672051940 CPU Usage: u14.24 s164.48 cu4400.16 cs1797.43 - .293% CPU load 1.86 requests/sec - 118.7 kB/second - 63.7 kB/request - 1151.45 ms/request 7 requests currently being processed, 9 idle workers _KK__KC__W__KC__................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2541919130/2/234898_ 0.000482488789180.00.029352.93 165.22.34.189http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-2541918661/3/231608K 0.0125132461985626.90.0211320.31 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 2-2541919351/1/231367K 0.0025172557793376.60.019999.89 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-2541918720/3/229856_ 0.010532463803420.00.027323.40 165.22.34.189http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-2541917420/7/220455_ 0.020722323202910.00.059630.42 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 5-2541909001/39/227763K 0.0826022396772055.90.237990.27 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-2541914111/22/218816C 0.0415023789230810.70.1411265.54 165.22.34.189http/1.1localhost:443GET /about HTTP/1.1 7-2541919480/1/214997_ 0.001482298886650.00.017892.02 165.22.34.189http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 8-2541917090/11/218893_ 0.030772415211630.00.087593.38 165.22.34.189http/1.1localhost:443GET /server HTTP/1.1 9-2541915840/13/212281W 0.02002355833290.00.089139.30 165.22.34.189http/1.1localhost:443GET /server-status HTTP/1.1 10-2541894210/92/206985_ 0.210742284126480.00.527003.29 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 11-2541917500/7/202264_ 0.010532281426410.00.057909.64 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 12-2541906701/47/189781K 0.104552200964196.90.276479.47 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 13-2541918811/3/177860C 0.0105321164592610.80.028740.91 165.22.34.189http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-2541919520/0/165825_ 0.00102083498260.00.007539.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-2541919530/0/154041_ 0.00101876151190.00.0010073.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-25-0/0/143128. 0.002401834566800.00.008826.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-25-0/0/108484. 0.0062501388749500.00.006514.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-25-0/0/97378. 0.0064101255981370.00.008615.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-25-0/0/61270. 0.0017080779848580.00.005899.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-25-0/0/50147. 0.0017070657444320.00.006479.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-25-0/0/45869. 0.0017060613260520.00.005192.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-25-0/0/37195. 0.0017050480175370.00.004476.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-25-0/0/32730. 0.0016470433153510.00.007160.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-25-0/0/28837. 0.0017040396916010.00.004882.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-25-0/0/19433. 0.0047620272160080.00.004607.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-25-0/0/15351. 0.0084250209522520.00.005081.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-25-0/0/12046. 0.0084240175731580.00.004034.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-25-0/0/10173. 0.00106500152775650.00.004090.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-25-0/0/9232. 0.00108280136795620.00.005240.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-25-0/0/8563. 0.00108440129173240.00.001977.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-25-0/0/4859. 0.0010843076561640.00.002602.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-25-0/0/4994. 0.0011969072637740.00.003418.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-25-0/0/3892. 0.0012118061289640.00.004250.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-25-0/0/3762. 0.0012155057456680.00.002009.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-25-0/0/2395. 0.0015987048412880.00.002014.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-25-0/0/1911. 0.0017547029029460.00.001307.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-25-0/0/1600. 0.0017689030440100.00.00542.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-25-0/0/1084. 0.0017609023616000.00.00353.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-25-0/0/1881. 0.0017409033329910.00.00396.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-25-0/0/517. 0.0017684020362020.00.00527.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-25-0/0/1128. 0.0017642020971310.00.001574.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-25-0/0/1105. 0.0017701026165160.00.00426.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-25-0/0/549. 0.0017686010884210.00.00649.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-25-0/0/921. 0.0017702013454880.00.00225.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-25-0/0/466. 0.0017698015855750.00.002047.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-25-0/0/415. 0.002525009871540.00.00230.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-25-0/0/944. 0.0024826030280400.00.00581.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-25-0/0/526. 0.0028000017276610.00.00408.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-25-0/0/321. 0.002797405040540.00.00128.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-25-0/0/495. 0.0028002016448540.00.00134.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-25-0/0/599. 0.0028001017922190.00.00362.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-25-0/0/654. 0.0027373014044920.00.001399.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-24-0/0/496. 0.00105314016180560.00.00257.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba8a21aba4
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 18-Aug-2024 17:27:38 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 23 days 4 hours 2 minutes 34 seconds Server load: 0.30 0.15 0.05 Total accesses: 3339921 - Total Traffic: 128.8 GB - Total Duration: 3870939438 CPU Usage: u13.27 s112.94 cu3398.2 cs1230.97 - .238% CPU load 1.67 requests/sec - 67.5 kB/second - 40.4 kB/request - 1158.99 ms/request 7 requests currently being processed, 5 idle workers __CWCC.C_K.K__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2337144390/52/202917_ 0.110472194297630.00.307583.94 46.101.111.185http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-2337153510/10/199270_ 0.030492132666030.00.086340.72 46.101.111.185http/1.1localhost:443GET / HTTP/1.1 2-2337155721/2/196425C 0.0004822083640110.80.025477.72 46.101.111.185http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2337155750/1/197307W 0.00002142196050.00.014676.16 46.101.111.185http/1.1localhost:443GET /server-status HTTP/1.1 4-2337155761/4/189011C 0.0004620492559210.70.024599.73 46.101.111.185http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-2337151021/20/195096C 0.0504720799368214.10.134977.32 46.101.111.185http/1.1localhost:443GET /server HTTP/1.1 6-23-0/0/187238. 0.003202064044100.00.005195.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-2337153551/12/183334C 0.0204919954072010.70.074709.52 46.101.111.185http/1.1localhost:443GET /about HTTP/1.1 8-2337143770/53/188218_ 0.120472113799440.00.304897.28 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-2337155371/3/180985K 0.002622034106286.90.025834.62 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 10-23-0/0/177648. 0.001502013769300.00.004033.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-2337147981/32/174055K 0.084651993420106.90.206248.16 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 12-2337154650/7/162480_ 0.010421926193310.00.043538.24 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-2337155460/4/152264_ 0.010511820602030.00.046055.58 46.101.111.185http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-23-0/0/142340. 0.00765201826028320.00.003625.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-23-0/0/131688. 0.00969801610508580.00.005779.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-23-0/0/119253. 0.00963801542539390.00.005066.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-23-0/0/86374. 0.00969701116196500.00.003302.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-23-0/0/77852. 0.001941801002295430.00.005311.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-22-0/0/42660. 0.00651800558276100.00.003135.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-22-0/0/31438. 0.00650410424067330.00.002517.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-22-0/0/28231. 0.00653460380629730.00.002375.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-22-0/0/24058. 0.00653450315947150.00.002764.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-22-0/0/17106. 0.00653440219833400.00.002736.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-22-0/0/13859. 0.00653430203896690.00.001946.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-22-0/0/8413. 0.00653420131625270.00.003005.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-21-0/0/5442. 0.00180757076075000.00.001752.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-21-0/0/4110. 0.00184600072675670.00.001842.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-21-0/0/4443. 0.00184599075017950.00.001827.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-21-0/0/3175. 0.00184598046355200.00.002691.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-21-0/0/3400. 0.00184238054795260.00.001126.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-21-0/0/1701. 0.00185441027883470.00.001427.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-21-0/0/918. 0.00185436018167120.00.00666.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-21-0/0/1141. 0.00185077020618020.00.00810.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-21-0/0/974. 0.00185138018280470.00.001095.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-21-0/0/484. 0.00187465012035540.00.00845.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-21-0/0/343. 0.0018748206770650.00.00441.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-21-0/0/502. 0.00203892013973770.00.001.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-21-0/0/151. 0.0020389307472520.00.000.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-21-0/0/650. 0.00203623015821850.00.002.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-21-0/0/161. 0.0020416308381480.00.00123.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-21-0/0/90. 0.0020405601397320.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-21-0/0/119. 0.0020416207099440.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-18-0/0/46. 0.004394600830010.00.005.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-18-0/0/43. 0.004394610776910.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-18-0/0/90. 0.0043927107760780.00.001511.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-18-0/0/54. 0.0043952004183370.00.0014.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-18-0/0/147. 0.0043940107771080.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/217. 0.00439503010027270.00.000.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-18-0/0/15. 0.004395150287950.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-18-0/0/212. 0.0043926708451720.00.001.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-18-0/0/398. 0.00439392011671650.00.001.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-18-0/0/13. 0.004395050790790.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-18-0/0/332. 0.00439220012159960.00.001.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-18-0/0/186. 0.0044131709775160.00.000.61 ::1http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903badc9d3adf
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 16-Aug-2024 18:33:38 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 21 days 5 hours 8 minutes 34 seconds Server load: 0.05 0.11 0.06 Total accesses: 3188950 - Total Traffic: 127.5 GB - Total Duration: 3846879497 CPU Usage: u12.47 s84.08 cu3046.72 cs1059.74 - .229% CPU load 1.74 requests/sec - 72.9 kB/second - 41.9 kB/request - 1206.32 ms/request 8 requests currently being processed, 3 idle workers _KC.CKWKC..._C_................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2133900770/0/191194_ 0.00002175698580.00.007460.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-2133891331/41/187619K 0.092552113487305.90.236216.22 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-2133899821/4/184894C 0.0104921889467010.80.035336.79 64.226.65.160http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-21-0/0/185839. 0.004002124148340.00.004555.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-2133892441/34/177612C 0.0804720307995210.70.214476.61 64.226.65.160http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-2133898451/12/183806K 0.023622061646186.90.094864.47 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 6-2133893480/33/176079W 0.08002047156600.00.215128.22 64.226.65.160http/1.1localhost:443GET /server-status HTTP/1.1 7-2133899912/5/172426K 0.012621978056968.70.024624.86 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-2133900091/4/177230C 0.0005020958787310.70.044766.36 64.226.65.160http/1.1localhost:443GET /about HTTP/1.1 9-21-0/0/170574. 0.0010002017845900.00.005772.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-21-0/0/167428. 0.008601997521850.00.003972.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-21-0/0/164857. 0.002601979300860.00.006181.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-2133896890/18/154208_ 0.040521913181160.00.103468.43 64.226.65.160http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 13-2133898791/8/146396C 0.0204918118022314.10.066021.63 64.226.65.160http/1.1localhost:443GET /server HTTP/1.1 14-2133899040/8/140295_ 0.020511822637710.00.063603.19 64.226.65.160http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-21-0/0/130435. 0.00542501608255560.00.005735.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-21-0/0/118184. 0.00531501540861550.00.005048.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-21-0/0/85983. 0.00536801115667920.00.003295.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-21-0/0/77783. 0.00543701002213640.00.005310.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-21-0/0/42631. 0.0054280558222020.00.003135.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-21-0/0/31414. 0.0054960424041130.00.002517.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-21-0/0/28230. 0.0050070380629730.00.002375.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-21-0/0/24057. 0.0057040315947150.00.002764.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-21-0/0/17105. 0.0050750219833400.00.002736.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-21-0/0/13858. 0.0054590203896690.00.001946.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-21-0/0/8412. 0.0054880131625260.00.003005.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-21-0/0/5442. 0.0011917076075000.00.001752.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-21-0/0/4110. 0.0015760072675670.00.001842.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-21-0/0/4443. 0.0015759075017950.00.001827.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-21-0/0/3175. 0.0015758046355200.00.002691.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-21-0/0/3400. 0.0015397054795260.00.001126.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-21-0/0/1701. 0.0016601027883470.00.001427.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-21-0/0/918. 0.0016596018167120.00.00666.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-21-0/0/1141. 0.0016237020618020.00.00810.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-21-0/0/974. 0.0016298018280470.00.001095.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-21-0/0/484. 0.0018625012035540.00.00845.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-21-0/0/343. 0.001864206770650.00.00441.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-21-0/0/502. 0.0035052013973770.00.001.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-21-0/0/151. 0.003505307472520.00.000.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-21-0/0/650. 0.0034783015821850.00.002.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-21-0/0/161. 0.003532308381480.00.00123.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-21-0/0/90. 0.003521601397320.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-21-0/0/119. 0.003532207099440.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-18-0/0/46. 0.002706200830010.00.005.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-18-0/0/43. 0.002706210776910.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-18-0/0/90. 0.0027043107760780.00.001511.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-18-0/0/54. 0.0027068004183370.00.0014.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-18-0/0/147. 0.0027056107771080.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/217. 0.00270663010027270.00.000.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-18-0/0/15. 0.002706750287950.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-18-0/0/212. 0.0027042708451720.00.001.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-18-0/0/398. 0.00270552011671650.00.001.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-18-0/0/13. 0.002706650790790.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-18-0/0/332. 0.00270379012159960.00.001.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-18-0/0/186. 0.0027247709775160.00.000.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba1b15b315
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 14-Aug-2024 19:06:35 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 19 days 5 hours 41 minutes 32 seconds Server load: 0.11 0.06 0.02 Total accesses: 2500186 - Total Traffic: 16.5 GB - Total Duration: 3019804758 CPU Usage: u16.59 s66.51 cu2252.07 cs702.85 - .183% CPU load 1.5 requests/sec - 10.4 kB/second - 6.9 kB/request - 1207.83 ms/request 6 requests currently being processed, 5 idle workers _K.C.W..____..C...C.K........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1919484820/0/154984_ 0.00101762861010.00.00622.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-1919361181/292/150716K 0.793461685747146.61.66806.94 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-19-0/0/149671. 0.00627301765447700.00.001181.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-1919362871/306/151266C 0.8114917102220910.71.77587.95 96.126.110.181http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-19-0/0/141766. 0.00606401632956040.00.001183.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-1919353630/333/146981W 0.85001632419200.01.91796.54 96.126.110.181http/1.1localhost:443GET /server-status HTTP/1.1 6-19-0/0/140598. 0.00627401645413890.00.00548.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-19-0/0/140340. 0.00643101617018050.00.00561.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-1919404760/179/143027_ 0.452511695336820.01.02674.85 96.126.110.181http/1.1localhost:443GET / HTTP/1.1 9-1919405040/178/136962_ 0.450501621254610.01.02573.12 96.126.110.181http/1.1localhost:443GET /v2/_catalog HTTP/1.1 10-1919367090/286/136856_ 0.751471637214710.01.64713.82 96.126.110.181http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 11-1919367180/283/132634_ 0.730481610427030.01.62507.91 96.126.110.181http/1.1localhost:443GET /server HTTP/1.1 12-19-0/0/122220. 0.00630301514924160.00.00679.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-19-0/0/119110. 0.00640501474857130.00.00510.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1919405271/176/111447C 0.4605214444729310.81.04406.34 96.126.110.181http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-19-0/0/102889. 0.00613501276415730.00.002142.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-19-0/0/90027. 0.00628601170617100.00.00333.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-19-0/0/60611. 0.0064230791874210.00.00232.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1919406691/173/58699C 0.441527786325410.70.98712.31 96.126.110.181http/1.1localhost:443GET /about HTTP/1.1 19-19-0/0/24255. 0.0062440331481820.00.00293.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1919407541/178/18566K 0.48356255115335.91.04189.29 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 21-19-0/0/16388. 0.0064240223895700.00.0064.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-19-0/0/15074. 0.0063750208939600.00.0066.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-19-0/0/9170. 0.00145440119551290.00.00173.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-19-0/0/5904. 0.0019076099567450.00.0022.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-19-0/0/3263. 0.0019074056101980.00.0013.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-19-0/0/2177. 0.0018951033794790.00.008.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-19-0/0/2740. 0.0039502056150740.00.0011.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-18-0/0/2124. 0.0099558044422120.00.0076.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-18-0/0/1269. 0.0099618023490910.00.005.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-18-0/0/1911. 0.0099381035299300.00.007.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-18-0/0/648. 0.0099597014518980.00.0023.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-18-0/0/573. 0.0099561012508330.00.00431.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-18-0/0/488. 0.0099221013189790.00.002.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-18-0/0/358. 0.009961009370490.00.002.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-18-0/0/200. 0.009961609666050.00.0057.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-18-0/0/174. 0.009961505047940.00.0014.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-18-0/0/496. 0.0099611013965810.00.001.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-18-0/0/130. 0.009970707223350.00.000.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-18-0/0/521. 0.0099607013190480.00.001.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-18-0/0/160. 0.009970408381470.00.00123.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-18-0/0/78. 0.009971101290820.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-18-0/0/118. 0.009975207099430.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-18-0/0/46. 0.00997970830010.00.005.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-18-0/0/43. 0.00997980776910.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-18-0/0/90. 0.009960807760780.00.001511.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-18-0/0/54. 0.009985704183370.00.0014.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-18-0/0/147. 0.009973807771080.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/217. 0.0099840010027270.00.000.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-18-0/0/15. 0.00998520287950.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-18-0/0/212. 0.009960408451720.00.001.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-18-0/0/398. 0.0099729011671650.00.001.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-18-0/0/13. 0.00998420790790.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-18-0/0/332. 0.0099557012159960.00.001.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-18-0/0/186. 0.0010165509775160.00.000.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-18-0/0/73. 0.00101909
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba75314543
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 13-Aug-2024 00:30:24 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 11 hours 5 minutes 20 seconds Server load: 0.16 0.12 0.04 Total accesses: 1997288 - Total Traffic: 8.2 GB - Total Duration: 2329725973 CPU Usage: u11.43 s50.72 cu1745.96 cs526.25 - .155% CPU load 1.32 requests/sec - 5.7 kB/second - 4385 B/request - 1166.44 ms/request 5 requests currently being processed, 4 idle workers WCCC___.C_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1817348130/44/126294W 0.09001415774690.00.25496.97 164.90.228.79http/1.1localhost:443GET /server-status HTTP/1.1 1-1817348671/48/124554C 0.1004813698708610.70.26498.12 164.90.228.79http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-1817348401/42/123131C 0.1004514114364310.80.25730.35 164.90.228.79http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1817354611/40/123797C 0.0904813660739714.10.23478.34 164.90.228.79http/1.1localhost:443GET /server HTTP/1.1 4-1817354690/39/115319_ 0.100461296505320.00.23456.90 164.90.228.79http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-1817348170/40/122551_ 0.090501324968770.00.25505.60 164.90.228.79http/1.1localhost:443GET / HTTP/1.1 6-1817348180/42/115392_ 0.100491314427030.00.25447.47 164.90.228.79http/1.1localhost:443GET /v2/_catalog HTTP/1.1 7-17-0/0/114173. 0.001818491292544320.00.00462.36 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-1817348141/44/117166C 0.0904913706832610.70.25555.91 164.90.228.79http/1.1localhost:443GET /about HTTP/1.1 9-1817348160/40/113400_ 0.0903731311359910.00.24484.34 164.90.228.79http/1.1 10-17-0/0/112892. 0.001817491326581110.00.00454.99 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 11-17-0/0/107720. 0.003559201280027300.00.00411.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-17-0/0/100332. 0.003775201225474330.00.00547.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-17-0/0/96329. 0.003950701167306680.00.00418.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-17-0/0/89850. 0.004292701134898400.00.00321.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-17-0/0/83776. 0.004289801014379550.00.00300.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-17-0/0/70302. 0.00441860900476380.00.00260.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-17-0/0/44910. 0.00440080563462400.00.00167.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-17-0/0/42093. 0.00441590547617920.00.00144.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-17-0/0/11698. 0.00441850145441090.00.0043.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-17-0/0/8097. 0.00440070103765680.00.0028.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-17-0/0/10101. 0.00531310118870620.00.0039.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-17-0/0/9871. 0.00532810119263940.00.0047.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-17-0/0/4081. 0.0053369037130310.00.0016.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-17-0/0/3039. 0.0053378046629620.00.0010.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-14-0/0/1749. 0.00304425028795480.00.006.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-14-0/0/371. 0.0030450703565040.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-14-0/0/1048. 0.00303165014514490.00.004.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-14-0/0/1113. 0.00304394016787410.00.003.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-14-0/0/711. 0.00304007010789070.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-14-0/0/964. 0.00304387011689240.00.003.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-13-0/0/454. 0.0039396606144320.00.001.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-13-0/0/5. 0.0039396104630.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-13-0/0/2. 0.00393965000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-13-0/0/2. 0.00393962000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.001508702000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 112subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 85 seconds, (range: 1...274)index usage: 3%, cache usage: 4%total entries stored since starting: 624total entries replaced since starting: 0total entries expired since starting: 512total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba639a5d5a
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 10-Aug-2024 23:39:47 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 15 days 10 hours 14 minutes 43 seconds Server load: 0.00 0.00 0.00 Total accesses: 1943563 - Total Traffic: 7.8 GB - Total Duration: 2321113703 CPU Usage: u17.19 s44.26 cu1607.8 cs485.77 - .162% CPU load 1.46 requests/sec - 6.2 kB/second - 4324 B/request - 1194.26 ms/request 5 requests currently being processed, 5 idle workers K_K_C__..CW_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1514975411/346/121688K 0.890631408262265.91.99460.72 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-1514982860/333/119627_ 0.910501361669080.01.95464.16 167.99.181.249http/1.1localhost:443GET /v2/_catalog HTTP/1.1 2-1514983541/363/118491K 0.910411403916726.61.94701.00 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-1514967850/388/118984_ 0.961501358247310.02.14448.05 167.99.181.249http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-1514997361/305/111358C 0.8307112901553010.81.77434.43 167.99.181.249http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1514957590/396/118419_ 1.063541318294500.02.26479.44 167.99.181.249http/1.1localhost:443GET / HTTP/1.1 6-1514986130/315/110889_ 0.830501307265820.01.86416.53 167.99.181.249http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-15-0/0/109656. 0.001605101285410150.00.00436.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-15-0/0/112642. 0.001515001363487340.00.00527.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-1514987531/345/110178C 0.8814613062082610.71.93466.62 167.99.181.249http/1.1localhost:443GET /about HTTP/1.1 10-1514979330/337/109682W 0.89001321160870.01.97437.18 167.99.181.249http/1.1localhost:443GET /server-status HTTP/1.1 11-1514979370/359/106263_ 0.900491277915110.02.01403.70 167.99.181.249http/1.1localhost:443GET /server HTTP/1.1 12-15-0/0/97866. 0.001611101221537010.00.00530.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-15-0/0/94768. 0.001623101164978720.00.00409.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-15-0/0/89153. 0.004791201133824370.00.00317.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-15-0/0/83672. 0.004790701014290870.00.00300.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-15-0/0/70186. 0.00210910900361210.00.00259.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-15-0/0/44868. 0.00497850563417940.00.00166.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-15-0/0/42063. 0.00587610547592660.00.00144.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-15-0/0/11586. 0.00754770145268790.00.0043.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-15-0/0/8082. 0.00756390103744540.00.0028.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-15-0/0/10065. 0.00714280118837130.00.0038.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-15-0/0/9849. 0.00632080119243270.00.0047.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-15-0/0/4071. 0.0069581037128340.00.0016.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-14-0/0/3037. 0.00128678046629620.00.0010.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-14-0/0/1749. 0.00128589028795480.00.006.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-14-0/0/371. 0.0012867003565040.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-14-0/0/1048. 0.00127328014514490.00.004.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-14-0/0/1113. 0.00128558016787410.00.003.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-14-0/0/711. 0.00128170010789070.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-14-0/0/964. 0.00128551011689240.00.003.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-13-0/0/454. 0.0021812906144320.00.001.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-13-0/0/5. 0.0021812404630.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-13-0/0/2. 0.00218128000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-13-0/0/2. 0.00218125000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.001332865000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 114subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 78 seconds, (range: 11...213)index usage: 4%, cache usage: 4%total entries stored since starting: 38250total entries replaced since starting: 0total entries expired since starting: 38136total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 48 misstotal removes since starting: 0 hit, 2 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba70859010
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 08-Aug-2024 16:40:14 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 13 days 3 hours 15 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 1441026 - Total Traffic: 6.1 GB - Total Duration: 1691337954 CPU Usage: u9.29 s36.01 cu1217.19 cs367.79 - .144% CPU load 1.27 requests/sec - 5.6 kB/second - 4528 B/request - 1173.7 ms/request 7 requests currently being processed, 6 idle workers CK___KKWK___K................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-139486131/1/90458C 0.0004910236150510.80.01350.06 146.190.63.48http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-139471001/32/89809K 0.083481004450745.90.20358.44 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-139486170/0/87363_ 0.00101005921700.00.00586.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-139467260/49/88255_ 0.13050992810800.00.27338.56 146.190.63.48http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-139470260/35/83622_ 0.10047946484110.00.22336.02 146.190.63.48http/1.1localhost:443GET /v2/_catalog HTTP/1.1 5-139463971/51/88338K 0.15364967693086.60.30372.13 192.168.50.86http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-139468761/39/83913K 0.10252971097436.90.23322.54 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 7-139469520/36/82847W 0.1200954534220.00.24343.64 146.190.63.48http/1.1localhost:443GET /server-status HTTP/1.1 8-139454071/80/82760K 0.21354987173165.90.46425.53 192.168.50.86http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-139486180/0/82342_ 0.0010945854380.00.00370.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-139464330/56/81031_ 0.14151953102090.00.31337.30 146.190.63.48http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 11-139480550/12/77504_ 0.02050932414390.00.08291.47 146.190.63.48http/1.1localhost:443GET /about HTTP/1.1 12-139480561/13/71754K 0.02340884010096.60.07428.44 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-13-0/0/71575. 0.0037360859274850.00.00330.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-13-0/0/65684. 0.0038350828417470.00.00236.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-13-0/0/61790. 0.0038340746425350.00.00227.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-13-0/0/48609. 0.0038300616942240.00.00183.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-13-0/0/30282. 0.0052130367339300.00.00113.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-13-0/0/31903. 0.0057540413139820.00.00107.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-13-0/0/10263. 0.0055120129849610.00.0035.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-13-0/0/7435. 0.005814096510980.00.0026.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-13-0/0/6818. 0.005686078116980.00.0025.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-13-0/0/6941. 0.005812080131390.00.0037.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-13-0/0/2043. 0.005936013458070.00.008.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-13-0/0/2927. 0.006114045489860.00.0010.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-13-0/0/1543. 0.0020090026419580.00.005.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-13-0/0/268. 0.002000102403430.00.000.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-13-0/0/271. 0.002008402158530.00.001.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-13-0/0/1007. 0.0019908015615290.00.003.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-13-0/0/303. 0.001982005412350.00.002.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-13-0/0/904. 0.0019901010964070.00.003.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-13-0/0/454. 0.002015606144320.00.001.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-13-0/0/5. 0.002015104630.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-13-0/0/2. 0.0020155000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-13-0/0/2. 0.0020152000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.001134892000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 158subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 77 seconds, (range: 10...197)index usage: 5%, cache usage: 6%total entries stored since starting: 49333total entries replaced since starting: 0total entries expired since starting: 49174total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 46 misstotal removes since starting: 1 hit, 3 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba5ca82c6d
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 06-Aug-2024 14:00:23 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 35 minutes 19 seconds Server load: 3.03 4.50 4.49 Total accesses: 528871 - Total Traffic: 2.6 GB - Total Duration: 544967384 CPU Usage: u9.69 s22.98 cu546.1 cs147.42 - .0762% CPU load .555 requests/sec - 2913 B/second - 5.1 kB/request - 1030.44 ms/request 10 requests currently being processed, 8 idle workers CW__WW_CW_W_.K__W_W............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-116672751/223/34676C 0.2011033166484910.70.78139.80 206.189.233.36http/1.1localhost:443GET /about HTTP/1.1 1-1168634667/179/35227W 0.1414032700073216.50.58149.50 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 2-116316640/343/34556_ 0.32382334472140.01.25317.06 206.189.233.36http/1.1localhost:443GET / HTTP/1.1 3-116602780/517/34939_ 0.402107332292710.01.63154.64 192.168.50.102http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 4-1165341055/379/32266W 0.3214030252147178.01.24138.69 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 5-1163743392/422/33882W 0.350031107943335.31.50177.34 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 6-116429620/336/32985_ 0.310129329121490.01.13138.09 206.189.233.36http/1.1localhost:443GET /v2/_catalog HTTP/1.1 7-116930851/111/31613C 0.090812975907310.80.39122.39 206.189.233.36http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-116951480/144/31232W 0.1100328079260.00.49131.04 206.189.233.36http/1.1localhost:443GET /server-status HTTP/1.1 9-117097390/0/33286_ 0.0040330644210.00.00201.87 206.189.233.36http/1.1 10-1168139927/232/31281W 0.1711031843480143.20.78119.22 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 11-117017120/104/26698_ 0.08387287728810.00.36101.24 206.189.233.36http/1.1 12-11-0/0/22090. 0.0030260179200.00.00240.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-117097431/1/23390K 0.002101270617506.90.01155.88 192.168.50.87http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 14-117058710/6/21752_ 0.01066275938550.00.0484.56 206.189.233.36http/1.1localhost:443GET /server HTTP/1.1 15-117097440/1/25400_ 0.00068296390410.00.0188.09 206.189.233.36http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 16-1169996031/49/16698W 0.0415019752500101.40.1766.30 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 17-117058720/6/7475_ 0.0018299306000.00.0433.62 206.189.233.36http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 18-1170006521/28/7350W 0.0300940659982.60.1224.91 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 19-11-0/0/1913. 0.00420029515680.00.007.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-11-0/0/1348. 0.00418015333820.00.004.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-11-0/0/1407. 0.0041906392550.00.007.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-11-0/0/2285. 0.00145024858580.00.0021.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-11-0/0/1230. 0.0078303808030.00.006.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-11-0/0/2324. 0.00461033966590.00.007.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-11-0/0/306. 0.00987011322650.00.001.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-11-0/0/231. 0.00132002324530.00.000.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-11-0/0/34. 0.001725094920.00.000.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-11-0/0/774. 0.001727010646210.00.002.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-11-0/0/180. 0.00172601727390.00.001.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-11-0/0/6. 0.00172404440.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00951905041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00952503000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00952502000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00952500000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00952501000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 404subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 21 seconds, (range: 3...70)index usage: 14%, cache usage: 17%total entries stored since starting: 24713total entries replaced since starting: 0total entries expired since starting: 24303total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 33 misstotal removes since starting: 6 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903baf8ed543a
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 04-Aug-2024 17:02:55 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 3 hours 37 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 106792 - Total Traffic: 634.0 MB - Total Duration: 16382284 CPU Usage: u15.52 s18.74 cu230.33 cs56.49 - .0406% CPU load .135 requests/sec - 840 B/second - 6.1 kB/request - 153.404 ms/request 3 requests currently being processed, 7 idle workers C___..__..WC__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-97995811/400/9669C 0.96049145487810.82.1952.44 206.189.225.181http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-98004770/402/9660_ 0.9935915354030.02.2456.26 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 2-98043640/360/9300_ 1.2925414249010.04.8263.29 206.189.225.181http/1.1localhost:443GET / HTTP/1.1 3-98043830/357/9042_ 1.2714613907080.04.8163.77 206.189.225.181http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-9-0/0/8933. 0.0040419014032580.00.0052.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-9-0/0/9104. 0.0040420014183080.00.0050.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-98044180/356/8484_ 0.8304713084640.01.9048.58 206.189.225.181http/1.1localhost:443GET /v2/_catalog HTTP/1.1 7-98201080/268/7374_ 0.6204611388550.01.4640.13 206.189.225.181http/1.1localhost:443GET /server HTTP/1.1 8-8-0/0/7713. 0.00613725511653690.00.0044.11 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 9-8-0/0/7552. 0.00613725311266680.00.0041.41 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 10-97995580/392/6710W 0.950010164710.02.1035.95 206.189.225.181http/1.1localhost:443GET /server-status HTTP/1.1 11-97995591/409/3327C 0.9715152747810.72.3017.98 206.189.225.181http/1.1localhost:443GET /about HTTP/1.1 12-97995610/405/2564_ 0.990453589110.02.2813.20 206.189.225.181http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 13-97995620/380/732_ 1.42360976540.04.999.51 206.189.225.181http/1.1 14-9-0/0/765. 0.005653501186250.00.009.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-7-0/0/1343. 0.0018857902063330.00.007.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-7-0/0/1906. 0.0019266702961820.00.0013.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-7-0/0/218. 0.001926880277980.00.001.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-7-0/0/51. 0.00192686084530.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-7-0/0/72. 0.00192685069770.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-7-0/0/14. 0.0019268709610.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-7-0/0/1171. 0.0018821901861290.00.006.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-7-0/0/41. 0.00192683058640.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-7-0/0/993. 0.0019268401524990.00.005.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-7-0/0/9. 0.0019268206900.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0079062802920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.00790661000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.00790660000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00790659000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00790657000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00790658000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00790057041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00790656000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00790655000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00790653000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00790654000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 32subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 157 seconds, (range: 19...299)index usage: 1%, cache usage: 1%total entries stored since starting: 4402total entries replaced since starting: 0total entries expired since starting: 4370total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 68 misstotal removes since starting: 0 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba1046e3ff
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 02-Aug-2024 13:46:22 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 21 minutes 19 seconds Server load: 0.07 0.02 0.00 Total accesses: 92534 - Total Traffic: 548.5 MB - Total Duration: 14413600 CPU Usage: u5.24 s14.26 cu209.52 cs51.84 - .0463% CPU load .153 requests/sec - 949 B/second - 6.1 kB/request - 155.765 ms/request 7 requests currently being processed, 7 idle workers _C__K_KWKK_W__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-76754060/2/8179_ 0.0014812494700.00.0244.74 23.239.21.238http/1.1localhost:443GET /server HTTP/1.1 1-76744931/36/8197C 0.07055134753010.80.1848.68 23.239.21.238http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-76753630/3/7883_ 0.0105112270710.00.0253.17 23.239.21.238http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-76740570/39/7759_ 0.0805212102380.00.2354.20 23.239.21.238http/1.1localhost:443GET /about HTTP/1.1 4-76751261/9/7851K 0.0226412624226.90.0647.04 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 5-76752070/9/8046_ 0.0127512687050.00.0445.16 192.168.50.112http/1.1localhost:443GET /ocs/v2.php/core/navigation/apps?absolute=true&format=json 6-76752811/5/7379K 0.0035611508466.90.0342.76 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 7-76752121/8/6217W 0.01009810906.60.0634.21 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-76754082/3/6691K 0.0145610325648.80.0238.98 192.168.50.90http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 9-76748571/23/6629K 0.044459945535.90.1036.79 192.168.50.90http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-76750460/15/5871_ 0.022968806670.00.0831.64 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 11-76752860/11/2765W 0.01004520650.00.0414.90 23.239.21.238http/1.1localhost:443GET /server-status HTTP/1.1 12-76754090/1/2153_ 0.001533095930.00.0110.89 23.239.21.238http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 13-76754430/1/330_ 0.00047418420.00.014.40 23.239.21.238http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-7-0/0/721. 0.00389001086130.00.006.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-7-0/0/1343. 0.00398502063330.00.007.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-7-0/0/1906. 0.00807402961820.00.0013.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-7-0/0/218. 0.0080950277980.00.001.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-7-0/0/51. 0.008093084530.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-7-0/0/72. 0.008092069770.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-7-0/0/14. 0.00809409610.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-7-0/0/1171. 0.00362601861290.00.006.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-7-0/0/41. 0.008090058640.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-7-0/0/993. 0.00809101524990.00.005.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-7-0/0/9. 0.00808906900.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0060603502920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.00606068000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.00606067000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00606066000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00606064000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00606065000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00605464041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00606063000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00606062000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00606060000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00606061000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 236subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 34 seconds, (range: 3...107)index usage: 8%, cache usage: 9%total entries stored since starting: 18452total entries replaced since starting: 0total entries expired since starting: 18216total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 51 misstotal removes since starting: 0 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba77ac573c
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 01-Aug-2024 08:20:17 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 18 hours 55 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 67374 - Total Traffic: 396.1 MB - Total Duration: 10200395 CPU Usage: u5.76 s12.08 cu153.52 cs39.74 - .0422% CPU load .135 requests/sec - 830 B/second - 6.0 kB/request - 151.4 ms/request 4 requests currently being processed, 6 idle workers WW._CC_____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-65164510/473/5873W 1.19008802810.02.7931.87 192.168.50.147http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 1-65479070/67/5737W 0.16008999170.00.3833.98 143.110.217.244http/1.1localhost:443GET /server-status HTTP/1.1 2-6-0/0/5876. 0.0012408970120.00.0037.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-65502510/5/5734_ 0.012548841680.00.0442.71 143.110.217.244http/1.1localhost:443GET / HTTP/1.1 4-65498881/16/5502C 0.0305187051810.80.0933.37 143.110.217.244http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-65483391/52/5993C 0.1314990759410.70.3332.55 143.110.217.244http/1.1localhost:443GET /about HTTP/1.1 6-65487060/44/5192_ 0.103537927120.00.2830.29 143.110.217.244http/1.1 7-65487790/46/4315_ 0.101516500400.00.2722.85 143.110.217.244http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 8-65488540/39/4556_ 0.100476844520.00.2326.95 143.110.217.244http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-65490650/34/4452_ 0.080486510080.00.2023.95 143.110.217.244http/1.1localhost:443GET /server HTTP/1.1 10-65484880/52/3540_ 0.130475032790.00.3118.52 143.110.217.244http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 11-6-0/0/2495. 0.00156403670130.00.0013.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-5-0/0/1900. 0.006453102700880.00.009.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-5-0/0/251. 0.00872170277920.00.001.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-5-0/0/567. 0.00872190859790.00.005.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-5-0/0/1193. 0.008721801861350.00.006.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-5-0/0/1867. 0.008718802887760.00.0012.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-5-0/0/157. 0.00894980199110.00.000.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-4-0/0/46. 0.00142126073080.00.000.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-4-0/0/68. 0.00142127068900.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/11. 0.0025006709610.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/1001. 0.0025009801600060.00.005.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00250069010460.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/991. 0.00375614581524980.00.005.38 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 24-0-0/0/6. 0.0050004005660.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0050006902920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.00500102000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.00500101000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00500100000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00500098000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00500099000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00499499041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00500097000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00500096000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00500094000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00500095000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 174subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 56 seconds, (range: 4...179)index usage: 6%, cache usage: 7%total entries stored since starting: 7339total entries replaced since starting: 0total entries expired since starting: 7165total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 25 misstotal removes since starting: 0 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903baa029347f
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 30-Jul-2024 03:11:43 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 13 hours 46 minutes 39 seconds Server load: 0.00 0.00 0.00 Total accesses: 27641 - Total Traffic: 181.7 MB - Total Duration: 4564157 CPU Usage: u7.76 s4.87 cu63.01 cs10.27 - .0278% CPU load .0895 requests/sec - 617 B/second - 6.7 kB/request - 165.123 ms/request 4 requests currently being processed, 5 idle workers C_CC___.....W..._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43178251/73/2465C 0.4204939557310.80.3914.16 159.223.132.86http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-43187610/66/2201_ 0.532573778650.00.3715.50 159.223.132.86http/1.1localhost:443GET / HTTP/1.1 2-43177881/73/2260C 0.4014637876310.70.3815.52 159.223.132.86http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-43187721/63/2197C 0.5414838198710.70.3621.16 159.223.132.86http/1.1localhost:443GET /about HTTP/1.1 4-43187770/65/2281_ 0.490524157800.00.3316.40 159.223.132.86http/1.1localhost:443GET /server HTTP/1.1 5-43177840/68/2419_ 0.610453909310.00.3713.78 159.223.132.86http/1.1localhost:443GET /v2/_catalog HTTP/1.1 6-43177850/80/2099_ 0.621503485200.00.4211.40 159.223.132.86http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 7-3-0/0/1009. 0.00115013951694550.00.005.65 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-3-0/0/1199. 0.003110101985700.00.009.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-3-0/0/1284. 0.0011496721963840.00.007.52 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 10-3-0/0/1062. 0.003110001723060.00.006.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-3-0/0/1008. 0.005884101574630.00.006.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-43177860/76/794W 0.96001344060.00.404.17 159.223.132.86http/1.1localhost:443GET /server-status HTTP/1.1 13-3-0/0/99. 0.00587240124750.00.000.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-3-0/0/460. 0.00474180759690.00.005.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-3-0/0/1068. 0.005871301704570.00.005.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-43177870/67/1547_ 0.513712513210.00.3711.20 159.223.132.86http/1.1 17-3-0/0/19. 0.0058701022110.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-3-0/0/44. 0.0058634073080.00.000.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-3-0/0/66. 0.0058664068900.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/11. 0.005875309610.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/1001. 0.005878401600060.00.005.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.0058755010460.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/991. 0.00184300581524980.00.005.38 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 24-0-0/0/6. 0.0030872605660.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0030875502920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.00308788000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.00308787000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00308786000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00308784000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00308785000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00308184041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00308783000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00308782000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00308780000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00308781000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 32subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 177 seconds, (range: 17...298)index usage: 1%, cache usage: 1%total entries stored since starting: 822total entries replaced since starting: 0total entries expired since starting: 790total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 20 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903babd9bd3e5
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 28-Jul-2024 02:11:26 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 12 hours 46 minutes 22 seconds Server load: 0.03 0.02 0.00 Total accesses: 10009 - Total Traffic: 66.6 MB - Total Duration: 1681587 CPU Usage: u2.05 s2.07 cu20.57 cs3.7 - .0214% CPU load .0756 requests/sec - 527 B/second - 6.8 kB/request - 168.007 ms/request 2 requests currently being processed, 8 idle workers ___W__..__C_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21388320/49/856_ 0.101481453750.00.284.82 139.162.96.14http/1.1localhost:443GET /about HTTP/1.1 1-21388170/52/771_ 0.122491313410.00.317.22 139.162.96.14http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-21389690/54/728_ 0.115571330560.00.356.91 139.162.96.14http/1.1localhost:443GET / HTTP/1.1 3-21424850/23/905W 0.04001573490.00.1210.69 139.162.96.14http/1.1localhost:443GET /server-status HTTP/1.1 4-21424930/22/862_ 0.037601703260.00.124.79 139.162.96.14http/1.1 5-21425000/26/860_ 0.051501432630.00.134.80 139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1 6-1-0/0/701. 0.007883581147960.00.003.81 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 7-1-0/0/262. 0.00788347462410.00.001.39 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-21388180/56/59_ 0.1135085150.00.300.31 139.162.96.14http/1.1localhost:443GET /server HTTP/1.1 9-21388200/52/54_ 0.1175798950.00.300.30 139.162.96.14http/1.1 10-21388211/47/50C 0.12048928410.80.300.31 139.162.96.14http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-21388230/49/51_ 0.1224981350.00.280.29 139.162.96.14http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 12-0-0/0/18. 0.00132278024600.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-0-0/0/16. 0.00132098018490.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-0-0/0/41. 0.00131468070900.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/969. 0.007883471579370.00.005.34 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 16-1-0/0/729. 0.005578001120730.00.004.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-0-0/0/1. 0.00132374000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-0-0/0/37. 0.00131588057120.00.000.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/1. 0.00132375000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/1. 0.00132373000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/994. 0.0078833561593820.00.005.46 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 22-0-0/0/1. 0.00132372000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/991. 0.007883581524980.00.005.38 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 24-0-0/0/6. 0.0013230905660.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.0013233802920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.00132371000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.00132370000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.00132369000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.00132367000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00132368000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.00131767041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00132366000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00132365000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.00132363000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.00132364000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 33subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 166 seconds, (range: 8...295)index usage: 1%, cache usage: 1%total entries stored since starting: 616total entries replaced since starting: 0total entries expired since starting: 583total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 10 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903ba4cc04a45
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 27-Jul-2024 03:32:28 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 7 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 5651 - Total Traffic: 31.3 MB - Total Duration: 907698 CPU Usage: u1.74 s1.03 cu9.94 cs1.89 - .0287% CPU load .111 requests/sec - 646 B/second - 5.7 kB/request - 160.626 ms/request 5 requests currently being processed, 3 idle workers CW__...........C_....C.C........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1414181/96/426C 0.210496895914.10.572.45 139.162.155.225http/1.1localhost:443GET /server HTTP/1.1 1-1414010/100/572W 0.2100966590.00.533.24 139.162.155.225http/1.1localhost:443GET /server-status HTTP/1.1 2-1417240/97/288_ 0.20047555770.00.501.55 139.162.155.225http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-1538090/0/483_ 0.00054793780.00.002.66 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 4-0-0/0/459. 0.001274554786190.00.002.57 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 5-0-0/0/441. 0.001274549761930.00.002.50 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 6-0-0/0/444. 0.0012745342689490.00.002.45 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 7-0-0/0/4. 0.0050818014330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-0-0/0/3. 0.005081606130.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-0-0/0/2. 0.005081404080.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-0-0/0/3. 0.005082007410.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-0-0/0/2. 0.005081905820.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-0-0/0/18. 0.0050740024600.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-0-0/0/16. 0.0050560018490.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-0-0/0/41. 0.0049930070900.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1413971/96/579C 0.220539194710.80.523.24 139.162.155.225http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-1413980/98/592_ 0.22045866510.00.513.28 139.162.155.225http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 17-0-0/0/1. 0.0050836000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-0-0/0/37. 0.0050050057120.00.000.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/1. 0.0050837000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/1. 0.0050835000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1413991/97/599C 0.210449029610.70.533.29 139.162.155.225http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 22-0-0/0/1. 0.0050834000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1414001/96/587C 0.210448857210.70.543.28 139.162.155.225http/1.1localhost:443GET /about HTTP/1.1 24-0-0/0/6. 0.005077105660.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3. 0.005080002920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.0050833000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.0050832000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/1. 0.0050831000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1. 0.0050829000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.0050830000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.0050229041380.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.0050828000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.0050827000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/1. 0.0050825000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.0050826000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 34subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 157 seconds, (range: 9...298)index usage: 1%, cache usage: 1%total entries stored since starting: 955total entries replaced since starting: 0total entries expired since starting: 921total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 6 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3129a903ba29a903badf65ee94
Apache Status Apache Server Status for lemontradebackuppp.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 25-Jul-2024 14:09:52 CEST Restart Time: Thursday, 25-Jul-2024 06:55:18 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 14 minutes 33 seconds Server load: 0.08 0.02 0.01 Total accesses: 3209 - Total Traffic: 23.4 MB - Total Duration: 554554 CPU Usage: u4.5 s1.19 cu2.49 cs.31 - .0326% CPU load .123 requests/sec - 942 B/second - 7.5 kB/request - 172.812 ms/request 5 requests currently being processed, 8 idle workers ___C_WC____CC................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0284670/1/278_ 0.0000477040.00.001.52 64.227.70.2http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-0257210/58/334_ 0.1200533750.00.304.62 64.227.70.2http/1.1localhost:80GET /s/4323e2232323e27383e20383/_/;/META-INF/maven/com.atlassia 2-011160/297/297_ 0.6600558780.01.581.58 64.227.70.2http/1.1localhost:80GET /login.action HTTP/1.1 3-011181/334/334C 0.720455896514.11.931.93 46.101.1.225http/1.1localhost:443GET /server HTTP/1.1 4-0254950/57/318_ 0.1200532030.00.314.72 64.227.70.2http/1.1localhost:80GET /.env HTTP/1.1 5-012320/334/334W 0.7100545690.01.961.96 46.101.1.225http/1.1localhost:443GET /server-status HTTP/1.1 6-012411/326/326C 0.690455467210.81.811.81 46.101.1.225http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-012420/281/281_ 0.6300559580.01.511.51 64.227.70.2http/1.1localhost:80GET /.git/config HTTP/1.1 8-0143310/257/269_ 0.5500490490.01.361.42 64.227.70.2http/1.1localhost:80GET /config.json HTTP/1.1 9-0240300/85/86_ 0.19045136190.00.480.48 46.101.1.225http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-0284690/3/4_ 0.000452040.00.030.03 46.101.1.225http/1.1localhost:443GET /v2/_catalog HTTP/1.1 11-0284701/1/64C 0.00045635310.70.010.33 46.101.1.225http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-0112531/284/284C 0.620465099910.71.521.52 46.101.1.225http/1.1localhost:443GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 97subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 70 seconds, (range: 6...298)index usage: 3%, cache usage: 4%total entries stored since starting: 4489total entries replaced since starting: 0total entries expired since starting: 4391total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 26 misstotal removes since starting: 1 hit, 10 miss
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a165890fe
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 22-Nov-2024 05:42:25 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 22 hours 43 minutes 53 seconds Server load: 0.05 0.10 0.09 Total accesses: 2226211 - Total Traffic: 281.2 GB - Total Duration: 405598464 CPU Usage: u8.84 s96.16 cu3776.81 cs1230.5 - .661% CPU load 2.88 requests/sec - 381.4 kB/second - 132.4 kB/request - 182.192 ms/request 15 requests currently being processed, 4 idle workers K_KK_KK_C_CCRKWKK.KC............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9283979914/23/107408K 0.02011614876032.00.088482.51 192.168.50.105http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 1-928399540/9/105487_ 0.01039168678790.00.0714172.32 142.93.143.8http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-928399731/6/105948K 0.010339173489256.80.039151.18 213.81.214.117http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 3-928400751/2/103126K 0.01046187796586.80.019871.06 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 4-928399800/5/103602_ 0.01037186630990.00.039563.62 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-928392341/25/103179K 0.04443158158626.80.156947.43 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 6-928397182/14/100387K 0.02147167967208.60.089282.16 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 7-928400790/2/100607_ 0.00037174880970.00.0213836.70 142.93.143.8http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-928396021/20/98537C 0.030411511680117.00.1210763.48 142.93.143.8http/1.1localhost:443GET /about HTTP/1.1 9-928396060/19/98513_ 0.04038216384340.00.1111856.89 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-928400801/2/96467C 0.000381547394117.10.026595.91 142.93.143.8http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-928398041/11/95433C 0.020411943008520.40.089704.15 142.93.143.8http/1.1localhost:443GET /server HTTP/1.1 12-928400410/1/95462R 0.001350148267990.00.019548.73 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 13-928397761/13/91672K 0.03333190626135.90.0712319.93 192.168.50.230http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-928400440/3/89158W 0.0100171167500.00.039390.07 142.93.143.8http/1.1localhost:443GET /server-status HTTP/1.1 15-928398961/8/86237K 0.01342149036845.90.0510165.81 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-928400452/4/82549K 0.01333122474758.60.029191.40 192.168.50.230http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 17-9-0/0/78147. 0.00160158794780.00.007699.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-928389412/35/69772K 0.07440117314087.90.2111692.70 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 19-928400481/3/63353C 0.010411238524017.00.039669.77 142.93.143.8http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 20-9-0/0/56124. 0.00270111067210.00.0012156.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-9-0/0/48271. 0.001250113790200.00.008609.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-9-0/0/40830. 0.00706070858970.00.009940.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-9-0/0/33920. 0.00904074496930.00.008269.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-9-0/0/30310. 0.00969087148850.00.009514.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-9-0/0/25193. 0.00919047698540.00.008344.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-9-0/0/23529. 0.00968065078440.00.004486.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-9-0/0/20026. 0.00935054400380.00.003458.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-9-0/0/15878. 0.00844027278540.00.001219.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-9-0/0/14844. 0.002138026891420.00.00765.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-9-0/0/10193. 0.0018265015067720.00.002585.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/9211. 0.0018907019462120.00.003052.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-8-0/0/5282. 0.0029937015048170.00.004236.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-8-0/0/4307. 0.0030027016063690.00.001957.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-8-0/0/3660. 0.003423904955720.00.00921.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-8-0/0/2205. 0.004188102754980.00.0092.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-8-0/0/1228. 0.005627901688850.00.00178.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-8-0/0/916. 0.005692502062920.00.00629.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-8-0/0/756. 0.005675801351920.00.00181.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-8-0/0/769. 0.0056878012528170.00.001584.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-8-0/0/676. 0.00569820843870.00.00194.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-8-0/0/342. 0.00569240478740.00.0013.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-8-0/0/380. 0.00569720385090.00.0025.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-8-0/0/299. 0.00569810418730.00.001.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-8-0/0/119. 0.00789730295550.00.0011.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-8-0/0/336. 0.00789740435150.00.005.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-8-0/0/201. 0.00789190480560.00.00131.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-8-0/0/99. 0.00789920284750.00.005.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-8-0/0/218. 0.00789410973860.00.00912.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-8-0/0/114. 0.00789910234900.00.0011.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-8-0/0/142. 0.007879201915870.00.002411.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-8-0/0/90. 0.00789450218370.00.000.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-8-0/0/151. 0.007866801486600.00.002126.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-8-0/0/50. 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a4529dc25
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 20-Nov-2024 10:44:29 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 3 hours 45 minutes 57 seconds Server load: 0.17 0.35 0.32 Total accesses: 1727928 - Total Traffic: 201.3 GB - Total Duration: 303919285 CPU Usage: u7.14 s75.23 cu2952.33 cs938.27 - .643% CPU load 2.79 requests/sec - 341.3 kB/second - 122.1 kB/request - 175.887 ms/request 12 requests currently being processed, 10 idle workers RCC.K_CKK.C_______._W..K.K_.K................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-722491120/8/83525R 0.012047126125550.00.057260.08 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 1-722495401/2/82739C 0.000381228958517.10.0211637.75 206.81.24.74http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-722483991/19/82960C 0.030401405990417.00.128549.81 206.81.24.74http/1.1localhost:443GET /about HTTP/1.1 3-7-0/0/80040. 0.0040130457990.00.006891.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-722494721/3/81115K 0.003342137745985.90.026226.71 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 5-722492860/7/80909_ 0.01144126743560.00.065815.80 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 6-722494731/4/77911C 0.011381249935620.40.036723.28 206.81.24.74http/1.1localhost:443GET /server HTTP/1.1 7-722491281/13/77536K 0.02247139029606.80.079874.46 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 8-722486721/29/77322K 0.04142105713516.80.147677.74 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 9-7-0/0/76775. 0.0030154493680.00.009824.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-722494321/5/75522C 0.011401101812317.00.044529.27 206.81.24.74http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 11-722487180/89/73729_ 0.07133146800090.00.234694.37 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-722480890/49/74529_ 0.08049108542900.05.465997.89 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 13-722491840/13/71170_ 0.02042147143610.00.089802.46 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/halgasa/ HTTP/1.1 14-722494810/4/69316_ 0.00038110944130.00.036707.48 206.81.24.74http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 15-722492180/12/66725_ 0.02244115219750.00.056420.50 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 16-722493020/14/63118_ 0.0314098763510.07.515847.41 206.81.24.74http/1.1localhost:443GET / HTTP/1.1 17-722484920/36/60582_ 0.06038124863890.00.196018.60 206.81.24.74http/1.1localhost:443GET /v2/_catalog HTTP/1.1 18-7-0/0/53688. 0.001081261040.00.006680.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-722494830/3/48182_ 0.00245104246680.00.017696.84 192.168.50.217http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonoval/ HTTP/1.1 20-722494840/3/42617W 0.000088580320.00.015929.42 206.81.24.74http/1.1localhost:443GET /server-status HTTP/1.1 21-7-0/0/36236. 0.006082392220.00.006141.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-7-0/0/31557. 0.0048052134960.00.009602.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-722493271/6/26005K 0.0144460799206.80.046824.20 192.168.50.155http/1.1localhost:443PROPFIND /remote.php/dav/files/pekarekj/ HTTP/1.1 24-7-0/0/23303. 0.005068004510.00.007873.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-722493282/7/19568K 0.0134337645468.60.045357.77 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 26-722493290/8/18366_ 0.0104236803300.00.043731.52 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 27-7-0/0/15726. 0.0024041501610.00.003082.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-722493341/7/12490K 0.01334222366516.70.04918.17 192.168.50.139http/1.1localhost:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 29-7-0/0/11660. 0.0027018828190.00.00596.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-7-0/0/7455. 0.00179011610210.00.002393.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-7-0/0/7400. 0.0031409709880.00.002138.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-7-0/0/4051. 0.00301011286770.00.00484.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-7-0/0/3498. 0.00345014812850.00.001876.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-7-0/0/3066. 0.004403859680.00.00667.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-7-0/0/1809. 0.0036002260040.00.0088.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-7-0/0/1059. 0.0035701319690.00.00153.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-7-0/0/755. 0.001036001544510.00.00620.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-7-0/0/637. 0.00104330990700.00.00180.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-6-0/0/605. 0.0078193012223710.00.001313.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-6-0/0/654. 0.00781780738060.00.00194.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-6-0/0/281. 0.00781170297920.00.0012.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-6-0/0/292. 0.00786060251600.00.0024.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-6-0/0/278. 0.00784600388490.00.001.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-6-0/0/93. 0.00829450131980.00.0010.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-6-0/0/207. 0.00829460341310.00.004.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-6-0/0/164. 0.00829280318210.00.00131.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-6-0/0/66. 0.0082947072190.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-6-0/0/193. 0.00829440783270.00.00874.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-6-0/0/112. 0.00932680123640.00.0011.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-6-0/0/27. 0.0093216015770.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-6-0/0/72. 0.0093911092680.00.000.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-6-0/0/6. 0.009390901740.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-6-0/0/26. 0.00938630</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a219de788
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 18-Nov-2024 07:57:34 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 59 minutes 1 second Server load: 0.12 0.13 0.13 Total accesses: 1157141 - Total Traffic: 118.7 GB - Total Duration: 193805936 CPU Usage: u5.09 s50.53 cu1974.24 cs589.32 - .601% CPU load 2.66 requests/sec - 285.7 kB/second - 107.5 kB/request - 167.487 ms/request 23 requests currently being processed, 3 idle workers CKRKKCKKKKK_KW_.KC.._KK.KKKKCW.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-515334521/2/57560C 0.00038867972817.10.024245.28 209.38.248.17http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-515334601/1/56803K 0.0033282715766.60.015547.94 192.168.50.208http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-515333000/1/57324R 0.00313994013140.00.014171.17 192.168.50.64http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-515333042/6/54639K 0.0134497960418.80.034672.89 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/Server/ HTTP/1.1 4-5153222161/91/56610K 0.102419329142120.80.304021.27 192.168.50.161http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 5-515327991/23/56338C 0.05037833594717.00.143131.62 209.38.248.17http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-515329651/17/53459K 0.0314373158596.80.092910.65 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/halgasa/ HTTP/1.1 7-515329762/20/52649K 0.0314487198118.60.105837.49 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 8-515334611/1/53290K 0.0033575039875.90.015123.94 192.168.50.208http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-515334721/2/52589K 0.00041103447366.80.035839.44 192.168.50.117http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 10-515333141/6/51600K 0.0034061269115.90.032284.67 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-515334940/0/51348_ 0.000078047760.00.003020.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-515333151/5/51546K 0.0113470209106.60.033571.13 192.168.50.122http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-515319721/15/48743W 0.03251091595993.50.085677.28 46.34.247.146http/1.1localhost:443PUT /remote.php/dav/uploads/obchod1/5b16e03701a6e4b4881e4f90f31 14-515330680/16/47667_ 0.0304076314510.00.115104.18 209.38.248.17http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-5-0/0/45975. 0.0014071685720.00.003625.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-515333161/5/43793K 0.0113362012535.90.034026.18 192.168.50.122http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 17-515333271/5/39672C 0.01037791992320.40.053624.42 209.38.248.17http/1.1localhost:443GET /server HTTP/1.1 18-5-0/0/34443. 0.0019052350960.00.004531.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-5-0/0/31973. 0.0016068020520.00.005811.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-515333290/5/27327_ 0.0103645636660.00.043613.86 209.38.248.17http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 21-515333302/6/21754K 0.0124749647498.60.033070.45 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 22-515330811/12/19043K 0.0244932036776.80.065970.32 192.168.50.161http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 23-5-0/0/14773. 0.0032030666920.00.001807.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-515333341/5/14110K 0.0023249419676.60.034923.20 192.168.50.161http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 25-515333361/5/11952K 0.0004423234556.80.034258.58 192.168.50.83http/1.1localhost:443PROPFIND /remote.php/dav/files/kakacka/ HTTP/1.1 26-515330871/21/10605K 0.0233823985096.60.091731.34 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 27-515323431/86/8716K 0.0904522323936.80.261794.46 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 28-515330881/13/6612C 0.03037137795317.00.08385.27 209.38.248.17http/1.1localhost:443GET /about HTTP/1.1 29-515333370/5/6461W 0.010010722820.00.03238.16 209.38.248.17http/1.1localhost:443GET /server-status HTTP/1.1 30-5-0/0/4374. 0.0013605320570.00.001479.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-5-0/0/4203. 0.0082505649650.00.001417.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-5-0/0/1849. 0.0083807728470.00.0023.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-5-0/0/1687. 0.00768011290270.00.001657.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-5-0/0/1418. 0.00182101891250.00.0040.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-5-0/0/826. 0.0019990862780.00.0035.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-5-0/0/409. 0.0020240344770.00.001.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-5-0/0/427. 0.0026820609050.00.0050.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-5-0/0/218. 0.0026310486270.00.0023.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-5-0/0/361. 0.002696012064330.00.001301.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-5-0/0/537. 0.0026250503090.00.0038.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-5-0/0/175. 0.0026560176170.00.001.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-5-0/0/241. 0.0026360151000.00.000.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-5-0/0/181. 0.0026920242450.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-5-0/0/62. 0.002691060040.00.000.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-5-0/0/180. 0.0024480309190.00.004.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-5-0/0/77. 0.0027560119170.00.000.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-4-0/0/53. 0.0045473059200.00.000.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-4-0/0/168. 0.00454920757270.00.00874.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-4-0/0/28. 0.0045614021640.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-4-0/0/15. 0.004562708360.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-4-0/0/69. 0.0045626091870.00.000.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a86a76d6b
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 16-Nov-2024 09:46:33 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 2 hours 48 minutes 1 second Server load: 0.18 0.11 0.09 Total accesses: 818309 - Total Traffic: 91.5 GB - Total Duration: 142082138 CPU Usage: u2.94 s33.78 cu1332.1 cs420.42 - .664% CPU load 3.04 requests/sec - 356.2 kB/second - 117.2 kB/request - 173.629 ms/request 13 requests currently being processed, 2 idle workers ...W_.WK.KCK.C_.W..KK..CC.....K................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/38966. 0.009062596290.00.003901.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-3-0/0/38417. 0.0015052550120.00.004505.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-3-0/0/39113. 0.0013068230230.00.003807.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-310041150/18/36667W 0.030067686630.00.093754.26 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-310045110/6/38674_ 0.0103661068850.00.042024.85 207.154.212.47http/1.1localhost:443GET /v2/_catalog HTTP/1.1 5-3-0/0/38901. 0.0011059671810.00.001618.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-310043040/11/36077W 0.010049937690.00.062415.65 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-310045461/3/35537K 0.0044856724226.80.022670.10 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 8-3-0/0/36179. 0.0012051347320.00.003747.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-310045501/4/35458K 0.0044181454766.80.023888.20 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 10-310045601/3/35231C 0.00137385309817.00.031020.28 207.154.212.47http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 11-310045612/4/34955K 0.0104446891368.90.022573.50 192.168.50.79http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 12-3-0/0/35427. 0.0010044304790.00.002824.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-310045631/3/33256C 0.01138700626517.00.035338.71 207.154.212.47http/1.1localhost:443GET /about HTTP/1.1 14-310043760/8/32601_ 0.0103757072440.00.074624.38 207.154.212.47http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 15-3-0/0/31524. 0.003049740560.00.002967.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-310045740/3/30502W 0.000043786960.00.032717.30 207.154.212.47http/1.1localhost:443GET /server-status HTTP/1.1 17-3-0/0/27751. 0.0016052654190.00.001997.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-3-0/0/24159. 0.0020036765590.00.003751.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-310045761/3/23471K 0.0044956223876.80.024323.05 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 20-310039941/24/21677K 0.0434037224826.80.132247.65 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 21-3-0/0/17956. 0.0019042939340.00.002896.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/16073. 0.0014025732860.00.002800.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-310043891/11/12604C 0.01142272410520.40.071634.43 207.154.212.47http/1.1localhost:443GET /server HTTP/1.1 24-310045791/3/12201C 0.00041469800117.10.034777.70 207.154.212.47http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 25-3-0/0/10124. 0.0018020191080.00.004074.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-3-0/0/9260. 0.0017021975020.00.001627.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-3-0/0/7205. 0.004020682820.00.001766.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-3-0/0/6002. 0.0075012896800.00.00280.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/5985. 0.0063010278390.00.00169.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-310043971/8/4209K 0.014495101986.80.041478.85 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 31-3-0/0/4095. 0.0067705466860.00.001395.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-3-0/0/1675. 0.00426307513450.00.0022.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-3-0/0/1632. 0.004240011225190.00.001657.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/1188. 0.006863101745680.00.0039.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/733. 0.00686520741720.00.0034.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/318. 0.00685830255410.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/384. 0.00686330575740.00.0050.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/149. 0.00686510411330.00.0022.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/291. 0.0068632011978090.00.001301.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/501. 0.00686500475370.00.0038.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/82. 0.0068649079790.00.001.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/212. 0.00686480129140.00.000.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/159. 0.00685880225080.00.000.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/32. 0.0068647027650.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/130. 0.00686300244300.00.004.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/67. 0.00685480112910.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/30. 0.0068646028640.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/152. 0.00686440746220.00.00874.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/26. 0.0068645020890.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/14. 0.006864308360.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/68. 0.0068589091870.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/5. 0.008591001740.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/19. 0.0095074019620.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/28. 0.0095076030180.00.000.09 ::1http/1.1localhost:80</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a322ceed4
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 15-Nov-2024 00:11:49 CET Restart Time: Wednesday, 13-Nov-2024 06:58:32 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 17 hours 13 minutes 17 seconds Server load: 0.12 0.16 0.10 Total accesses: 485310 - Total Traffic: 83.5 GB - Total Duration: 102291100 CPU Usage: u1.69 s18.47 cu795.46 cs285.55 - .742% CPU load 3.27 requests/sec - 0.6 MB/second - 180.4 kB/request - 210.775 ms/request 15 requests currently being processed, 0 idle workers KCKKCKKC.KCKKK..W.K............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25790321/8/23171K 0.0214039302036.80.053593.86 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 1-25791501/5/23039C 0.01038353152317.00.044190.22 139.59.136.184http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-25792102/2/23165K 0.0044751321878.60.013610.88 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 3-25792281/1/21720K 0.0023350563685.90.013561.49 213.81.218.39http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-25791571/5/23097C 0.01037296951320.40.041079.23 139.59.136.184http/1.1localhost:443GET /server HTTP/1.1 5-25789801/12/22950K 0.0204742116186.80.081234.33 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 6-25790691/9/21115K 0.0203533528036.60.042271.55 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-25789811/12/21141C 0.02036400226517.10.092357.24 139.59.136.184http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2-0/0/21215. 0.0019035547790.00.003608.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-25789881/10/21005K 0.0103659452485.90.063565.24 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-25787761/21/20599C 0.04038233515317.00.12896.87 139.59.136.184http/1.1localhost:443GET /about HTTP/1.1 11-25790732/7/20697K 0.0114031706988.60.041676.00 213.81.218.39http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 12-25788851/14/20831K 0.0214427119706.80.082593.50 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 13-25791581/5/19586K 0.0024047860755.90.024885.26 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-2-0/0/19573. 0.0015042978150.00.004417.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-2-0/0/18688. 0.0020032968740.00.002664.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-25787830/21/18314W 0.030029433560.00.132317.38 139.59.136.184http/1.1localhost:443GET /server-status HTTP/1.1 17-2-0/0/16581. 0.001041034880.00.001828.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-25791641/3/14472K 0.0023620209286.60.022612.30 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 19-2-0/0/13837. 0.0022046113580.00.004216.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/13089. 0.0021029173370.00.002077.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/10377. 0.00112032108450.00.002757.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/9628. 0.00288020500000.00.002714.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/7627. 0.00623023130640.00.001574.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/7347. 0.00622042795390.00.004704.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/6679. 0.00530017240010.00.003999.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/5533. 0.00562018874270.00.001566.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/3932. 0.00621018372970.00.001739.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/3300. 0.001218010771510.00.00248.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/3596. 0.00376908428930.00.00148.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/1605. 0.001449103565270.00.001432.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/2533. 0.001442504204820.00.001364.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/898. 0.001449006948160.00.006.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/984. 0.0030312010549170.00.001651.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/760. 0.003076301390870.00.0036.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/643. 0.00307620604980.00.0025.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/238. 0.00307650165930.00.000.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/302. 0.00307520455430.00.0025.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-1-0/0/68. 0.00455000289250.00.0019.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-1-0/0/124. 0.0045559011855220.00.001300.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-1-0/0/427. 0.00454200393760.00.0030.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-1-0/0/52. 0.0045561050110.00.001.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-1-0/0/163. 0.0045502068170.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-1-0/0/49. 0.0045519052890.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-1-0/0/22. 0.0045549023290.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-1-0/0/108. 0.00455230232920.00.004.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-1-0/0/23. 0.0057012027720.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-1-0/0/25. 0.0057022027700.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-1-0/0/142. 0.00570360738860.00.00874.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/12. 0.0057032014090.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/3. 0.005703702050.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/58. 0.0056959079490.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/1. 0.0057054000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/1. 0.0057053000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-1-0/0/25. 0.0057029028520.00.000.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6ab2f75d48
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 12-Nov-2024 22:26:26 CET Restart Time: Tuesday, 12-Nov-2024 18:25:36 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 50 seconds Server load: 0.11 0.03 0.01 Total accesses: 8043 - Total Traffic: 68.5 MB - Total Duration: 630321 CPU Usage: u7.53 s1.21 cu8.33 cs1.18 - .126% CPU load .557 requests/sec - 4970 B/second - 8.7 kB/request - 78.3689 ms/request 5 requests currently being processed, 5 idle workers _C._CW_.C_._C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0203520/79/422_ 0.17021338350.00.683.64 64.226.65.160http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-0205421/67/805C 0.14021698285.00.566.84 64.226.65.160http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0-0/0/505. 0.0019600411690.00.004.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-0204940/73/765_ 0.16021576840.00.636.52 64.226.65.160http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-013811/806/806C 1.82022643568.46.926.92 64.226.65.160http/1.1localhost:443GET /server HTTP/1.1 5-055690/558/790W 1.2300621830.04.706.70 64.226.65.160http/1.1localhost:443GET /server-status HTTP/1.1 6-054310/579/804_ 1.28024609930.04.886.82 64.226.65.160http/1.1 7-0-0/0/737. 0.0019610575720.00.006.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-016651/805/805C 1.81022613905.06.876.87 64.226.65.160http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-016660/761/761_ 1.70042577680.06.516.51 64.226.65.160http/1.1 10-0-0/0/750. 0.0019590568560.00.006.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-0213740/46/46_ 0.1002332980.00.400.40 64.226.65.160http/1.1localhost:443GET / HTTP/1.1 12-0213751/47/47C 0.1002233835.00.410.41 64.226.65.160http/1.1localhost:443GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 152subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 72 seconds, (range: 4...257)index usage: 5%, cache usage: 6%total entries stored since starting: 14999total entries replaced since starting: 0total entries expired since starting: 12160total (pre-expiry) entries scrolled out of the cache: 2687total retrieves since starting: 0 hit, 23 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6af1fd30d2
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 10-Nov-2024 09:16:45 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 14 hours 17 minutes 42 seconds Server load: 0.19 0.09 0.06 Total accesses: 1409824 - Total Traffic: 96.4 GB - Total Duration: 242971922 CPU Usage: u4.47 s55.41 cu2133.68 cs628.47 - .711% CPU load 3.55 requests/sec - 254.5 kB/second - 71.7 kB/request - 172.342 ms/request 20 requests currently being processed, 2 idle workers KKKCKC_KKKKCKKKK_KCKKW.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-515246143/9/63905K 0.01034988236210.60.043417.72 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-515245811/10/63225K 0.0124999905166.80.063805.92 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 2-515247141/3/63765K 0.0033781361477.40.022448.98 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 3-515248011/1/63829C 0.010371091988217.00.022867.52 209.97.180.8http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-515247511/2/61156K 0.0033590933654.70.014014.81 192.168.50.105http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 5-515240231/30/62111C 0.060411064000217.00.208225.24 209.97.180.8http/1.1localhost:443GET /about HTTP/1.1 6-515248070/2/61742_ 0.0003875277310.00.043508.11 209.97.180.8http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 7-515245431/12/61002K 0.02235688750485.90.064244.56 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-515247261/3/58544K 0.00341136434484.70.025520.31 192.168.50.105http/1.1localhost:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 9-515247541/2/59162K 0.00371105340224.60.013580.67 192.168.50.105http/1.1localhost:443GET /index.php/csrftoken HTTP/1.1 10-515247551/3/57864K 0.00234110988226.60.013587.20 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-515248081/1/56580C 0.000401033951420.40.021671.53 209.97.180.8http/1.1localhost:443GET /server HTTP/1.1 12-515246671/7/55995K 0.01156130767846.80.042767.88 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 13-5152438721/34/56421K 0.0301838040647.90.122561.73 192.168.50.96http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 14-515247691/2/54518K 0.0024097765135.90.011017.11 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-515247271/3/53443K 0.0033795566085.90.024771.34 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-515248180/1/53920_ 0.0003786139290.00.022895.50 209.97.180.8http/1.1localhost:443GET /v2/_catalog HTTP/1.1 17-515242882/21/49291K 0.04148103639398.60.112324.83 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 18-515248191/1/45962C 0.00038789270317.10.021916.30 209.97.180.8http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-515241051/77/44942K 0.0733367807556.60.224555.39 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 20-515248201/1/40823K 0.0003150722145.90.013686.93 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 21-515248210/0/37028W 0.000049957440.00.003817.99 209.97.180.8http/1.1localhost:443GET /server-status HTTP/1.1 22-5-0/0/30575. 0.00580057614640.00.003644.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-5-0/0/25925. 0.00502071029780.00.003723.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-5-0/0/21442. 0.00504040885010.00.001631.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-5-0/0/19881. 0.001136041152390.00.00885.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-5-0/0/16244. 0.001001045757420.00.00899.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-5-0/0/14925. 0.001117014738010.00.00221.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-5-0/0/10471. 0.001102024636860.00.001797.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-5-0/0/8877. 0.008021016631080.00.00974.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-5-0/0/7530. 0.008023017639420.00.002481.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-5-0/0/5735. 0.001559205251560.00.00218.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-5-0/0/3610. 0.0015561011347920.00.00524.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-4-0/0/4092. 0.005038103983840.00.001437.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-4-0/0/3269. 0.005034803000760.00.00285.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-4-0/0/1410. 0.007486508265560.00.0095.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-4-0/0/1201. 0.007485203840190.00.00443.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-4-0/0/928. 0.007480201038080.00.00181.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-4-0/0/1150. 0.007489102084440.00.001773.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-4-0/0/535. 0.00748900442360.00.0018.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-4-0/0/473. 0.007487201903400.00.0035.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-4-0/0/810. 0.00748890412160.00.0029.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-4-0/0/514. 0.00748460474040.00.0020.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-4-0/0/432. 0.00750090566690.00.004.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-3-0/0/315. 0.001562600388460.00.0050.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-3-0/0/580. 0.001563180223470.00.0011.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-3-0/0/681. 0.001563410278670.00.0054.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-3-0/0/395. 0.001603180260760.00.004.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-3-0/0/429. 0.001603060449770.00.008.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-3-0/0/608. 0.001603290288140.00.002.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-3-0/0/413. 0.001602430175670.00.009.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/338. 0.0024037601344070.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/394. 0.002403780271660.00.003.61 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a8739a287
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 08-Nov-2024 06:57:00 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 11 hours 57 minutes 57 seconds Server load: 0.06 0.11 0.13 Total accesses: 850977 - Total Traffic: 56.7 GB - Total Duration: 132518650 CPU Usage: u2.76 s30.95 cu1262.97 cs379.19 - .776% CPU load 3.94 requests/sec - 275.6 kB/second - 69.9 kB/request - 155.725 ms/request 16 requests currently being processed, 4 idle workers K_WKKCK.__KK.C._..KKK.CC.WK..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-38823212/3/37025K 0.00134358014508.60.021781.27 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-38823960/0/36020_ 0.000056591700.00.001676.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-38823310/2/37196W 0.000049724500.00.011903.31 138.197.191.87http/1.1localhost:443GET /server-status HTTP/1.1 3-38802631/122/36867K 0.1834947460676.80.452208.38 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 4-388224133/33/35655K 0.0101564542468.20.072986.27 192.168.50.96http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 5-38822011/7/35871C 0.02041551266517.00.052342.22 138.197.191.87http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-38817472/23/34946K 0.0415638524847.90.123121.28 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 7-3-0/0/35232. 0.0010045159570.00.002647.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-38822080/8/34417_ 0.0104363358200.00.074535.30 138.197.191.87http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-38823340/2/33642_ 0.0003759792710.00.012498.77 192.168.50.230http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-38823351/2/33927K 0.0034137815426.50.011153.03 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-38813171/88/31812K 0.1018068098576.80.271415.94 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/ HTTP/1.1 12-3-0/0/32324. 0.005053114540.00.002151.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-38822601/2/33208C 0.00039467574817.00.02478.11 138.197.191.87http/1.1localhost:443GET /about HTTP/1.1 14-3-0/0/32840. 0.007051986920.00.00613.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-38823360/4/31665_ 0.0003942773330.00.033843.66 138.197.191.87http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 16-3-0/0/31718. 0.0012056826120.00.00806.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-3-0/0/29260. 0.006045241440.00.001287.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-388227819/20/27233K 0.0101539220940.40.051229.50 192.168.50.105http/1.1localhost:443POST /apps/richdocumentscode/proxy.php?req=/cool/https%3A%2F%2F 19-38815931/28/26705K 0.0614850155076.80.174310.31 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 20-38822791/4/25999K 0.0004428703086.80.031839.34 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 21-3-0/0/24171. 0.0014029064740.00.002337.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-38822881/4/20538C 0.01043301353517.10.031725.48 138.197.191.87http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-38820671/12/17760C 0.03042490038020.40.101839.61 138.197.191.87http/1.1localhost:443GET /server HTTP/1.1 24-3-0/0/14830. 0.0024025732010.00.00700.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-38818190/18/14389W 0.030016546520.00.10739.69 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 26-38822901/4/11802K 0.00134634870385.90.02638.28 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 27-3-0/0/10606. 0.0014309593830.00.00170.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-3-0/0/7341. 0.00102014672260.00.001100.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/6651. 0.0014407886300.00.00293.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-3-0/0/5821. 0.008107557470.00.00695.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-3-0/0/4400. 0.0060204124720.00.00204.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-3-0/0/2971. 0.0062304545850.00.00491.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-3-0/0/3181. 0.0062203373150.00.001273.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-3-0/0/2533. 0.00200202511580.00.00256.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/1061. 0.004586807702890.00.0088.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/975. 0.005435403603160.00.00388.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/759. 0.00591990810390.00.00171.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/1108. 0.00591870550610.00.007.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/444. 0.00591330330930.00.0018.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/307. 0.00591640793930.00.0023.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/778. 0.00592060368120.00.0029.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/276. 0.00592050385240.00.0019.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/402. 0.00590030538490.00.004.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/266. 0.00591140313630.00.0015.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/463. 0.00591800204050.00.009.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/622. 0.00592040167210.00.002.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/391. 0.00592030257690.00.004.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/414. 0.00591030431040.00.008.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/607. 0.00591940288140.00.002.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/402. 0.00591620167210.00.009.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/338. 0.005919101344070.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/394. 0.00591930271660.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/297. 0.00591820115540.00.000.87 ::1h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6add10640a
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 07-Nov-2024 01:37:24 CET Restart Time: Tuesday, 05-Nov-2024 18:59:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 6 hours 38 minutes 20 seconds Server load: 0.15 0.11 0.09 Total accesses: 408875 - Total Traffic: 26.8 GB - Total Duration: 70894752 CPU Usage: u1.73 s15.42 cu616.36 cs181.9 - .739% CPU load 3.71 requests/sec - 254.9 kB/second - 68.8 kB/request - 173.39 ms/request 20 requests currently being processed, 0 idle workers CKKKKKCKKKKCKRWCKKK.K........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24340261/18/17811C 0.04039215928320.40.131411.64 164.92.244.132http/1.1localhost:443GET /server HTTP/1.1 1-24342881/8/17977K 0.0213426772655.90.05963.76 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-24344262/5/18279K 0.0104231388668.60.041570.33 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 3-24344841/1/18094K 0.0113728293965.90.011084.00 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-24340711/14/16585K 0.0344630850936.80.081037.16 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 5-24340981/16/17324K 0.0313429675866.50.08490.40 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-24329001/107/16681C 0.13040177721917.00.38864.90 164.92.244.132http/1.1localhost:443GET /about HTTP/1.1 7-24344962/2/17277K 0.0004418010178.90.011007.75 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 8-24343633/7/17161K 0.01337277084110.60.031127.94 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 9-24343021/6/16548K 0.01435236329986.60.04976.85 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-24337691/81/16848K 0.0834420704936.80.23543.74 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/halgasa/ HTTP/1.1 11-24345051/2/15574C 0.00037351350117.10.031010.89 164.92.244.132http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-24343693/8/15657K 0.01341367140510.70.031153.09 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 13-24335030/35/15698R 0.07274423562030.00.19275.53 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 14-24345060/1/15408W 0.000017646900.00.02218.17 164.92.244.132http/1.1localhost:443GET /server-status HTTP/1.1 15-24338981/27/14450C 0.04039269897017.00.152153.28 164.92.244.132http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 16-24343712/5/14962K 0.0124828479637.90.03414.90 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 17-24337771/26/13474K 0.0533323591445.90.15672.21 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 18-24335651/89/12033K 0.0944839562576.80.271108.62 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 19-2-0/0/12173. 0.0023020924400.00.00567.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-24341811/12/11528K 0.0236214084165.90.071264.60 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 21-2-0/0/10460. 0.00265012721960.00.00717.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/8691. 0.00274017766730.00.00664.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/7685. 0.0024028642570.00.001253.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/6423. 0.0054017540680.00.00595.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/5547. 0.0017408560290.00.00133.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/4749. 0.0032015242500.00.00294.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/5056. 0.0026304845550.00.00118.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/3895. 0.00235010895090.00.00533.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/3539. 0.0027303440310.00.00220.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/3476. 0.00116405349900.00.00669.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/2787. 0.00123202358130.00.00159.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/1982. 0.00983403461720.00.00475.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/2190. 0.001168302288450.00.00726.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/1919. 0.002437601746040.00.00232.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/677. 0.002795907392680.00.0072.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/800. 0.002791803450260.00.00387.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/612. 0.00279160597170.00.00170.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-1-0/0/877. 0.00380000382860.00.006.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-1-0/0/348. 0.00379990202340.00.0017.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-1-0/0/285. 0.00379340746740.00.0022.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-1-0/0/740. 0.00420820285410.00.0014.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-1-0/0/265. 0.00423360340940.00.006.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-1-0/0/218. 0.00421920261360.00.002.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-1-0/0/191. 0.00422570169150.00.002.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-1-0/0/389. 0.00423230141370.00.009.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-1-0/0/621. 0.00423370167210.00.002.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-1-0/0/390. 0.00423240257690.00.004.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-1-0/0/399. 0.00421930416880.00.008.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/605. 0.00423120287120.00.002.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/396. 0.00423340162840.00.009.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/336. 0.004233501342610.00.001.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/392. 0.00423130270940.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/294. 0.0042263<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a460c0ed1
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 04-Nov-2024 22:42:17 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 13 days 8 hours 24 minutes 20 seconds Server load: 0.13 0.08 0.08 Total accesses: 2206308 - Total Traffic: 402.1 GB - Total Duration: 534315137 CPU Usage: u11.91 s125.98 cu4350.36 cs1434.1 - .513% CPU load 1.91 requests/sec - 365.5 kB/second - 191.1 kB/request - 242.176 ms/request 12 requests currently being processed, 4 idle workers WKC_K_C._K.KKK.K.._..KK......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1335912550/7/124544W 0.0100247843220.00.0519599.85 206.81.12.187http/1.1localhost:443GET /server-status HTTP/1.1 1-1335911641/10/122563K 0.02042286236266.80.0721285.59 192.168.50.230http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonm/ HTTP/1.1 2-1335914181/1/122727C 0.000412213200313.50.0115504.78 206.81.12.187http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1335914280/0/121024_ 0.0000231216450.00.0024430.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 4-1335911121/12/120044K 0.02045233083806.80.0615086.16 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 5-1335914290/0/118284_ 0.0000230867590.00.0019372.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-1335904491/33/117085C 0.071392004405713.50.1817506.53 206.81.12.187http/1.1localhost:443GET /about HTTP/1.1 7-13-0/0/115911. 0.00180215337260.00.0022151.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-1335913000/5/113459_ 0.01047351017800.00.0311413.62 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/halgasa/ HTTP/1.1 9-1335911701/9/110889K 0.02341402334855.90.0614329.59 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-13-0/0/110808. 0.00190226811260.00.0017844.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-1335913131/5/107649K 0.01445246265535.90.0418422.11 192.168.50.79http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-1335913481/3/104887K 0.01440189115906.60.0215452.81 192.168.50.79http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-1335913551/5/100854K 0.01052258833936.80.0415273.14 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 14-13-0/0/94675. 0.00150310026830.00.0019510.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1335913561/4/87664K 0.00337195174936.60.0213571.65 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 16-13-0/0/77642. 0.00460156166440.00.0010160.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-13-0/0/68980. 0.00480178444440.00.0017815.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1335906310/21/58831_ 0.05042180004410.00.1414013.49 206.81.12.187http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 19-13-0/0/47510. 0.00490163196030.00.0015592.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-13-0/0/35046. 0.00820114237940.00.0015566.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1335911811/15/26284K 0.0204894903846.80.088356.14 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 22-1335910011/14/20241K 0.0324670441846.80.098852.53 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 23-13-0/0/15564. 0.001522055181380.00.007610.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-13-0/0/13127. 0.001457046970230.00.003987.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-13-0/0/10844. 0.001338047821860.00.004789.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-13-0/0/10134. 0.001443044168530.00.005254.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-13-0/0/7658. 0.001520033205610.00.001889.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-13-0/0/4647. 0.001521016436470.00.001313.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-13-0/0/3655. 0.00307907229080.00.001504.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-13-0/0/2568. 0.006441025218070.00.004763.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-13-0/0/1922. 0.007520021007430.00.001962.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-13-0/0/1140. 0.002832602786510.00.00710.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-13-0/0/991. 0.002832703277270.00.00745.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-13-0/0/721. 0.002944601597160.00.00254.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-13-0/0/730. 0.002990205530700.00.001314.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-13-0/0/502. 0.0030388010418510.00.00632.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-13-0/0/550. 0.003053604923470.00.0047.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-13-0/0/361. 0.003056801748880.00.00709.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-13-0/0/221. 0.00305780300780.00.0016.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-13-0/0/382. 0.003054101479830.00.00457.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-13-0/0/299. 0.00304730475070.00.00295.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-13-0/0/442. 0.003056701255870.00.0021.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-13-0/0/188. 0.00305640259850.00.0028.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-13-0/0/385. 0.003057602950930.00.00877.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-13-0/0/319. 0.00305770556630.00.004.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-13-0/0/175. 0.00305650268720.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-13-0/0/242. 0.003053102361880.00.00484.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-13-0/0/100. 0.00433010216890.00.000.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-13-0/0/89. 0.00433220417390.00.00454.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-13-0/0/40. 0.00433110228830.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-13-0/0/188. 0.00432580324220.00.0023.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-13-0/0/31. 0.00457500193420.00.000.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-13-0/0/39. 0.0045748080410.00.002.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a3e40ce7b
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 03-Nov-2024 01:44:19 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 11 hours 26 minutes 23 seconds Server load: 0.00 0.04 0.06 Total accesses: 1866813 - Total Traffic: 346.2 GB - Total Duration: 401818320 CPU Usage: u10.12 s105.94 cu3679.97 cs1203.47 - .504% CPU load 1.88 requests/sec - 366.0 kB/second - 194.4 kB/request - 215.243 ms/request 9 requests currently being processed, 9 idle workers __KWK_K___C_KCK._K._............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1230569220/6/106382_ 0.00142209193970.00.0316139.48 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 1-1230570440/1/104685_ 0.00243219516060.00.0119578.09 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 2-1230570491/2/104727K 0.00437181288025.90.0212961.65 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-1230569400/5/102894W 0.0100198915610.00.0321430.93 167.99.182.39http/1.1localhost:443GET /server-status HTTP/1.1 4-1230568781/8/102479K 0.01332194582265.90.0512833.15 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-1230568480/9/100813_ 0.00142181580640.00.0417221.45 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 6-1230568562/9/99772K 0.01241173385188.60.0514360.82 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 7-1230569460/6/98996_ 0.00034174096630.00.0416817.64 167.99.182.39http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 8-1230570190/3/97173_ 0.00144209384820.00.018061.42 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 9-1230570200/2/95285_ 0.00038210012560.00.0212767.86 167.99.182.39http/1.1localhost:443GET /server HTTP/1.1 10-1230567751/13/94420C 0.020361914321713.40.0814143.10 167.99.182.39http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-1230569470/6/91524_ 0.01038190825500.00.0615444.01 167.99.182.39http/1.1localhost:443GET /v2/_catalog HTTP/1.1 12-1230570501/1/88988K 0.00242148161336.80.0114725.39 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 13-1230570581/1/85600C 0.001372107442213.40.0112484.24 167.99.182.39http/1.1localhost:443GET /about HTTP/1.1 14-1230570591/1/80881K 0.00144125259566.80.0116097.55 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 15-12-0/0/73877. 0.0010174970970.00.0012564.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1230570600/1/65552_ 0.00134117880890.00.019004.28 167.99.182.39http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 17-1230570612/2/57916K 0.00240152254378.60.0116172.92 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 18-12-0/0/48929. 0.00290160035440.00.0013683.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1230569560/6/39027_ 0.01237123241070.00.0314013.94 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 20-12-0/0/28763. 0.00927098855550.00.0014478.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-12-0/0/21065. 0.002559072231880.00.007666.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-12-0/0/15618. 0.002533055046420.00.006756.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-12-0/0/12383. 0.002567043220520.00.006936.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-11-0/0/10337. 0.008807041913580.00.003730.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-11-0/0/8354. 0.008509026283180.00.003522.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-11-0/0/8088. 0.008808040183420.00.005139.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-11-0/0/5958. 0.0012463025713600.00.001532.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-11-0/0/3696. 0.001240909977970.00.001168.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-11-0/0/2742. 0.008284805765470.00.001466.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-11-0/0/1888. 0.0086091020392120.00.004683.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/1405. 0.0021141504190510.00.00881.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-9-0/0/732. 0.0021141602115900.00.00668.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/661. 0.0021136202824060.00.00715.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-9-0/0/592. 0.0021136101387200.00.00233.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-9-0/0/667. 0.0021143402253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/426. 0.0021132609537230.00.00624.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/305. 0.002114320366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/304. 0.0021143301164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/170. 0.002114300192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/314. 0.002114140624510.00.00439.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/203. 0.002114110306170.00.00268.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/428. 0.0021120201214270.00.0020.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/140. 0.002114310155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.0036261101021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.003627460547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.003627120170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.0036277402273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.003627730176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.00362772056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.003627400220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.003627710234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.003627700173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.00362673069700.00.002.33 ::1http/1.1loc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6ac2e26072
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 01-Nov-2024 17:16:25 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 2 hours 58 minutes 28 seconds Server load: 0.08 0.08 0.02 Total accesses: 1669642 - Total Traffic: 345.0 GB - Total Duration: 376715045 CPU Usage: u9.15 s93.15 cu3302.05 cs1114.72 - .517% CPU load 1.91 requests/sec - 413.6 kB/second - 216.7 kB/request - 225.626 ms/request 8 requests currently being processed, 8 idle workers KKKC_WK____.CK_._.._............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1027215391/3/94519K 0.00243195222616.80.0216079.45 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/halgasa/ HTTP/1.1 1-1027212801/13/92995K 0.03347198352266.80.0719454.46 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 2-1027207711/32/93127K 0.07236160479546.80.1912839.28 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 3-1027213731/10/91382C 0.021371854208713.40.0621373.23 159.89.127.165http/1.1localhost:443GET /about HTTP/1.1 4-1027214950/5/91006_ 0.00045173713500.00.0312721.64 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 5-1027214190/8/89686W 0.0200168538760.00.0617165.70 159.89.127.165http/1.1localhost:443GET /server-status HTTP/1.1 6-1027215842/2/88660K 0.00340159900858.60.0114304.72 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 7-1027215010/4/88141_ 0.01135161456470.00.0316763.62 159.89.127.165http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 8-1027215940/1/86293_ 0.00038196462250.00.018006.94 159.89.127.165http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-1027215520/3/84726_ 0.00035197426180.00.0412715.03 159.89.127.165http/1.1localhost:443GET /v2/_catalog HTTP/1.1 10-1027215530/2/84018_ 0.00242179295470.00.0114090.90 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 11-10-0/0/81412. 0.00120178984690.00.0015393.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-1027213221/11/79031C 0.020371367544013.40.0714675.47 159.89.127.165http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-1027212141/18/76081K 0.03342199576746.80.0912437.09 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 14-1027213230/10/72003_ 0.02243114963280.00.0616053.74 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 15-10-0/0/65546. 0.00110165599430.00.0012523.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1027213860/10/58579_ 0.01036109955750.00.078970.52 159.89.127.165http/1.1localhost:443GET /server HTTP/1.1 17-10-0/0/51955. 0.0020145584110.00.0016143.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-10-0/0/43980. 0.00730154571440.00.0013660.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1027213890/10/35623_ 0.02234119501840.00.0513997.63 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 20-10-0/0/27157. 0.00997097259800.00.0014470.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-10-0/0/20095. 0.001229071219290.00.007662.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-10-0/0/14960. 0.002490054360660.00.006753.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-10-0/0/11872. 0.002489042738790.00.006934.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-10-0/0/9766. 0.002488041336840.00.003727.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-10-0/0/7758. 0.002398025636950.00.003519.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-10-0/0/7647. 0.002486039801240.00.005137.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-10-0/0/5567. 0.002487025314400.00.001530.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-10-0/0/3476. 0.003008509778050.00.001167.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-10-0/0/2706. 0.003942105730180.00.001466.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-9-0/0/1874. 0.0094151020375580.00.004683.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-9-0/0/1405. 0.009454104190510.00.00881.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-9-0/0/732. 0.009454202115900.00.00668.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-9-0/0/661. 0.009448802824060.00.00715.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-9-0/0/592. 0.009448701387200.00.00233.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-9-0/0/667. 0.009456002253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-9-0/0/426. 0.009445209537230.00.00624.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-9-0/0/305. 0.00945580366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-9-0/0/304. 0.009455901164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-9-0/0/170. 0.00945560192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-9-0/0/314. 0.00945400624510.00.00439.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-9-0/0/203. 0.00945370306170.00.00268.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-9-0/0/428. 0.009432801214270.00.0020.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-9-0/0/140. 0.00945570155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.0024573701021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.002458720547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.002458380170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.0024590002273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.002458990176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.00245898056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.002458660220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.002458970234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.002458960173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.00245799069700.00.002.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-7-0/0/113.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a26541c32
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 30-Oct-2024 23:44:46 CET Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 9 hours 26 minutes 49 seconds Server load: 0.10 0.12 0.09 Total accesses: 1386907 - Total Traffic: 286.8 GB - Total Duration: 325010914 CPU Usage: u7.46 s74.7 cu2703.94 cs903.39 - .509% CPU load 1.91 requests/sec - 414.7 kB/second - 216.8 kB/request - 234.342 ms/request 16 requests currently being processed, 2 idle workers KCKWKKKK_KKKRKKK_.K............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-822448671/5/78704K 0.012369158639736.60.039328.57 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-822449401/3/77402C 0.000391776336913.40.0316616.94 68.183.180.73http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-822446681/13/77665K 0.02237132419116.60.0710705.47 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-822449990/1/75956W 0.0000162387340.00.0118414.62 68.183.180.73http/1.1localhost:443GET /server-status HTTP/1.1 4-822447341/9/75925K 0.01446133743356.80.0511303.15 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/ HTTP/1.1 5-822449461/2/74691K 0.00343142474876.80.0113822.03 213.81.214.117http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 6-822447421/8/73847K 0.022372138039025.90.0611511.47 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-822450061/1/73506K 0.00043142462155.90.0115908.71 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-822445690/13/71655_ 0.03138170253970.00.096828.23 68.183.180.73http/1.1localhost:443GET /about HTTP/1.1 9-822448711/4/70336K 0.00352163510596.80.0310757.84 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/sklad/ HTTP/1.1 10-822448791/5/69762K 0.012107160885206.80.0413670.39 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 11-822437061/43/67809K 0.09049162550446.80.2414577.25 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 12-822450070/0/65726R 0.0010117275890.00.0010431.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-822449531/2/63419K 0.00433177545376.50.0112188.20 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-822445731/15/59516K 0.0343497904125.90.0911785.21 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-822446311/12/54334K 0.03270151483755.90.0711847.25 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-822448070/8/48219_ 0.0105097316570.00.058857.23 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 17-8-0/0/42542. 0.00110114941240.00.0012962.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-822446332/13/35960K 0.03043131179668.60.0812791.70 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 19-8-0/0/29035. 0.0053098927880.00.007793.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-8-0/0/21690. 0.0052086230190.00.0010761.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-8-0/0/16554. 0.00339061124730.00.007539.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-8-0/0/12433. 0.00911051213970.00.006351.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-8-0/0/9792. 0.00895038989150.00.004527.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-8-0/0/7981. 0.00817039274840.00.003646.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-8-0/0/6330. 0.00972016999380.00.002672.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-8-0/0/6330. 0.00851037973280.00.004581.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-8-0/0/4741. 0.003837024366370.00.001494.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-8-0/0/3098. 0.00383509357710.00.001166.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-8-0/0/2550. 0.00383605556990.00.001465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-8-0/0/1655. 0.003779016938180.00.00509.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-8-0/0/1278. 0.00376003613570.00.00880.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-8-0/0/719. 0.00619502100440.00.00668.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-8-0/0/649. 0.00617802808270.00.00715.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-8-0/0/585. 0.00617601381090.00.00233.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-8-0/0/666. 0.00619402253150.00.001154.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-8-0/0/393. 0.00619309499530.00.00624.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-8-0/0/304. 0.0061920366250.00.0031.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-8-0/0/303. 0.00619101164070.00.00706.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-8-0/0/169. 0.0061900192940.00.000.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-8-0/0/312. 0.0061300623620.00.00439.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-8-0/0/200. 0.0061890304370.00.00268.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-8-0/0/373. 0.0061880541160.00.001.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-8-0/0/139. 0.0060570155220.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/343. 0.009623701021920.00.00615.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/311. 0.00963720547840.00.004.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-7-0/0/125. 0.00963380170500.00.001.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-7-0/0/213. 0.009640102273150.00.00465.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-7-0/0/78. 0.00964000176420.00.000.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-7-0/0/41. 0.0096399056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-7-0/0/36. 0.00963660220650.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-7-0/0/153. 0.00963980234530.00.000.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-7-0/0/16. 0.00963970173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-7-0/0/30. 0.0096299069700.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6ade114110
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 27-Oct-2024 00:20:41 CEST Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 9 hours 2 minutes 45 seconds Server load: 0.01 0.02 0.01 Total accesses: 695193 - Total Traffic: 184.4 GB - Total Duration: 198109525 CPU Usage: u4.09 s35.27 cu1373.73 cs497.34 - .505% CPU load 1.84 requests/sec - 511.3 kB/second - 278.1 kB/request - 284.971 ms/request 6 requests currently being processed, 8 idle workers CWKC_._____KK__................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-511364001/22/40548C 0.05038981288913.40.146100.51 206.81.12.187http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-511368610/4/39500W 0.0100109950280.00.0511624.49 206.81.12.187http/1.1localhost:443GET /server-status HTTP/1.1 2-511367692/9/39980K 0.0134081402068.60.047757.87 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 3-511368701/4/38917C 0.001361027503313.40.0313520.34 206.81.12.187http/1.1localhost:443GET /about HTTP/1.1 4-511362290/29/39097_ 0.0603476541200.00.187644.24 206.81.12.187http/1.1localhost:443GET /v2/_catalog HTTP/1.1 5-5-0/0/38557. 0.0016079674790.00.007512.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-511365910/16/38066_ 0.0304181993190.00.089405.24 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 7-511354510/63/37368_ 0.1303892034870.00.3710023.66 206.81.12.187http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 8-511361580/37/36415_ 0.07035115806340.00.215635.64 206.81.12.187http/1.1localhost:443GET /server HTTP/1.1 9-511367180/13/35799_ 0.01131112037050.00.068280.14 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-511367270/8/35484_ 0.0114099269610.00.056897.11 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 11-511366471/12/34036K 0.0214478813966.80.076864.46 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 12-511368882/3/33353K 0.0034571560508.90.017787.47 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 13-511367390/9/31360_ 0.02138133777990.00.068156.76 206.81.12.187http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 14-511360210/42/29055_ 0.0823952778650.00.225760.28 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-5-0/0/26222. 0.00219067648390.00.006450.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-5-0/0/23318. 0.00299048734540.00.006115.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-5-0/0/20337. 0.00858077950410.00.007435.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-5-0/0/17253. 0.00739054072290.00.005336.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-4-0/0/13577. 0.001879047662560.00.005540.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-4-0/0/10405. 0.004380064851770.00.006180.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-4-0/0/7747. 0.004890040751760.00.005928.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-4-0/0/5952. 0.004891037935840.00.005411.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-4-0/0/4396. 0.004581029100190.00.002486.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-4-0/0/3330. 0.004889027137140.00.002321.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-4-0/0/2636. 0.004830010920520.00.001896.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-4-0/0/2406. 0.004842023328900.00.002433.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-4-0/0/1928. 0.007530017519600.00.00541.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/1240. 0.006520303007150.00.00873.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-3-0/0/1256. 0.0012136703650530.00.001123.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-3-0/0/780. 0.00122433015619970.00.00420.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-3-0/0/774. 0.0012312102882180.00.00799.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-3-0/0/415. 0.0012297501426720.00.00625.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-3-0/0/410. 0.0012832001769280.00.00687.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-3-0/0/403. 0.0013787801141550.00.00190.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-3-0/0/179. 0.0014572301050980.00.00387.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-3-0/0/260. 0.0014598709328530.00.00586.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-3-0/0/196. 0.001459660266410.00.0031.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-3-0/0/176. 0.001459880715690.00.00458.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-3-0/0/131. 0.001459750161160.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-3-0/0/213. 0.001459500527090.00.00439.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-3-0/0/140. 0.001459860195320.00.0013.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-3-0/0/324. 0.001459650477050.00.001.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-3-0/0/103. 0.001512350117980.00.000.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-3-0/0/288. 0.001512200959630.00.00614.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-3-0/0/173. 0.001512340327720.00.003.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/73. 0.001913350100360.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/205. 0.0019135402214440.00.00465.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/65. 0.00203286097500.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/39. 0.00203348056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/32. 0.002032850218800.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/46. 0.00203346085670.00.000.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/14. 0.002033340173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/17. 0.00203317019300.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/112. 0.002033450201830.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a04163d81
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 24-Oct-2024 17:18:31 CEST Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 2 hours 34 seconds Server load: 0.12 0.16 0.18 Total accesses: 348830 - Total Traffic: 161.0 GB - Total Duration: 123496196 CPU Usage: u1.85 s15.7 cu715.27 cs331.9 - .591% CPU load 1.94 requests/sec - 0.9 MB/second - 484.0 kB/request - 354.03 ms/request 9 requests currently being processed, 8 idle workers _KWC__C_KRC__KC__............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25578820/5/20115_ 0.0103344942200.00.044835.70 157.245.36.108http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-25576251/13/19489K 0.0334155715576.80.0810635.19 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchodbb1/ HTTP/1.1 2-25574490/21/20055W 0.040045290860.00.136632.60 157.245.36.108http/1.1localhost:443GET /server-status HTTP/1.1 3-25579441/2/19403C 0.00033578865813.40.0212585.13 157.245.36.108http/1.1localhost:443GET /about HTTP/1.1 4-25578100/6/19538_ 0.0113844949760.00.057187.96 157.245.36.108http/1.1localhost:443GET / HTTP/1.1 5-25578570/5/19239_ 0.0003146186260.00.036100.28 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-25574531/21/18876C 0.04036562962613.40.128646.08 157.245.36.108http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-25578110/8/18422_ 0.0103355201400.00.059212.35 157.245.36.108http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-25578862/5/18077K 0.0134874697517.90.025150.26 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 9-25576980/9/17734R 0.0194179454960.00.057599.54 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 10-25578871/5/17581C 0.00034721196113.40.035290.33 157.245.36.108http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-25579490/1/16739_ 0.0014134499380.00.014221.44 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 12-25579140/4/16346_ 0.0013038918410.00.026976.83 80.87.215.101http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-25577681/9/15130K 0.0134180745966.80.057136.60 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 14-25579151/3/13757C 0.00035313073116.80.035119.05 157.245.36.108http/1.1localhost:443GET /server HTTP/1.1 15-25579500/1/12469_ 0.0014050359050.00.016166.28 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 16-25577690/7/11364_ 0.0114031250810.00.045444.96 157.245.36.108http/1.1 17-2-0/0/10208. 0.0047047277300.00.005725.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2-0/0/8504. 0.0036033148510.00.003108.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2-0/0/7008. 0.00273029247450.00.004941.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/6095. 0.00288055328170.00.005579.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/4851. 0.00265036525430.00.005407.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/3424. 0.00180031474460.00.005263.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/2578. 0.00286014427240.00.002042.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/1885. 0.00287014836050.00.002177.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/1290. 0.0028509244340.00.001842.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/1358. 0.0018109894190.00.001753.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/1043. 0.00142409144250.00.00435.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/757. 0.00156202298420.00.00847.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/810. 0.00141903080040.00.001081.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/473. 0.002281015294520.00.00414.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/589. 0.00209902623010.00.00782.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/329. 0.00244301334930.00.00624.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/358. 0.00250801711280.00.00687.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/352. 0.00223001088980.00.00189.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/137. 0.0025070999940.00.00387.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/238. 0.00522009301440.00.00586.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/165. 0.0052000239080.00.0030.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/161. 0.0052250701510.00.00458.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/116. 0.0051050141490.00.000.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/195. 0.0051760516410.00.00438.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/133. 0.0051850193710.00.0013.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/218. 0.0052070347620.00.001.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/91. 0.0052260104930.00.000.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/276. 0.0051370952590.00.00614.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/168. 0.0052020326840.00.003.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/70. 0.005164099640.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/204. 0.00520502214440.00.00465.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/65. 0.005156097500.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/39. 0.005218056880.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/32. 0.0051550218800.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/46. 0.005216085670.00.000.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/14. 0.0052040173980.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/17. 0.005187019300.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/112. 0.0052150201830.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-2<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6afc676ace
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 23-Oct-2024 00:58:17 CEST Restart Time: Tuesday, 22-Oct-2024 15:17:56 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 40 minutes 21 seconds Server load: 0.13 0.04 0.01 Total accesses: 37436 - Total Traffic: 14.4 GB - Total Duration: 9366267 CPU Usage: u.66 s2.1 cu78.79 cs35.67 - .337% CPU load 1.08 requests/sec - 434.2 kB/second - 403.9 kB/request - 250.194 ms/request 9 requests currently being processed, 6 idle workers _K_KKWK_KKCK___................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1763550/31/2813_ 0.051449638820.00.16405.24 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-1764641/22/2732K 0.053405412206.80.132283.93 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 2-1767880/11/2715_ 0.011384588830.00.081478.80 128.199.182.152http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-1766271/16/2675K 0.041323745535.90.10404.56 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-1769151/6/2696K 0.001373706976.60.03767.13 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-1767950/9/2587W 0.02003662650.00.06417.53 128.199.182.152http/1.1localhost:443GET /server-status HTTP/1.1 6-1770181/1/2546K 0.0003455166545.90.011942.01 217.23.254.170http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-1764230/22/2520_ 0.051353140210.00.1453.09 128.199.182.152http/1.1localhost:443GET /about HTTP/1.1 8-1765221/21/2485K 0.0444117430786.80.121021.97 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 9-1766861/13/2338K 0.023442556586.80.0841.51 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 10-1766901/16/2207C 0.0304031963913.40.1089.24 128.199.182.152http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-1766911/14/2049K 0.0203422526936.50.1027.45 217.23.254.170http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 12-1770260/0/1828_ 0.00102480390.00.0031.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-1770290/0/1440_ 0.00008879170.00.003592.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1770300/0/1014_ 0.00002033350.00.001184.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/661. 0.00415010192820.00.00403.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1-0/0/647. 0.004140733410.00.002.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-1-0/0/542. 0.003980943340.00.00507.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1-0/0/154. 0.004130263910.00.000.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/179. 0.001631701190340.00.0040.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/135. 0.00312850165200.00.000.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/138. 0.003135601610660.00.0067.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/5. 0.003132801260.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/37. 0.0031149047300.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/24. 0.0031355033810.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/60. 0.0031042078380.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/23. 0.0031354028860.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.0034787000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/21. 0.0034555018130.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/41. 0.0034526046020.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/30. 0.0034701039540.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/70. 0.0034308076860.00.000.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.0034786000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/22. 0.0034755027330.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 400subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 26 seconds, (range: 0...117)index usage: 14%, cache usage: 16%total entries stored since starting: 5079total entries replaced since starting: 0total entries expired since starting: 4679total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 7 misstotal removes since starting: 0 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a5b99e568
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 20-Oct-2024 23:05:51 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 4 hours 58 minutes 30 seconds Server load: 0.12 0.04 0.01 Total accesses: 4731747 - Total Traffic: 1438.9 GB - Total Duration: 1066364881 CPU Usage: u34.15 s345.22 cu10212.3 cs4091.07 - .497% CPU load 1.6 requests/sec - 510.5 kB/second - 318.9 kB/request - 225.364 ms/request 6 requests currently being processed, 8 idle workers ___KKKK__C___..W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3414783100/4/272224_ 0.01033544783860.00.0254090.53 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-3414777190/27/270035_ 0.06040530101640.00.1664819.45 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-3414780810/13/266531_ 0.03035540575020.00.0770546.91 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-3414773502/44/262589K 0.10043497537008.60.2444332.17 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-3414784061/3/260594K 0.00346495638536.80.0454200.41 213.81.214.117http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 5-3414784471/1/255875K 0.00041524826675.90.0141698.55 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-3414777222/28/254021K 0.06342515279368.60.1647033.61 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 7-3414783510/5/251387_ 0.01243494465970.00.0457445.77 128.199.182.55http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 8-3414779830/19/245900_ 0.04138488122640.00.1251698.24 128.199.182.55http/1.1localhost:443GET /about HTTP/1.1 9-3414778721/25/243643C 0.060444531702213.40.1651691.14 128.199.182.55http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-3414784520/0/238362_ 0.0010479868770.00.0072296.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-3414779600/23/230194_ 0.04140525306770.00.1372766.35 128.199.182.55http/1.1localhost:443GET /v2/_catalog HTTP/1.1 12-3414784530/0/223222_ 0.0010440319930.00.0056450.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-34-0/0/211311. 0.00260443591150.00.0050901.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-34-0/0/194757. 0.00400395200700.00.0049945.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-3414779980/21/176047W 0.0400374307400.00.1247327.79 128.199.182.55http/1.1localhost:443GET /server-status HTTP/1.1 16-34-0/0/155123. 0.00250303771840.00.0037704.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-34-0/0/132446. 0.00240292677180.00.0035927.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-34-0/0/108518. 0.004250311242590.00.0036580.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-34-0/0/87173. 0.003650221222110.00.0041270.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-34-0/0/68138. 0.0083220204779520.00.0034261.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-34-0/0/56694. 0.0083230185341340.00.0041051.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-34-0/0/44034. 0.0083210173585640.00.0024452.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-34-0/0/37793. 0.0083180112517310.00.0036997.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-34-0/0/32524. 0.0083200139542430.00.0032300.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-34-0/0/26660. 0.008319083989260.00.0022367.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-34-0/0/21384. 0.0083030106698410.00.0013369.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-33-0/0/18211. 0.00124877068474860.00.0019422.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-33-0/0/15398. 0.00124941056562020.00.0024232.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-33-0/0/11171. 0.00124865047894490.00.0014231.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-33-0/0/8854. 0.00124965039171070.00.0015228.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-33-0/0/6203. 0.00124951056317680.00.0014027.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-32-0/0/4856. 0.00216230036446480.00.0010405.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-32-0/0/4183. 0.00216196030517810.00.0010962.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-32-0/0/3356. 0.00216226025898950.00.008862.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-32-0/0/2232. 0.00216170014896740.00.003735.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-32-0/0/2708. 0.00216229029265480.00.0010550.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-32-0/0/2194. 0.00216184022975780.00.008388.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-32-0/0/1759. 0.00216228011317720.00.002167.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-32-0/0/1534. 0.0021622708358750.00.001603.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-32-0/0/1980. 0.00216214019772920.00.0010569.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-32-0/0/1767. 0.00216225017852850.00.004991.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-32-0/0/1276. 0.00216124014322700.00.002577.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-32-0/0/1609. 0.00216215017451020.00.005923.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-31-0/0/1620. 0.00304577022439740.00.009989.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-31-0/0/1203. 0.00304644013605890.00.001477.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-31-0/0/1186. 0.00304597015667700.00.003755.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-31-0/0/1159. 0.00304536014523270.00.007257.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-31-0/0/1027. 0.0030463509029200.00.002413.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-31-0/0/680. 0.00304627010186530.00.003785.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-31-0/0/634. 0.00304638010162320.00.003675.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.0037938205633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/570. 0.0037956607136020.00.002551.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-0/0/447. 0.0037942206682820.00.001012.92 ::1http/1.1localhost:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6ade11ffda
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 18-Oct-2024 20:32:02 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 32 days 2 hours 24 minutes 42 seconds Server load: 0.44 0.21 0.12 Total accesses: 4549510 - Total Traffic: 1437.9 GB - Total Duration: 1040495156 CPU Usage: u31.99 s328.76 cu9822.12 cs3981.86 - .511% CPU load 1.64 requests/sec - 0.5 MB/second - 331.4 kB/request - 228.705 ms/request 14 requests currently being processed, 4 idle workers KCCC_CCCCC_CKKKW__.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3210947481/10/259072K 0.02248526023166.80.0554021.33 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 1-3210945491/16/256902C 0.03599510805846.70.0964702.97 192.168.50.139http/1.1localhost:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 2-3210949121/3/253611C 0.000375217584016.80.0270460.28 142.93.129.190http/1.1localhost:443GET /server HTTP/1.1 3-3210948691/3/249800C 0.015383478638635.90.0244264.66 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 4-3210948190/6/248011_ 0.01036477250990.00.0454134.57 142.93.129.190http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-3210948751/4/243502C 0.010375068019813.40.0341618.52 142.93.129.190http/1.1localhost:443GET /about HTTP/1.1 6-3210949411/1/241682C 0.005414498029525.90.0146969.48 192.168.50.139http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 7-3210947861/7/239540C 0.010374772352613.40.0557383.86 142.93.129.190http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 8-3210947891/8/234302C 0.015387471836876.70.0451638.02 192.168.50.139http/1.1localhost:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 9-3210947901/8/232242C 0.020394368085213.40.0551622.44 142.93.129.190http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-3210948760/4/227166_ 0.01035463733190.00.0372237.16 142.93.129.190http/1.1localhost:443GET /v2/_catalog HTTP/1.1 11-3210946781/11/219676C 0.025378510427136.50.0672711.94 192.168.50.139http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 12-3210949491/1/213790K 0.00448427175386.80.0156375.37 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 13-3210949501/1/202901K 0.00353432224666.80.0150858.94 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 14-3210949541/1/188586K 0.00248387075996.80.0149914.63 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 15-3210949550/1/171708W 0.0000368688820.00.0247307.12 142.93.129.190http/1.1localhost:443GET /server-status HTTP/1.1 16-3210949560/0/151094_ 0.0010298642970.00.0037684.59 142.93.129.190http/1.1 17-3210949570/1/130434_ 0.00044290120770.00.0235918.51 142.93.129.190http/1.1localhost:443GET / HTTP/1.1 18-32-0/0/107818. 0.001760310434170.00.0036577.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-32-0/0/86867. 0.0044080220808330.00.0041268.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-32-0/0/68000. 0.0044090204622880.00.0034260.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-32-0/0/56424. 0.0044970185003300.00.0041050.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-32-0/0/43916. 0.0045280173444520.00.0024451.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-32-0/0/37617. 0.0044530112301730.00.0036996.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-32-0/0/32380. 0.0043490139365310.00.0032300.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-32-0/0/26613. 0.004766083932810.00.0022367.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-32-0/0/21331. 0.00121760106633420.00.0013369.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-32-0/0/18198. 0.0022395068456680.00.0019422.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-32-0/0/15387. 0.0024689056552240.00.0024232.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-32-0/0/11155. 0.0025801047865040.00.0014231.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-32-0/0/8853. 0.0028411039171070.00.0015228.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-32-0/0/6201. 0.0034203056316550.00.0014027.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-32-0/0/4856. 0.0034202036446480.00.0010405.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-32-0/0/4183. 0.0034168030517810.00.0010962.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-32-0/0/3356. 0.0034198025898950.00.008862.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-32-0/0/2232. 0.0034142014896740.00.003735.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-32-0/0/2708. 0.0034201029265480.00.0010550.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-32-0/0/2194. 0.0034156022975780.00.008388.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-32-0/0/1759. 0.0034200011317720.00.002167.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-32-0/0/1534. 0.003419908358750.00.001603.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-32-0/0/1980. 0.0034186019772920.00.0010569.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-32-0/0/1767. 0.0034197017852850.00.004991.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-32-0/0/1276. 0.0034095014322700.00.002577.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-32-0/0/1609. 0.0034187017451020.00.005923.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-31-0/0/1620. 0.00122549022439740.00.009989.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-31-0/0/1203. 0.00122616013605890.00.001477.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-31-0/0/1186. 0.00122569015667700.00.003755.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-31-0/0/1159. 0.00122508014523270.00.007257.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-31-0/0/1027. 0.0012260709029200.00.002413.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-31-0/0/680. 0.00122599010186530.00.003785.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-31-0/0/634. 0.00122610010162320.00.003675.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-30-0/0/526. 0.0019735305633740.00.001572.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-30-0/0/570. 0.0019753707136020.00.002551.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-30-0/0/447
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a7fb21f30
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 14-Oct-2024 23:00:01 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 28 days 4 hours 52 minutes 40 seconds Server load: 0.03 0.08 0.08 Total accesses: 3902044 - Total Traffic: 1336.2 GB - Total Duration: 906205018 CPU Usage: u28.29 s283.68 cu8490.75 cs3442.65 - .503% CPU load 1.6 requests/sec - 0.6 MB/second - 359.1 kB/request - 232.239 ms/request 15 requests currently being processed, 2 idle workers K.CKKCKK_CKKWKR_CK.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28306463/4/223932K 0.003464673378610.00.0248814.32 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 1-28-0/0/222653. 0.0000449095620.00.0059979.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-28304231/15/220131C 0.021384677487616.80.0863941.04 167.99.210.137http/1.1localhost:443GET /server HTTP/1.1 3-28302541/17/215726K 0.04036420606126.60.1040392.16 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-28305861/5/214422K 0.00451418972796.80.0350389.20 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 5-28304311/11/210289C 0.020384338667513.40.0736435.90 167.99.210.137http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-28299231/33/208951K 0.07044436989946.60.1945084.79 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-28295131/54/207601K 0.11041416620465.90.2850451.88 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-28305910/5/202597_ 0.01038406504740.00.0448151.18 167.99.210.137http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-28305111/8/201096C 0.010373745776913.40.0748481.61 167.99.210.137http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-28301302/26/196372K 0.06038406215797.20.1366924.38 213.81.214.117http/1.1localhost:443OPTIONS /index.php/login HTTP/1.1 11-28306501/2/189319K 0.00355427333646.80.0166716.70 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 12-28303410/18/184663W 0.0300365100850.00.1050665.88 167.99.210.137http/1.1localhost:443GET /server-status HTTP/1.1 13-28305921/4/175055K 0.01436369790316.60.0345426.59 192.168.50.136http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-28297520/14/162023R 0.0321436319767250.00.0845333.49 213.81.218.39http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-28307080/0/147601_ 0.0000305537480.00.0042217.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-28289931/69/128636C 0.140362648289113.40.4735826.57 167.99.210.137http/1.1localhost:443GET /about HTTP/1.1 17-28306721/2/110015K 0.00039220740595.90.0131344.52 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 18-28-0/0/90190. 0.002610284523470.00.0034511.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-28-0/0/72002. 0.003620197558990.00.0039353.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-28-0/0/54984. 0.003700179480690.00.0030511.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-28-0/0/46250. 0.003450161296950.00.0039114.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-28-0/0/35522. 0.002000133637870.00.0023311.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-28-0/0/30048. 0.00329099428980.00.0034040.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-28-0/0/26544. 0.003050110609040.00.0031447.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-28-0/0/22296. 0.001751075799030.00.0020064.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-28-0/0/17513. 0.002512099460910.00.0012594.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-28-0/0/14779. 0.003433063651470.00.0019150.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-28-0/0/12588. 0.003409050595680.00.0022564.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-28-0/0/8631. 0.003431043224110.00.0013945.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-28-0/0/7216. 0.0029653036140450.00.0015168.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-28-0/0/5024. 0.0030972053711810.00.0013923.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-28-0/0/3995. 0.0030970035102030.00.0010376.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-28-0/0/3429. 0.0030666029377030.00.0010851.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-28-0/0/2763. 0.0031032025015330.00.008829.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-28-0/0/1740. 0.0031010014088940.00.003671.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-28-0/0/2209. 0.0041768027403440.00.0010452.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-28-0/0/1925. 0.0041727022579420.00.008349.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-28-0/0/1370. 0.0041792010768880.00.002152.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-28-0/0/1214. 0.004180507752670.00.001569.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-28-0/0/1668. 0.0041729019334110.00.0010533.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-28-0/0/1493. 0.0041788017477540.00.004976.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-28-0/0/1043. 0.0041678013990010.00.002566.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-28-0/0/1417. 0.0041804017111750.00.005920.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-28-0/0/1387. 0.0041802021675070.00.009949.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-28-0/0/1027. 0.0041631013373700.00.001476.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-28-0/0/988. 0.0041766015381240.00.003733.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-28-0/0/1079. 0.0041801014417840.00.007256.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-28-0/0/839. 0.004180008594400.00.002395.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-28-0/0/580. 0.004179909997350.00.003774.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-28-0/0/479. 0.004580709938420.00.003664.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-28-0/0/364. 0.004572905048240.00.001556.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-28-0/0/473. 0.004577707017970.00.002550.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-28-0/0/361. 0.0045789
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a7abd0cba
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 12-Oct-2024 23:58:09 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 26 days 5 hours 50 minutes 48 seconds Server load: 0.21 0.09 0.02 Total accesses: 3589848 - Total Traffic: 1314.4 GB - Total Duration: 856936261 CPU Usage: u26.28 s264.2 cu7902.84 cs3259.58 - .505% CPU load 1.58 requests/sec - 0.6 MB/second - 383.9 kB/request - 238.711 ms/request 11 requests currently being processed, 4 idle workers CC_RCCKKKKK__W_................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2637146301/18/206263C 0.040364425115713.40.1148384.00 138.68.82.23http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2637149201/6/205422C 0.000384239262913.40.0459614.12 138.68.82.23http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-2637148810/7/202679_ 0.01035444625300.00.0563426.29 138.68.82.23http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-2637144790/13/198311R 0.0310746388486460.00.0738760.36 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 4-2637149491/4/197790C 0.010373840763916.80.0445611.12 138.68.82.23http/1.1localhost:443GET /server HTTP/1.1 5-2637150131/2/193864C 0.000364046325513.40.0335880.73 138.68.82.23http/1.1localhost:443GET /about HTTP/1.1 6-2637142701/34/192230K 0.07135413792236.50.1944541.65 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-2637145422/21/191048K 0.04044392182637.90.1249303.12 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-2637145521/18/186355K 0.04252377924156.80.1146987.08 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 9-2637149541/4/185230K 0.01439352068256.80.0247471.77 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 10-2637145561/18/180580K 0.04146382890486.80.1166450.52 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 11-2637150380/0/174300_ 0.0000402491650.00.0064639.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-2637146920/17/169970_ 0.04038345114830.00.1050285.05 138.68.82.23http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 13-2637146930/15/161421W 0.0300342954040.00.1045101.32 138.68.82.23http/1.1localhost:443GET /server-status HTTP/1.1 14-2637148370/8/148834_ 0.02049301149470.00.0544725.44 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 15-26-0/0/135721. 0.001130287336630.00.0041874.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-26-0/0/118978. 0.002070250158480.00.0034235.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-26-0/0/101591. 0.003430208241710.00.0030998.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-26-0/0/83124. 0.001920274491270.00.0034239.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-26-0/0/65989. 0.004930188487610.00.0039101.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-26-0/0/50187. 0.006310172963510.00.0030314.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-26-0/0/42167. 0.0079990155274510.00.0038814.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-26-0/0/32364. 0.0076960129028220.00.0023122.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-26-0/0/27279. 0.008168095411910.00.0033996.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-26-0/0/24125. 0.0081670106859780.00.0031231.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-26-0/0/20599. 0.008130073087180.00.0019950.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-26-0/0/15995. 0.008489095663650.00.0011539.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-26-0/0/13739. 0.008367061633470.00.0019014.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-26-0/0/11500. 0.008298047828630.00.0022407.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-25-0/0/7828. 0.00117914041418880.00.0013796.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-25-0/0/6414. 0.00118680035006410.00.0015093.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-25-0/0/4526. 0.00128220052683790.00.0013856.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-25-0/0/3655. 0.00134446034620650.00.0010254.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-25-0/0/2862. 0.00136733028370130.00.0010706.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-24-0/0/2343. 0.00206850024369550.00.008736.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-24-0/0/1466. 0.00221626013717510.00.003652.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-24-0/0/2033. 0.00221587027166440.00.0010443.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-24-0/0/1549. 0.00221594022008350.00.008256.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-24-0/0/1243. 0.00221595010513570.00.002133.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-24-0/0/976. 0.0022162507301570.00.001518.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-24-0/0/1449. 0.00221563019041160.00.0010488.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-24-0/0/1397. 0.00221382017112920.00.004975.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-24-0/0/835. 0.00221472013613960.00.002519.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-24-0/0/1214. 0.00221588016779890.00.005824.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-24-0/0/1349. 0.00221507021623080.00.009949.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-24-0/0/837. 0.00221623013103520.00.001457.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-24-0/0/957. 0.00221566015340740.00.003733.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-24-0/0/1033. 0.00221624014353220.00.007256.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-24-0/0/750. 0.0022159608479260.00.002395.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-23-0/0/536. 0.0031295509942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.0038685009921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.0038679405016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.0038685606956070.00.002550.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-22-0/0/344. 0.0038670706526760.00.001012.43 ::1http/1.1localhost
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a41967a59
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 11-Oct-2024 02:03:58 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 24 days 7 hours 56 minutes 37 seconds Server load: 0.05 0.06 0.07 Total accesses: 3335190 - Total Traffic: 1296.5 GB - Total Duration: 806695945 CPU Usage: u24.4 s245.04 cu7376.44 cs3094.14 - .511% CPU load 1.59 requests/sec - 0.6 MB/second - 407.6 kB/request - 241.874 ms/request 12 requests currently being processed, 4 idle workers KKK_RC_K_CKK_KW..K.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2532673531/24/191277K 0.06232415069956.60.1447976.12 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-2532679771/2/190350K 0.003389403071976.80.0159131.62 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 2-2532679551/2/187686K 0.01241416494095.90.0161837.38 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-2532680060/1/183914_ 0.00038363310920.00.0138394.38 159.89.127.165http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-2532678340/0/183459R 0.00710357177700.00.0044529.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-2532676891/13/179466C 0.031393607787613.40.0834427.58 159.89.127.165http/1.1localhost:443GET /about HTTP/1.1 6-2532675450/19/178055_ 0.03040392100340.00.1143218.36 159.89.127.165http/1.1localhost:443GET /server HTTP/1.1 7-2532669851/39/176915K 0.09445373867646.80.2349149.04 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/rbacikovsky/Documents HTTP/1.1 8-2532675460/18/172509_ 0.04037343664270.00.1144973.99 159.89.127.165http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-2532680121/1/171538C 0.000403194921013.40.0146534.00 159.89.127.165http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2532679831/2/166935K 0.003384365182056.60.0265417.68 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-2532678711/6/161134K 0.01274365627526.80.0363769.77 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 12-2532675550/19/157264_ 0.04141313621100.00.1248726.84 159.89.127.165http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 13-2532675561/29/149216K 0.053383325968875.90.1344676.38 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-2532680130/0/137533W 0.0000280283100.00.0044432.67 159.89.127.165http/1.1localhost:443GET /server-status HTTP/1.1 15-25-0/0/125203. 0.00490263235360.00.0041613.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-25-0/0/110188. 0.00480239245660.00.0034155.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-2532678451/6/94259K 0.01250198967096.80.0430303.70 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 18-25-0/0/77558. 0.00850254267740.00.0034098.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-25-0/0/61660. 0.001240182317180.00.0037292.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-25-0/0/47494. 0.001250168660030.00.0029373.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-25-0/0/40277. 0.0031830153061130.00.0038805.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-25-0/0/30935. 0.0031200127121580.00.0023081.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-25-0/0/26291. 0.002972087378040.00.0033943.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-25-0/0/23065. 0.0031840105547900.00.0031216.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-25-0/0/19899. 0.003186072268600.00.0019946.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-25-0/0/15328. 0.003185088180690.00.0011486.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-24-0/0/13186. 0.0013054060830010.00.0018878.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-24-0/0/10841. 0.0014676046780080.00.0022385.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-24-0/0/7590. 0.0014587041013550.00.0013776.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-24-0/0/6299. 0.0014570034832760.00.0014959.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-24-0/0/4471. 0.0014625052614500.00.0013853.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-24-0/0/3627. 0.0041282034588150.00.0010254.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-24-0/0/2860. 0.0041642028369110.00.0010706.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-24-0/0/2343. 0.0041600024369550.00.008736.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-24-0/0/1466. 0.0056376013717510.00.003652.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-24-0/0/2033. 0.0056337027166440.00.0010443.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-24-0/0/1549. 0.0056344022008350.00.008256.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-24-0/0/1243. 0.0056345010513570.00.002133.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-24-0/0/976. 0.005637507301570.00.001518.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-24-0/0/1449. 0.0056312019041160.00.0010488.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-24-0/0/1397. 0.0056131017112920.00.004975.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-24-0/0/835. 0.0056221013613960.00.002519.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-24-0/0/1214. 0.0056338016779890.00.005824.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-24-0/0/1349. 0.0056256021623080.00.009949.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-24-0/0/837. 0.0056373013103520.00.001457.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-24-0/0/957. 0.0056316015340740.00.003733.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-24-0/0/1033. 0.0056374014353220.00.007256.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-24-0/0/750. 0.005634608479260.00.002395.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-23-0/0/536. 0.0014770409942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.0022159909921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.0022154305016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.0022160506956070.00.002550.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-22-0/0/344. 0.0022145606526760.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6acd5a51d1
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 09-Oct-2024 09:02:13 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 14 hours 54 minutes 53 seconds Server load: 1.29 0.47 0.26 Total accesses: 3066201 - Total Traffic: 1237.5 GB - Total Duration: 747541989 CPU Usage: u23.05 s227.72 cu6837.24 cs2864.85 - .509% CPU load 1.57 requests/sec - 0.6 MB/second - 423.2 kB/request - 243.801 ms/request 28 requests currently being processed, 16 idle workers __._RW_.R_.RCR_KR._RC___CKC_KR_R___C.C_KRKRRRRRKK............... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2328267980/16/176492_ 0.0200385789040.00.0644953.09 147.182.149.75http/1.1localhost:80GET /s/4323e2232323e27383e20383/_/;/META-INF/maven/com.atlassia 1-2328254160/66/175721_ 0.13039374532240.00.3455983.58 143.110.213.72http/1.1localhost:443GET /server HTTP/1.1 2-23-0/0/172847. 0.0010381582250.00.0059360.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-2328260240/46/169673_ 0.0710337130930.00.1935995.43 147.182.149.75http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-2328265520/5/169216R 0.013346336334430.00.0342856.57 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/mihalovai/ HTTP/1.1 5-2328264920/60/165108W 0.0600318541490.00.1930334.66 143.110.213.72http/1.1localhost:443GET /server-status HTTP/1.1 6-2328262340/52/164252_ 0.0700361462510.00.2042773.14 147.182.149.75http/1.1localhost:80GET /.git/config HTTP/1.1 7-23-0/0/163102. 0.0020352329800.00.0046321.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-2328268440/7/159220R 0.011531305363490.00.0342885.01 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-2328261580/72/158108_ 0.09036297427320.00.2643844.34 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-23-0/0/154141. 0.0030341604720.00.0062802.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-2328264080/18/149339R 0.023344348686830.00.0761009.13 192.168.50.91http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 12-2328268451/14/145038C 0.010392929677913.40.0646088.04 143.110.213.72http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-2328273740/0/138322R 0.00160306651020.00.0043433.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-2328268470/32/127215_ 0.0310265106610.00.1043665.79 147.182.149.75http/1.1localhost:80GET /login.action HTTP/1.1 15-2328261851/38/115421K 0.05452248900226.80.1640544.68 192.168.50.141http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 16-2328273970/0/101374R 0.00150215439950.00.0031829.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-23-0/0/85951. 0.0040172078240.00.0028310.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2328254240/35/70597_ 0.0300245084930.00.1133329.93 147.182.149.75http/1.1localhost:80GET /config.json HTTP/1.1 19-2328273980/0/55149R 0.00150163152910.00.0034094.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2328268791/36/42341C 0.0310152683220.60.1126077.29 147.182.149.75http/1.1localhost:80GET /telescope/requests HTTP/1.1 21-2328266850/14/35375_ 0.02043126459640.00.0734723.23 192.168.50.134http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 22-2328268800/31/27398_ 0.0220103469250.00.1121255.68 147.182.149.75http/1.1localhost:80GET /server-status HTTP/1.1 23-2328266900/36/23330_ 0.0303782979870.00.1333331.95 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 24-2328274311/7/20354C 0.0163994576166.50.0329717.84 192.168.50.184http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 25-2328267121/14/17850K 0.0213469030706.60.0719464.98 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 26-2328274321/7/13648C 0.0063279321685.80.0310555.40 192.168.50.184http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 27-2328268860/33/11696_ 0.0303756229130.00.1218421.42 143.110.213.72http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 28-2328268871/32/9753K 0.0303144151315.90.1121455.44 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 29-2328269740/1/6584R 0.00153939534810.00.0113569.48 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 30-2328270050/16/5650_ 0.0213833222220.00.0614039.29 143.110.213.72http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 31-2328270060/0/4114R 0.0033052098680.00.0013825.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2328274330/3/3294_ 0.002033893030.00.0110226.18 147.182.149.75http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-2328270170/12/2690_ 0.010028069250.00.0510682.62 147.182.149.75http/1.1localhost:80GET /.env HTTP/1.1 34-2328270180/55/2146_ 0.0524224058510.00.188692.52 143.110.213.72http/1.1localhost:443GET / HTTP/1.1 35-2328270191/35/1395C 0.03140126658013.40.122972.39 143.110.213.72http/1.1localhost:443GET /about HTTP/1.1 36-23-0/0/1926. 0.005027006230.00.0010414.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2328271431/9/1498C 0.010021929790.20.038256.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2328271440/9/1172_ 0.0004110419700.00.042132.64 143.110.213.72http/1.1localhost:443GET /v2/_catalog HTTP/1.1 39-2328274911/1/937K 0.002537251456.80.011518.18 192.168.50.217http/1.1localhost:443PROPFIND /remote.php/dav/files/lemonoval/ HTTP/1.1 40-2328274920/0/1395R 0.0013018963770.00.0010477.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2328274931/3/1292K 0.0014716963936.80.024966.00 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 42-2328274940/0/770R 0.0013013547850.00.002517.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2328274960/0/1138R 0.0013016666470.00.005824.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2328274980/0/1197R 0.0013021441800.00.009946.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2328274990/0/825R 0.0013013094070.00.001457.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2328275010/0/925R 0.0013015299420.00.003724.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2328275911/2/1028K 0.0014014350725.90.017256.49 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 48-2328275991/2/717K 0.000408429526.60.012385.30 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 49-23-0/0/536. 0.00009942340.00.003774.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6adaf48a77
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 08-Oct-2024 16:10:31 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 22 hours 3 minutes 11 seconds Server load: 0.14 0.22 0.15 Total accesses: 2949982 - Total Traffic: 1216.1 GB - Total Duration: 724930211 CPU Usage: u21.89 s219.75 cu6587.86 cs2772.44 - .507% CPU load 1.56 requests/sec - 0.7 MB/second - 432.3 kB/request - 245.741 ms/request 14 requests currently being processed, 6 idle workers WC_KKCCKC_K__KRK_K.C_........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2226377890/78/170331W 0.1100371339670.00.6443868.42 159.89.17.243http/1.1localhost:443GET /server-status HTTP/1.1 1-2226389041/26/169604C 0.041363661402313.40.2155877.79 159.89.17.243http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-2226394990/4/166770_ 0.01140372775230.00.0358303.81 159.89.17.243http/1.1localhost:443GET / HTTP/1.1 3-2226382801/65/163508K 0.08334327816855.90.4334953.98 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-2226394111/5/163072K 0.01445328396566.80.0342776.48 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 5-2226388451/41/159016C 0.050403039023613.40.2729628.87 159.89.17.243http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 6-2226393611/7/158468C 0.020363534943513.40.0540992.43 159.89.17.243http/1.1localhost:443GET /about HTTP/1.1 7-2226394171/6/157069K 0.01351326297606.80.0344619.93 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 8-2226395721/2/153390C 0.001372973824616.80.0342142.21 159.89.17.243http/1.1localhost:443GET /server HTTP/1.1 9-2226395050/2/152247_ 0.00135289356460.00.0142919.79 192.168.50.141http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-2226394181/5/148295K 0.00246332841166.80.0361844.05 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 11-2226395790/1/143826_ 0.00039335475660.00.0160435.93 159.89.17.243http/1.1localhost:443GET /v2/_catalog HTTP/1.1 12-2226393290/17/139758_ 0.02154279981910.00.0745104.51 192.168.50.96http/1.1localhost:443GET /ocs/v1.php/cloud/user?format=json HTTP/1.1 13-2226389872/13/133106K 0.02335298603608.60.0742848.29 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-2226386790/2/122227R 0.0013647258493550.00.0143416.72 192.168.50.184http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 15-2226388691/15/110485K 0.03447233362906.80.0938937.83 46.34.244.236http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 16-2226395120/3/96803_ 0.00060208795530.00.0231028.69 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 17-2226394331/5/81989K 0.01344166898086.80.0328211.70 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 18-22-0/0/66981. 0.00120239521650.00.0032296.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2226394601/5/52107C 0.000361593625813.40.0334034.52 159.89.17.243http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-2226395140/2/39820_ 0.00148149048430.00.0125135.76 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 21-22-0/0/33807. 0.00290115787110.00.0034575.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-22-0/0/26245. 0.001470101008340.00.0020218.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-22-0/0/22687. 0.00112080577240.00.0031776.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-22-0/0/19781. 0.001055093565140.00.0029414.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-22-0/0/17449. 0.001020068495700.00.0019432.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-22-0/0/13217. 0.001052078798640.00.0010550.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-22-0/0/11346. 0.001013055410000.00.0018140.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-22-0/0/9610. 0.001624043973010.00.0021444.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-22-0/0/6469. 0.002135039044250.00.0013282.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-22-0/0/5553. 0.002157033084340.00.0014021.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-22-0/0/4049. 0.002973051673560.00.0013560.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-22-0/0/3255. 0.004770033825260.00.0010220.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-22-0/0/2598. 0.004775027846170.00.0010511.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-22-0/0/2011. 0.004712023865380.00.008681.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-22-0/0/1273. 0.004740012153710.00.002660.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-22-0/0/1870. 0.004761026919370.00.0010395.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-22-0/0/1369. 0.004776020627580.00.007914.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-22-0/0/1095. 0.004678010300400.00.002111.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-22-0/0/852. 0.00477407137060.00.001515.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-22-0/0/1383. 0.004741018952230.00.0010477.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-22-0/0/1241. 0.004642016884920.00.004965.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-22-0/0/762. 0.004711013531400.00.002517.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-22-0/0/1129. 0.004773016654600.00.005824.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-22-0/0/1168. 0.004646021402240.00.009946.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-22-0/0/759. 0.004826013010050.00.001457.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-22-0/0/920. 0.004895015286270.00.003724.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-22-0/0/1022. 0.004710014337390.00.007256.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-22-0/0/715. 0.001318108420980.00.002385.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-22-0/0/534. 0.001314009940160.00.003774.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-22-0/0/464. 0.001319309921400.00.003664.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-22-0/0/339. 0.001313705016690.00.001556.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-22-0/0/423. 0.001319906956070.00.002550.56 ::1http/1.1localhost:80O
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a81957cf6
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 06-Oct-2024 12:09:24 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 19 days 18 hours 2 minutes 3 seconds Server load: 0.12 0.08 0.02 Total accesses: 2603362 - Total Traffic: 1086.4 GB - Total Duration: 647099787 CPU Usage: u19.63 s195.56 cu5831.39 cs2445.78 - .498% CPU load 1.53 requests/sec - 0.7 MB/second - 437.6 kB/request - 248.563 ms/request 7 requests currently being processed, 7 idle workers RC__K_K_W..__K_K................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2020699530/0/151744R 0.00740337726150.00.0037240.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-2020698371/13/150988C 0.030423259136513.40.0949041.27 159.65.144.72http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-2020692680/35/148858_ 0.08042334079520.00.2254410.71 159.65.144.72http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-2020696360/20/145788_ 0.04141291196860.00.1233264.42 159.65.144.72http/1.1localhost:443GET /about HTTP/1.1 4-2020698701/8/145339K 0.02447294314256.80.0540637.54 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 5-2020702550/2/141826_ 0.00142272610550.00.0228931.41 159.65.144.72http/1.1localhost:443GET /v2/_catalog HTTP/1.1 6-2020702771/1/140533K 0.00145315461816.80.0135438.68 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 7-2020697620/12/139815_ 0.03337300509670.00.0940171.13 159.65.144.72http/1.1localhost:443GET /server HTTP/1.1 8-2020699570/7/136777W 0.0100261737830.00.0436849.11 159.65.144.72http/1.1localhost:443GET /server-status HTTP/1.1 9-20-0/0/135741. 0.00230258709840.00.0037405.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-20-0/0/131759. 0.00460296059890.00.0056360.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-2020690390/43/127806_ 0.11239291120310.00.2656223.57 159.65.144.72http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-2020696400/19/124418_ 0.05040241774140.00.1139822.63 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-2020698771/10/118304K 0.02453269033936.80.0539572.35 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 14-2020697630/15/108780_ 0.03035231047340.00.0930407.04 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 15-2020700011/5/97695K 0.00443204412536.80.0332033.92 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 16-20-0/0/86027. 0.004600189192310.00.0028753.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-20-0/0/72796. 0.006570151914950.00.0026709.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-20-0/0/58302. 0.007070186151530.00.0025144.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-20-0/0/44217. 0.0055100142924720.00.0027779.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-20-0/0/33504. 0.0065300138477260.00.0024200.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-20-0/0/28591. 0.0071130107691150.00.0033326.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-20-0/0/21226. 0.007590074609270.00.0018804.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-20-0/0/17947. 0.007609072312640.00.0029860.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-20-0/0/15928. 0.007607083840540.00.0025547.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-20-0/0/14297. 0.007697060769690.00.0016018.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-20-0/0/10586. 0.007730074754680.00.0010419.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-20-0/0/9287. 0.007729051912970.00.0018011.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-19-0/0/7357. 0.0071893040329150.00.0021248.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-19-0/0/4483. 0.0072134033478130.00.0011124.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-19-0/0/4292. 0.0072043029325750.00.0011708.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-19-0/0/2980. 0.0072123046620150.00.0011795.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-19-0/0/2531. 0.0072076032087970.00.0010151.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-19-0/0/2370. 0.0072122027329420.00.0010483.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-19-0/0/1777. 0.0072857023329570.00.008640.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-19-0/0/1019. 0.0072816011276550.00.002492.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-19-0/0/1490. 0.0072794024944980.00.009339.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-18-0/0/1162. 0.00177547019969520.00.007825.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-18-0/0/784. 0.0017759708897390.00.00903.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-18-0/0/613. 0.0017759805865800.00.001034.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-18-0/0/723. 0.00177579010991100.00.002810.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-18-0/0/823. 0.00177584013764490.00.002786.29 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-18-0/0/639. 0.00177572013116840.00.002487.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-18-0/0/1027. 0.00177573016113280.00.005265.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-18-0/0/960. 0.00177596020259380.00.009334.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-18-0/0/607. 0.00177595012476870.00.001329.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-18-0/0/793. 0.00177577014873960.00.003718.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-18-0/0/723. 0.00177459012679970.00.006330.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/690. 0.0017757808342520.00.002385.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-14-0/0/477. 0.0051677809810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-14-0/0/444. 0.0051675509837800.00.003664.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-14-0/0/314. 0.0051677404943470.00.001556.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-14-0/0/409. 0.0051665706891640.00.002550.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-14-0/0/284. 0.0051677306327030.00.001012.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-14-0/0/45
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a3422796f
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 04-Oct-2024 09:39:11 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 15 hours 31 minutes 50 seconds Server load: 0.46 0.25 0.10 Total accesses: 2367369 - Total Traffic: 1056.0 GB - Total Duration: 590137137 CPU Usage: u17.48 s173.77 cu5310.16 cs2257.55 - .509% CPU load 1.55 requests/sec - 0.7 MB/second - 467.7 kB/request - 249.28 ms/request 21 requests currently being processed, 3 idle workers KCCKKCKKKKKCWK_KKK__C.KKK....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1816219941/5/137046K 0.01451299331796.80.0334946.81 192.168.50.122http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 1-1816216341/40/135985C 0.050383008687413.40.9748424.13 134.209.25.199http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1816219991/7/134292C 0.010402675786313.40.0452224.29 134.209.25.199http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-1816221001/2/131551K 0.00444262668156.80.0132126.56 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 4-1816217532/33/131257K 0.04448256852348.64.2939262.92 192.168.50.104http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 5-1816215021/45/127717C 0.060372477858213.44.2828193.59 134.209.25.199http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 6-1816218881/8/126685K 0.02350279991606.80.0534174.53 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 7-1816220521/4/126368K 0.00045281500836.80.0339824.45 192.168.50.138http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 8-1816221071/2/123274K 0.00245240844316.60.0136287.29 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-1816223301/1/122257K 0.01150235086806.80.0135243.45 192.168.50.139http/1.1localhost:443PROPFIND /remote.php/dav/files/vidar/ HTTP/1.1 10-1816223381/2/119107K 0.00046252514386.80.0254832.91 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 11-1816223391/1/115490C 0.000362730933616.80.0255327.34 134.209.25.199http/1.1localhost:443GET /server HTTP/1.1 12-1816223520/0/112312W 0.0000222565860.00.0038969.58 134.209.25.199http/1.1localhost:443GET /server-status HTTP/1.1 13-1816219212/8/107127K 0.01144251188678.60.0539166.51 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 14-1816223530/0/99248_ 0.0000216907200.00.0030048.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1816216861/24/88938K 0.044374192002985.90.1130760.10 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-1816219301/8/78474K 0.02140178414976.60.0527566.80 192.168.50.184http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 17-1816218231/11/66752K 0.02438141149936.50.0625961.29 192.168.50.122http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 18-1816223540/0/53673_ 0.0000150623450.00.0024097.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1816223550/0/41462_ 0.0000122003400.00.0026109.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1816219371/9/31932C 0.020361361814213.40.0723538.20 134.209.25.199http/1.1localhost:443GET /about HTTP/1.1 21-18-0/0/27169. 0.00580104352990.00.0032298.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1816212651/68/20111K 0.0843872528095.93.6618171.83 192.168.50.122http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 23-1816212671/30/17175K 0.0733670122015.90.1728209.05 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 24-1816219461/7/15308K 0.0114468041315.90.0424723.26 192.168.50.184http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 25-18-0/0/13638. 0.00147053157550.00.0015775.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-18-0/0/10220. 0.0080068354670.00.009745.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-18-0/0/9102. 0.0081050754420.00.0017068.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-18-0/0/7228. 0.001431039898530.00.0021011.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-18-0/0/4365. 0.001853032882950.00.0010915.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-18-0/0/4125. 0.003953028265690.00.0011515.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-18-0/0/2931. 0.006605046458890.00.0011624.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-18-0/0/2484. 0.006606029767240.00.009873.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-17-0/0/2343. 0.0074467027105610.00.0010364.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-17-0/0/1749. 0.0074464023285060.00.008637.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-17-0/0/982. 0.0074447011198600.00.002448.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-17-0/0/1470. 0.0074456024717130.00.009304.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-17-0/0/1148. 0.0074418019901050.00.007713.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-17-0/0/781. 0.007446608896210.00.00903.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-17-0/0/611. 0.007431205865800.00.001034.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-17-0/0/707. 0.0074311010844780.00.002716.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-17-0/0/798. 0.0074359013591510.00.002665.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-17-0/0/610. 0.0074465013039970.00.002444.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-17-0/0/1011. 0.0074416016064680.00.005160.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-17-0/0/958. 0.0074453020259380.00.009334.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-17-0/0/605. 0.0074442012476860.00.001329.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-14-0/0/776. 0.00334938014759530.00.003622.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-14-0/0/692. 0.00334967012628180.00.006305.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-14-0/0/685. 0.0033488908332950.00.002379.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-14-0/0/477. 0.0033496609810310.00.003774.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-14-0/0/444. 0.0033494309837800.00.003664.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-14-0/0/314. 0.0033496204943470.00.001556.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a6e91e551
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 25-Sep-2024 02:29:11 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 8 hours 21 minutes 51 seconds Server load: 0.00 0.00 0.00 Total accesses: 1111373 - Total Traffic: 839.8 GB - Total Duration: 305525089 CPU Usage: u7.76 s74.45 cu2636.4 cs1268.98 - .553% CPU load 1.54 requests/sec - 1.2 MB/second - 0.8 MB/request - 274.908 ms/request 12 requests currently being processed, 3 idle workers KKKCKCK___.K.CW.KC.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-935329311/15/65449K 0.03136137918226.50.0826914.79 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-935330671/7/65049K 0.02340151951915.90.0439147.55 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-935331071/6/64257K 0.01340133835346.60.0344590.15 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-935317451/57/62327C 0.140351548930613.40.3524649.58 64.226.65.160http/1.1localhost:443GET /about HTTP/1.1 4-935332261/2/62469K 0.00138135756795.90.0131132.35 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-935332671/2/60659C 0.000351234244713.40.0321917.89 64.226.65.160http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-935330761/7/60262K 0.02142117224966.80.0525491.93 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 7-935332750/0/60969_ 0.0000131118920.00.0030889.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-935331330/6/58414_ 0.01037123522130.00.0427711.87 64.226.65.160http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-935332760/0/58729_ 0.0000116420000.00.0026481.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-9-0/0/56736. 0.00350133936690.00.0044903.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-935330121/10/54463K 0.01344145222136.80.0645395.68 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 12-9-0/0/53036. 0.00490115263520.00.0029234.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-935323051/37/50049C 0.090361092005013.40.2332106.24 64.226.65.160http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 14-935319090/49/45364W 0.1200113109860.00.2920965.12 64.226.65.160http/1.1localhost:443GET /server-status HTTP/1.1 15-9-0/0/39325. 0.0034094765220.00.0024350.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-935331501/4/35252K 0.0045085324286.80.0323127.06 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/klimcikl/ HTTP/1.1 17-935324491/33/28606C 0.07036689103816.80.2120290.67 64.226.65.160http/1.1localhost:443GET /server HTTP/1.1 18-9-0/0/21503. 0.0048062114080.00.0018046.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-9-0/0/16489. 0.002915050846970.00.0018960.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-8-0/0/12972. 0.0012096055664870.00.0016679.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-8-0/0/11513. 0.0011858053016430.00.0027362.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-8-0/0/8928. 0.0016878036386010.00.0013862.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-8-0/0/8081. 0.0017191048021010.00.0024362.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-8-0/0/6753. 0.0017136034443290.00.0019845.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-8-0/0/6591. 0.0016647034668240.00.0012084.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-8-0/0/4562. 0.0018857044478430.00.007500.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-8-0/0/4628. 0.0018919032701010.00.0015002.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-8-0/0/3534. 0.0038405031922110.00.0019460.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-8-0/0/2358. 0.0038526025543320.00.009147.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-8-0/0/2495. 0.0042477021827240.00.0010326.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-8-0/0/1883. 0.0042499041849030.00.0010286.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-8-0/0/1758. 0.0042457024733920.00.008434.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-8-0/0/1660. 0.0042513021395290.00.009323.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-8-0/0/1377. 0.0042497019503620.00.007309.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-8-0/0/657. 0.004249007110760.00.001842.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-8-0/0/1093. 0.0042500020716320.00.008504.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-8-0/0/876. 0.0042506016561780.00.007166.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-8-0/0/471. 0.004245005261000.00.00438.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-8-0/0/422. 0.004233202664640.00.00340.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-8-0/0/527. 0.004251805523330.00.001269.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-8-0/0/474. 0.004876808048760.00.00829.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-8-0/0/493. 0.004848908537790.00.001559.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-8-0/0/588. 0.0048749012195000.00.004304.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-8-0/0/846. 0.0048764016661900.00.008279.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-8-0/0/461. 0.005224108655080.00.00928.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-8-0/0/571. 0.0052209012650120.00.003395.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-8-0/0/567. 0.005180709695910.00.005863.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-8-0/0/506. 0.005176603653000.00.001255.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-8-0/0/419. 0.005217307834370.00.003729.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-8-0/0/353. 0.005223507221760.00.003019.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-8-0/0/258. 0.005223603144820.00.001540.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-8-0/0/244. 0.005200602605340.00.001577.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-8-0/0/201. 0.005200803278850.00.00688.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-8-0/0/388. 0.0052227<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a9a426990
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 22-Sep-2024 22:40:26 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 6 days 4 hours 33 minutes 5 seconds Server load: 0.01 0.03 0.00 Total accesses: 769843 - Total Traffic: 537.2 GB - Total Duration: 195405890 CPU Usage: u5.48 s52.33 cu1802.62 cs819.19 - .501% CPU load 1.44 requests/sec - 1.0 MB/second - 0.7 MB/request - 253.826 ms/request 12 requests currently being processed, 4 idle workers CKK_KK_RK_K_KKK.W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-629588231/11/47163C 0.03045958544013.40.0818367.28 146.190.103.103http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-629591721/6/46636K 0.01147109434396.80.0527767.53 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 2-629587421/16/46492K 0.0343495429486.60.0934839.63 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-629586180/19/44883_ 0.0434883750390.00.1215834.31 192.168.50.141http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 4-629591781/5/44938K 0.0104499075896.80.0324047.45 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 5-629592841/2/43069K 0.0003586419676.00.0215108.95 192.168.50.136http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-629592870/1/43462_ 0.0024686603570.00.0119747.59 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 7-629587500/13/43443R 0.03244789640090.00.0718508.75 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 8-629592881/2/41646K 0.00234574116796.80.0217572.39 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 9-629583730/33/41774_ 0.0624176437060.00.2015543.00 146.190.103.103http/1.1localhost:443GET /v2/_catalog HTTP/1.1 10-629593002/2/41036K 0.00039102256468.60.0138687.91 192.168.50.136http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-629593210/0/38939_ 0.000088943000.00.0031818.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-629588921/12/38267K 0.0243986061395.90.0623354.57 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-629587511/15/35812K 0.0333977856515.90.0921814.39 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-629592011/5/31920K 0.0133978106356.50.0414245.70 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 15-6-0/0/27703. 0.0022060659510.00.0017690.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-629587710/14/25023W 0.030054198220.00.0913828.36 146.190.103.103http/1.1localhost:443GET /server-status HTTP/1.1 17-6-0/0/19825. 0.0050045519350.00.0014280.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-6-0/0/14082. 0.00229041357080.00.0011717.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-6-0/0/9987. 0.00342028142270.00.009107.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-6-0/0/7436. 0.003384036522800.00.0011026.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-6-0/0/5995. 0.003458028828410.00.0015025.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-6-0/0/4660. 0.003401013247760.00.005583.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-6-0/0/4394. 0.0020570030321520.00.0013269.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-6-0/0/3418. 0.0020569014784210.00.0010242.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-6-0/0/3200. 0.0021047013418630.00.005276.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-6-0/0/2124. 0.0037655011560690.00.005306.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-4-0/0/1933. 0.00201666017109930.00.007653.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/1330. 0.00201665014641660.00.009627.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-4-0/0/839. 0.00201353014792910.00.005182.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-4-0/0/953. 0.00201623012285890.00.006749.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-4-0/0/708. 0.00206930016793150.00.005628.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-4-0/0/350. 0.0020692607818360.00.001874.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-4-0/0/446. 0.0020717908701220.00.001093.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-4-0/0/358. 0.00207203010359440.00.002183.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-4-0/0/223. 0.0020727002542080.00.00715.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-4-0/0/396. 0.00207273011929600.00.003502.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-4-0/0/247. 0.0020722408063370.00.002335.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-4-0/0/151. 0.0020729502124890.00.00118.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-4-0/0/64. 0.0020725101147190.00.00310.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-4-0/0/223. 0.0020739402765630.00.00317.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-4-0/0/205. 0.0020748106256930.00.00558.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-4-0/0/247. 0.0020724207102510.00.001487.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-4-0/0/225. 0.0020728308805630.00.003133.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-4-0/0/217. 0.0020751603424480.00.00575.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-4-0/0/134. 0.0020739104611240.00.00402.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-4-0/0/277. 0.0020751408900440.00.002337.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-4-0/0/236. 0.0020723406121570.00.002273.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-4-0/0/120. 0.0020749001538930.00.00707.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-4-0/0/233. 0.0020724106875650.00.003715.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-4-0/0/187. 0.0020717604111960.00.001416.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-4-0/0/108. 0.0020837401783930.00.00297.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-4-0/0/3. 0.00208461056880.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-4-0/0/112. 0.0020832101957150.00.00383.11 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a70037bfb
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 20-Sep-2024 20:54:39 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 2 hours 47 minutes 19 seconds Server load: 0.14 0.08 0.06 Total accesses: 563068 - Total Traffic: 536.0 GB - Total Duration: 169439286 CPU Usage: u3.57 s35.27 cu1374.04 cs705.51 - .596% CPU load 1.58 requests/sec - 1.5 MB/second - 1.0 MB/request - 300.922 ms/request 7 requests currently being processed, 8 idle workers ..C__CW_C.C____._KC............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/33789. 0.0013078828970.00.0018285.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-4-0/0/33499. 0.001093003140.00.0027692.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-424813311/8/33422C 0.02035785656613.40.0634765.09 164.90.228.79http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-424810050/19/32079_ 0.0403467656060.00.1215766.86 164.90.228.79http/1.1 4-424814780/3/32157_ 0.0003382850740.00.0123955.90 164.90.228.79http/1.1 5-424806481/30/30458C 0.07036698495813.40.1915026.01 164.90.228.79http/1.1localhost:443GET /about HTTP/1.1 6-424814860/3/31093W 0.000070715580.00.0119672.15 164.90.228.79http/1.1localhost:443GET /server-status HTTP/1.1 7-424814960/2/31381_ 0.00036674526250.00.0118438.08 164.90.228.79http/1.1 8-424813571/9/29865C 0.02037594777716.80.0717501.78 164.90.228.79http/1.1localhost:443GET /server HTTP/1.1 9-4-0/0/29986. 0.0014061214130.00.0015461.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-424810811/18/29631C 0.04036882239613.40.1138611.96 164.90.228.79http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 11-424814970/2/27714_ 0.0003474673610.00.0131751.69 164.90.228.79http/1.1 12-424813630/8/27385_ 0.0203572483500.00.0623296.10 164.90.228.79http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 13-424810850/18/25556_ 0.0303764949220.00.1221752.51 164.90.228.79http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-424815020/3/22984_ 0.0003867562330.00.0314197.70 164.90.228.79http/1.1localhost:443GET / HTTP/1.1 15-4-0/0/19722. 0.0015050827510.00.0017641.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-424815040/2/17732_ 0.0005445289500.00.0113788.30 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 17-424815051/2/14721K 0.0045439267606.80.0114251.27 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 18-424813661/8/11139C 0.010037637030.20.0411698.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-4-0/0/8521. 0.00120026450000.00.009099.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-4-0/0/6604. 0.00433035582740.00.0011022.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-4-0/0/5445. 0.003782028285320.00.0015023.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-4-0/0/4046. 0.007252012556780.00.005580.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-4-0/0/3769. 0.007376029641970.00.0013266.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-4-0/0/2899. 0.007455014159970.00.0010240.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-4-0/0/2849. 0.007328013048960.00.005274.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-4-0/0/2106. 0.007267011551990.00.005306.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-4-0/0/1933. 0.0022519017109930.00.007653.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/1330. 0.0022518014641660.00.009627.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-4-0/0/839. 0.0022207014792910.00.005182.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-4-0/0/953. 0.0022476012285890.00.006749.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-4-0/0/708. 0.0027783016793150.00.005628.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-4-0/0/350. 0.002777907818360.00.001874.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-4-0/0/446. 0.002803208701220.00.001093.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-4-0/0/358. 0.0028056010359440.00.002183.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-4-0/0/223. 0.002812302542080.00.00715.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-4-0/0/396. 0.0028126011929600.00.003502.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-4-0/0/247. 0.002807708063370.00.002335.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-4-0/0/151. 0.002814902124890.00.00118.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-4-0/0/64. 0.002810401147190.00.00310.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-4-0/0/223. 0.002824802765630.00.00317.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-4-0/0/205. 0.002833506256930.00.00558.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-4-0/0/247. 0.002809507102510.00.001487.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-4-0/0/225. 0.002813708805630.00.003133.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-4-0/0/217. 0.002837003424480.00.00575.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-4-0/0/134. 0.002824504611240.00.00402.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-4-0/0/277. 0.002836808900440.00.002337.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-4-0/0/236. 0.002808706121570.00.002273.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-4-0/0/120. 0.002834401538930.00.00707.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-4-0/0/233. 0.002809406875650.00.003715.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-4-0/0/187. 0.002802904111960.00.001416.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-4-0/0/108. 0.002922801783930.00.00297.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-4-0/0/3. 0.0029314056880.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-4-0/0/112. 0.002917501957150.00.00383.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-4-0/0/292. 0.0028302013252360.00.003725.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-4-0/0/556. 0.0027968014834270.00.004863.60 ::1http/1.1localhost:80OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a4ff771a8
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 18-Sep-2024 06:32:00 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 12 hours 24 minutes 40 seconds Server load: 0.02 0.03 0.00 Total accesses: 187633 - Total Traffic: 287.8 GB - Total Duration: 53789891 CPU Usage: u1.62 s13.67 cu508.3 cs310.05 - .636% CPU load 1.43 requests/sec - 2.2 MB/second - 1.6 MB/request - 286.676 ms/request 10 requests currently being processed, 3 idle workers .CWC__.C.K.CK._KKK.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/11685. 0.0021031369540.00.009800.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 1-218045421/3/11747C 0.00035367799913.40.0317244.91 167.99.210.137http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-218038560/29/11707W 0.060037220370.00.1824394.68 167.99.210.137http/1.1localhost:443GET /server-status HTTP/1.1 3-218044451/6/10773C 0.01040217164813.40.058427.38 167.99.210.137http/1.1localhost:443GET /about HTTP/1.1 4-218036340/40/11165_ 0.0903535202580.00.2416606.38 167.99.210.137http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-218040230/21/10160_ 0.0503417683870.00.146211.38 167.99.210.137http/1.1localhost:443GET /v2/_catalog HTTP/1.1 6-2-0/0/10657. 0.0019027924530.00.0013107.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-218042341/13/11111C 0.02036317408713.40.0913671.34 167.99.210.137http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 8-2-0/0/9956. 0.0022020612700.00.0011412.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-218044571/5/10324K 0.0133921014984.00.038518.19 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 10-2-0/0/10294. 0.0042036267520.00.0022524.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-218044631/5/9088C 0.02035279264716.80.0421367.34 167.99.210.137http/1.1localhost:443GET /server HTTP/1.1 12-218041641/16/9079K 0.0303319402535.90.1012432.79 192.168.50.155http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-2-0/0/8228. 0.0033026354600.00.0011749.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-218041900/15/6707_ 0.0305115218650.00.085065.34 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 15-218043341/9/6378K 0.0134319503404.70.0511284.78 192.168.50.96http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 16-218044642/6/5997K 0.0103515742538.50.0311081.28 192.168.50.155http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 17-218044651/5/4116K 0.0104414250876.80.037798.28 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/ HTTP/1.1 18-2-0/0/3210. 0.0035012891800.00.005468.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2-0/0/2619. 0.0055806662480.00.004446.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/2365. 0.00978010309300.00.006012.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/2111. 0.00116009289270.00.009711.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/1649. 0.002888104329500.00.004042.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/1888. 0.0028913014305750.00.008721.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/1324. 0.002882205368990.00.005761.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/1366. 0.002878707545740.00.004444.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/776. 0.004570602053520.00.001182.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/512. 0.004659402114230.00.003043.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/298. 0.005680903147480.00.004333.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/133. 0.00591350654510.00.00565.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/183. 0.006039503268730.00.004290.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/10. 0.006039401880.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/12. 0.0060902013980.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/1. 0.0074768000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/4. 0.007472609130.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 645subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 13 seconds, (range: 0...70)index usage: 22%, cache usage: 27%total entries stored since starting: 43317total entries replaced since starting: 0total entries expired since starting: 42672total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 15 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a816b08f8
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 17-Sep-2024 00:37:10 CEST Restart Time: Monday, 16-Sep-2024 18:07:20 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 29 minutes 49 seconds Server load: 0.10 0.04 0.01 Total accesses: 26141 - Total Traffic: 56.1 GB - Total Duration: 15897463 CPU Usage: u.8 s1.21 cu73.27 cs63.74 - .594% CPU load 1.12 requests/sec - 2.5 MB/second - 2.2 MB/request - 608.143 ms/request 9 requests currently being processed, 3 idle workers __CK_KCKCCWK.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115044790/44/1880_ 0.090349719960.00.26654.28 178.128.207.138http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-115062400/1/2203_ 0.0103314714010.00.014616.19 178.128.207.138http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-115021861/105/1487C 0.2203584927513.40.573628.38 178.128.207.138http/1.1localhost:443GET /about HTTP/1.1 3-115054921/21/1857K 0.043514552166.80.112220.31 192.168.50.136http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 4-115056840/16/1525_ 0.0304310000370.00.082981.68 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-115056141/17/1554K 0.042323108946.60.11249.08 192.168.50.184http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-115059261/8/1712C 0.01034100396613.40.063486.44 178.128.207.138http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-115060162/7/1758K 0.0123812155727.90.031791.16 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 8-115061401/4/1590C 0.0103445149613.40.032921.13 178.128.207.138http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-115021871/98/1864C 0.2103561715916.80.552202.71 178.128.207.138http/1.1localhost:443GET /server HTTP/1.1 10-115062480/1/1826W 0.000013464730.00.024332.35 178.128.207.138http/1.1localhost:443GET /server-status HTTP/1.1 11-115058201/10/1074K 0.022385721035.90.064371.40 192.168.50.184http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-0-0/0/1108. 0.00263503273570.00.003293.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-0-0/0/1118. 0.00557008542400.00.00738.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-0-0/0/739. 0.00539005088460.00.001907.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-0-0/0/512. 0.001193404644220.00.002062.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-0-0/0/459. 0.001193503363820.00.001909.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-0-0/0/373. 0.001655509035000.00.006278.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-0-0/0/363. 0.001631506832470.00.0061.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/132. 0.00166780526790.00.00245.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/271. 0.001715004261100.00.001228.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/288. 0.001715204356670.00.003876.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/52. 0.00172970100570.00.0080.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/273. 0.001637305742350.00.001934.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/110. 0.00172130468730.00.00338.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/4. 0.0017306067220.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/3. 0.001733401080.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/3. 0.001727803100.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/3. 0.0017335011060.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 231subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 47 seconds, (range: 4...136)index usage: 8%, cache usage: 9%total entries stored since starting: 1631total entries replaced since starting: 0total entries expired since starting: 1400total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6adac42f25
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 14-Sep-2024 22:56:28 CEST Restart Time: Friday, 13-Sep-2024 12:55:42 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 10 hours 46 seconds Server load: 0.20 0.07 0.02 Total accesses: 148932 - Total Traffic: 1.4 GB - Total Duration: 23255455 CPU Usage: u1.5 s12.66 cu308.26 cs82.15 - .33% CPU load 1.22 requests/sec - 12.1 kB/second - 9.9 kB/request - 156.148 ms/request 7 requests currently being processed, 4 idle workers KWKC.CC__.._._C................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110494922/9/10072K 0.0113617398868.60.05165.39 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-110494550/11/10000W 0.020014408120.00.0774.73 164.90.228.79http/1.1localhost:443GET /server-status HTTP/1.1 2-110495151/9/10016K 0.0213514633295.90.0591.54 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-110496391/6/9958C 0.01037152867113.50.0480.89 164.90.228.79http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1-0/0/9814. 0.0022025570030.00.0086.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-110496021/5/9689C 0.01038145898513.40.0461.89 164.90.228.79http/1.1localhost:443GET /about HTTP/1.1 6-110496421/4/9574C 0.00038156416313.50.0388.35 164.90.228.79http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-110491060/20/9554_ 0.0403813429620.00.1296.33 164.90.228.79http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 8-110489550/27/9296_ 0.0603913140130.00.1686.43 164.90.228.79http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-1-0/0/9216. 0.008013494190.00.0070.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-1-0/0/8751. 0.009012638500.00.0071.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-110496630/2/8464_ 0.0004312242250.00.01106.56 164.90.228.79http/1.1 12-1-0/0/8097. 0.007011363360.00.0064.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-110493510/13/7559_ 0.0303910455170.00.0948.02 164.90.228.79http/1.1localhost:443GET / HTTP/1.1 14-110490101/24/6333C 0.06037102679016.80.1442.03 164.90.228.79http/1.1localhost:443GET /server HTTP/1.1 15-1-0/0/4548. 0.006905914690.00.0036.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-1-0/0/3225. 0.0014905613610.00.00119.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-1-0/0/2248. 0.005303005490.00.0011.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-1-0/0/1158. 0.0013201423870.00.0018.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1-0/0/536. 0.001480797970.00.0016.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/293. 0.0075110416300.00.001.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/189. 0.0076110262060.00.001.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/67. 0.0078090127940.00.000.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/37. 0.007747051980.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/12. 0.007627011330.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/60. 0.0077320105180.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/21. 0.007826035330.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/54. 0.007372067890.00.000.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/18. 0.007821069310.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/19. 0.007672029000.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/11. 0.007807026990.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/13. 0.00770509790.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00122437000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/3. 0.0012242501690.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/3. 0.001224310630.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/23. 0.00122298023700.00.000.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 527subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 13 seconds, (range: 0...39)index usage: 18%, cache usage: 22%total entries stored since starting: 142270total entries replaced since starting: 0total entries expired since starting: 141743total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 75 misstotal removes since starting: 0 hit, 5 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a2e0fba8c
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 12-Sep-2024 21:58:50 CEST Restart Time: Tuesday, 10-Sep-2024 22:41:40 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 23 hours 17 minutes 9 seconds Server load: 0.00 0.01 0.00 Total accesses: 293003 - Total Traffic: 80.0 GB - Total Duration: 84658391 CPU Usage: u2.07 s19.7 cu621.56 cs234.23 - .516% CPU load 1.72 requests/sec - 492.6 kB/second - 286.2 kB/request - 288.934 ms/request 5 requests currently being processed, 10 idle workers ___C___KW_K___K................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25089800/14/16751_ 0.0314031106030.00.081767.40 128.199.182.152http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-25092320/1/16890_ 0.0004229764230.00.012868.47 192.168.50.220http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 2-25087250/22/16744_ 0.0424339401960.00.143040.10 128.199.182.152http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-25088671/17/16327C 0.03041332112513.50.104012.84 128.199.182.152http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-25092420/1/16197_ 0.0033929256590.00.023383.00 128.199.182.152http/1.1localhost:443GET /server HTTP/1.1 5-25090420/8/16377_ 0.01238231517190.00.051901.41 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-25089160/14/15687_ 0.0323731927580.00.08909.17 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-25091091/6/15833K 0.0133437719676.60.041155.95 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-25087360/20/15549W 0.040032993060.00.123442.36 128.199.182.152http/1.1localhost:443GET /server-status HTTP/1.1 9-25084900/30/14921_ 0.0824057262230.00.172944.50 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-25091751/4/14804K 0.0035138104496.80.031590.07 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 11-25092460/1/14229_ 0.0024426814500.00.01713.77 128.199.182.152http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-25092470/1/14367_ 0.0013930161600.00.01496.85 128.199.182.152http/1.1localhost:443GET /about HTTP/1.1 13-25089840/11/13959_ 0.02238627228390.00.072584.05 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-25089931/11/12339K 0.0233623179355.90.062990.00 213.81.214.117http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-2-0/0/10941. 0.0038029598440.00.003257.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-2-0/0/9844. 0.00771021816180.00.001176.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-2-0/0/7125. 0.00781014581730.00.001785.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2-0/0/5984. 0.00876015045050.00.001842.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2-0/0/4885. 0.001680012165380.00.00671.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/3113. 0.001763507261260.00.00754.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/2374. 0.0020804012654600.00.002440.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/2138. 0.0022845011909830.00.001430.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/1669. 0.002282006822900.00.001241.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/1450. 0.002291607250050.00.001380.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/1314. 0.002273705991710.00.001069.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/913. 0.002278608352290.00.001718.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/676. 0.002291509045760.00.001831.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/573. 0.004083004346330.00.001370.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/354. 0.004087902494910.00.00161.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/402. 0.004089002975940.00.00316.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/339. 0.004088504343880.00.00707.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/309. 0.0040891011161050.00.003848.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/267. 0.004088707160580.00.001349.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/236. 0.004088907258310.00.002571.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/281. 0.0040888011177080.00.004179.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/132. 0.004088401904500.00.0065.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/381. 0.004088307180860.00.001095.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/142. 0.004088601853040.00.000.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/227. 0.004088105480570.00.00822.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/193. 0.004085106835410.00.001611.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/126. 0.004084901858830.00.000.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/154. 0.004088202050820.00.0043.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/226. 0.004087103309170.00.00310.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/219. 0.004085002114150.00.00118.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/137. 0.004087401982390.00.00119.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/269. 0.004087509813160.00.003488.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/132. 0.004086801941950.00.000.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/137. 0.004082401953690.00.000.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-2-0/0/131. 0.004087801852350.00.000.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-2-0/0/226. 0.004087308123890.00.002812.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-2-0/0/177. 0.004061101899050.00.00323.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-2-0/0/64. 0.004082901245760.00.000.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-2-0/0/135. 0.004083404993070.00.00274.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-2-0/0/71. 0.004085401266130.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a06b8b84b
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 10-Sep-2024 09:09:50 CEST Restart Time: Monday, 09-Sep-2024 23:01:53 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 7 minutes 56 seconds Server load: 0.84 0.43 0.31 Total accesses: 67008 - Total Traffic: 1.8 GB - Total Duration: 12809409 CPU Usage: u.79 s5.82 cu126.5 cs38.43 - .47% CPU load 1.84 requests/sec - 51.3 kB/second - 27.9 kB/request - 191.162 ms/request 13 requests currently being processed, 7 idle workers W____KWWC_W_K_WWW.WW..K......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112329616/25/3790W 0.020074446756.20.0947.24 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/IME_IME/Div%C3%ADzia%2 1-11233040/20/3581_ 0.021556938430.00.3768.18 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 2-11226550/19/3830_ 0.0412097600090.00.1268.85 165.22.235.3http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-11233050/11/3742_ 0.011707076770.00.1987.79 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 4-11228290/14/3607_ 0.021537297360.00.07119.01 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/rocketbusiness/ HTTP/1.1 5-11232081/7/3683K 0.0101937699966.40.03108.44 192.168.50.124http/1.1localhost:443POST /index.php/login/v2/poll HTTP/1.1 6-112321013/17/3468W 0.010068604647.60.0779.27 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/IME_IME/Div%C3%ADzia%2 7-112333820/30/3464W 0.020064528466.60.2562.12 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/IME_IME/Div%C3%ADzia%2 8-11228331/22/3230C 0.04024159961013.50.1182.46 165.22.235.3http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-11225660/40/3454_ 0.0601316439460.00.4986.87 165.22.235.3http/1.1localhost:443GET /about HTTP/1.1 10-112341014/14/3432W 0.010070990351.80.0599.47 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/IME_IME/Div%C3%ADzia%2 11-11234180/1/3136_ 0.001505631520.00.0193.95 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 12-11232111/16/3254K 0.0103485958026.80.2388.70 46.34.234.151http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 13-11229490/8/2888_ 0.0111725245660.00.0568.86 165.22.235.3http/1.1localhost:443GET /v2/_catalog HTTP/1.1 14-11234194/5/2681W 0.000048088215.10.03103.99 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/IME_IME/Div%C3%ADzia%2 15-11235081/1/2619W 0.00004590056.60.01101.83 46.34.234.151http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 16-112321913/17/2771W 0.020054930048.00.0757.99 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/IME_IME/Div%C3%ADzia%2 17-1-0/0/2349. 0.002304148890.00.0057.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-112285115/26/1974W 0.040036859255.80.11142.30 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/IME_IME/Div%C3%ADzia%2 19-11232210/24/1425W 0.03002360430.00.5432.24 165.22.235.3http/1.1localhost:443GET /server-status HTTP/1.1 20-1-0/0/1163. 0.0010102486400.00.0090.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/784. 0.009101887800.00.0012.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-11228611/12/736K 0.0303731503675.90.0916.30 46.34.234.151http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 23-1-0/0/429. 0.001020581530.00.0016.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/397. 0.002830580350.00.001.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/323. 0.001740753170.00.003.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/166. 0.002010355650.00.003.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/159. 0.002700275430.00.000.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/99. 0.002710182180.00.000.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/105. 0.0014690219250.00.009.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/14. 0.001543021690.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/27. 0.001541050590.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/61. 0.0014780103860.00.002.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/19. 0.001540038550.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/53. 0.001961064830.00.005.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/62. 0.0018210108960.00.005.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/5. 0.00196009090.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/1. 0.0034990000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/18. 0.0034790036270.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/1. 0.0034991000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/8. 0.003492607130.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 898subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 10 seconds, (range: 1...30)index usage: 31%, cache usage: 38%total entries stored since starting: 77057total entries replaced since starting: 0total entries expired since starting: 76159total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 20 misstotal removes since starting: 0 hit, 1 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a4867a602
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 08-Sep-2024 09:14:33 CEST Restart Time: Saturday, 07-Sep-2024 09:45:22 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 23 hours 29 minutes 11 seconds Server load: 0.00 0.01 0.05 Total accesses: 106633 - Total Traffic: 1.6 GB - Total Duration: 21930043 CPU Usage: u1.3 s9.64 cu222.13 cs60.86 - .348% CPU load 1.26 requests/sec - 20.3 kB/second - 16.1 kB/request - 205.659 ms/request 13 requests currently being processed, 3 idle workers KC_KCC_KCKWKK_..K.C............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12056881/50/6760K 0.1136212759246.90.2966.46 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 1-12070511/2/6765C 0.00045119057911.10.02140.49 139.59.136.184http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-12069170/8/6555_ 0.0104323346440.00.06153.88 139.59.136.184http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-12070571/1/6444K 0.00410911412856.60.0154.69 192.168.50.124http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 4-12069351/6/6373C 0.01049108691614.40.0498.32 139.59.136.184http/1.1localhost:443GET /server HTTP/1.1 5-12070791/1/6186C 0.00051165323111.00.0184.01 139.59.136.184http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-12070900/0/6206_ 0.000011844160.00.00110.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-12064171/27/6183K 0.0625611142616.90.1688.67 192.168.50.127http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 8-12065481/23/5954C 0.05045100511111.00.14110.89 139.59.136.184http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 9-12066971/16/5772K 0.034589600115.90.0958.17 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 10-12069550/8/5589W 0.01009628650.00.0587.61 139.59.136.184http/1.1localhost:443GET /server-status HTTP/1.1 11-12069591/6/5364K 0.0115515327776.90.0483.16 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 12-12067021/16/5111K 0.044738078986.60.1029.02 192.168.50.124http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 13-12070910/0/5079_ 0.000014711760.00.0090.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1-0/0/4626. 0.0016807529020.00.0078.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/3978. 0.0010507521690.00.0027.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-12067071/17/3548K 0.044745518645.90.1063.86 192.168.50.124http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 17-1-0/0/2707. 0.0017604479410.00.0017.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-12067091/16/2325C 0.0304640439111.00.1047.01 139.59.136.184http/1.1localhost:443GET /about HTTP/1.1 19-1-0/0/1472. 0.0010802498070.00.0018.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/668. 0.00167405941480.00.0011.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/494. 0.0052730797620.00.0015.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/421. 0.00112760477860.00.001.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/515. 0.00112310774070.00.0012.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/503. 0.00112750693620.00.002.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/372. 0.00112740688130.00.0033.73 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/415. 0.00112730716510.00.0014.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/66. 0.00163630110700.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/4. 0.004517407410.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/3. 0.008453208070.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/3. 0.008452804570.00.0014.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/3. 0.0084531010180.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/20. 0.0084498031080.00.0010.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/57. 0.0084461086850.00.0019.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/24. 0.0084513038950.00.009.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/5. 0.0084523011260.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-0-0/0/18. 0.0084470037390.00.009.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/45. 0.0084437062830.00.009.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 576subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 14 seconds, (range: 0...56)index usage: 20%, cache usage: 24%total entries stored since starting: 62270total entries replaced since starting: 0total entries expired since starting: 61694total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 24 misstotal removes since starting: 0 hit, 14 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a21db22d6
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 06-Sep-2024 10:00:52 CEST Restart Time: Wednesday, 04-Sep-2024 09:41:19 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 19 minutes 33 seconds Server load: 0.37 0.93 0.70 Total accesses: 315923 - Total Traffic: 242.0 GB - Total Duration: 215876624 CPU Usage: u2.49 s22.19 cu983.28 cs841.45 - 1.06% CPU load 1.82 requests/sec - 1.4 MB/second - 0.8 MB/request - 683.32 ms/request 21 requests currently being processed, 1 idle workers KKKWKWKCWK_KKKWKCCWK..C.K....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2281972214/21/17330K 0.02377070226064412.64.3511082.96 192.168.50.124http/1.1localhost:443GET /index.php/core/preview?fileId=311556&c=ba00c340127c689de9a 1-2281977414/19/17080K 0.0228397486190146.70.188605.93 192.168.50.124http/1.1localhost:443GET /index.php/core/preview?fileId=311749&c=b991b7500aa8ee5167d 2-2281992610/11/17297K 0.013680818936577.60.088800.96 192.168.50.124http/1.1localhost:443GET /index.php/core/preview?fileId=311557&c=6b24441cf933d019883 3-228191770/56/16575W 0.080088121800.01.708364.32 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-228200071/1/16716K 0.00320975177126.90.0110785.03 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 5-228198160/7/16553W 0.010067935690.00.0512219.12 192.168.50.105http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-228200211/1/15917K 0.00169148723746.90.0114960.67 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 7-228193721/22/15890C 0.050631304107511.00.149894.26 139.59.132.8http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 8-228199380/3/16172W 0.010091817080.00.0210832.53 192.168.50.105http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 9-228200351/1/15453K 0.0015592197754.00.0010289.40 192.168.50.69http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 10-228198310/5/15182_ 0.01052112856030.00.0311072.38 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-228200361/1/15030K 0.00160107386884.70.008725.06 192.168.50.69http/1.1localhost:443GET /index.php/apps/files/api/v1/stats HTTP/1.1 12-2281984012/15/14438K 0.01261510710452507.60.5111265.60 192.168.50.124http/1.1localhost:443GET /index.php/core/preview?fileId=311751&c=bec6d747fdea78c81be 13-228198631/5/14163K 0.01352180782216.90.036969.01 192.168.50.103http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 14-228179490/62/13361W 0.430072909960.0153.1810538.31 139.59.132.8http/1.1localhost:443GET /server-status HTTP/1.1 15-228198671/5/11879K 0.0145784190106.90.0312310.51 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 16-228200481/1/10405C 0.00075693699114.40.018392.67 139.59.132.8http/1.1localhost:443GET /server HTTP/1.1 17-228200611/1/9111C 0.00060643411011.10.016832.57 139.59.132.8http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-228200620/0/7710W 0.000025776310.00.005155.54 192.168.50.1http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod1/IME_IME/Div%C3%ADzia%202 19-2281987614/16/6221K 0.0027087540155156.60.175059.85 192.168.50.124http/1.1localhost:443GET /index.php/core/preview?fileId=311750&c=5b33b89b26b58307847 20-2-0/0/5274. 0.0028066023410.00.007115.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/4143. 0.0031065160920.00.006806.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-228198781/20/3443C 0.02053387668011.00.115224.57 139.59.132.8http/1.1localhost:443GET /about HTTP/1.1 23-2-0/0/2879. 0.0030032951800.00.005216.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2281967217/27/2306K 0.040972554988656.30.702331.47 192.168.50.124http/1.1localhost:443GET /index.php/apps/files/api/v1/stats?dir=%2FIVAN HTTP/1.1 25-2-0/0/1973. 0.0027025327360.00.003028.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/1690. 0.0024507804030.00.001414.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/1648. 0.00279012263700.00.004375.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/1166. 0.00211016692320.00.002735.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/1199. 0.0028307360490.00.001554.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/831. 0.0024707282620.00.00879.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-2-0/0/668. 0.00250010561970.00.001116.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-2-0/0/531. 0.0026406595050.00.001334.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-2-0/0/525. 0.0029008934310.00.001845.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-2-0/0/269. 0.0019304070400.00.00298.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-2-0/0/365. 0.0020904946100.00.00680.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-2-0/0/246. 0.00291014692760.00.001841.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-2-0/0/371. 0.0026709559320.00.00746.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-2-0/0/248. 0.0025102852720.00.00283.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-2-0/0/265. 0.0027003949960.00.00529.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-2-0/0/196. 0.0025203113880.00.00386.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-2-0/0/272. 0.0027608676570.00.00497.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-2-0/0/190. 0.0025504187130.00.00293.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-2-0/0/222. 0.0020703520710.00.00263.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-2-0/0/221. 0.0028102991470.00.00395.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-2-0/0/161. 0.0027302608050.00.00643.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-2-0/0/266. 0.0028202900850.00.00275.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-2-0/0/189. 0.0013102113230.00.00390.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-2-0/0/118. 0.0029501992240.00.00309.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/121. 0.009172502974570.00.00490.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/104. 0.009169201896980.00.00182.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/126. 0.009173101854580.00.00136.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/75. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6af8ee16e6
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 04-Sep-2024 06:49:17 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 7 days 20 hours 37 minutes 24 seconds Server load: 0.14 0.14 0.15 Total accesses: 683038 - Total Traffic: 179.3 GB - Total Duration: 294763280 CPU Usage: u5.69 s44.27 cu1468.88 cs528.28 - .301% CPU load 1.01 requests/sec - 276.9 kB/second - 275.3 kB/request - 431.547 ms/request 11 requests currently being processed, 5 idle workers CW_CCKKC__KKK_..K.._............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-822406121/6/44092C 0.01050989298714.40.054344.50 46.101.111.185http/1.1localhost:443GET /server HTTP/1.1 1-822406880/2/43470W 0.0000103338420.00.026447.78 46.101.111.185http/1.1localhost:443GET /server-status HTTP/1.1 2-822404680/10/43067_ 0.02051104146720.00.065523.75 192.168.50.112http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-822394891/50/42690C 0.110511129715511.00.295809.95 46.101.111.185http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-822407131/1/42092C 0.000471295657911.00.013748.75 46.101.111.185http/1.1localhost:443GET /about HTTP/1.1 5-822404721/10/41110K 0.02137497705235.90.065180.65 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-822402761/18/41049K 0.0425698412856.90.116521.62 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 7-822403901/15/40727C 0.030471414441211.00.096060.96 46.101.111.185http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-822406210/4/39543_ 0.0106196328340.00.033614.17 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 9-822403910/13/38696_ 0.04048108359480.00.093185.93 46.101.111.185http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-822406251/4/35399K 0.01360100220906.90.035289.70 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 11-822404732/9/33763K 0.0116485644488.80.054424.96 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 12-822404971/9/30907K 0.0224178082486.60.065671.63 192.168.50.127http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-822402850/16/25089_ 0.0304585202960.00.105563.18 192.168.50.112http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 14-8-0/0/20267. 0.0024078728520.00.004937.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-8-0/0/18222. 0.00148058733530.00.003208.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-822398381/32/16768K 0.0724768344125.90.203715.27 192.168.50.127http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 17-8-0/0/12701. 0.0015052105890.00.002911.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-8-0/0/10250. 0.0075033463440.00.001788.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-822402960/15/7759_ 0.0305031484460.00.092369.75 46.101.111.185http/1.1localhost:443GET /v2/_catalog HTTP/1.1 20-8-0/0/5986. 0.00206032320160.00.001699.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-8-0/0/5274. 0.008396024541360.00.001370.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-8-0/0/4679. 0.008410032745000.00.001949.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-8-0/0/4201. 0.008395052332090.00.004596.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-8-0/0/4361. 0.008332035109090.00.002112.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-8-0/0/3754. 0.008412028460720.00.003632.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-8-0/0/3089. 0.0017263040574760.00.003787.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-8-0/0/1975. 0.0016902019400740.00.001603.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-8-0/0/1245. 0.0017252017132040.00.001212.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-8-0/0/1121. 0.0017243028353190.00.002465.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-8-0/0/1020. 0.0017124016842730.00.001753.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-8-0/0/887. 0.0017134028762550.00.002556.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-8-0/0/748. 0.0017259014637260.00.00358.28 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-8-0/0/624. 0.0017262014019290.00.00808.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-8-0/0/697. 0.0017193013567960.00.001381.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-8-0/0/516. 0.0017261018972290.00.001602.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-7-0/0/566. 0.0054533015116770.00.00711.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-7-0/0/585. 0.0054534018521900.00.001559.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-7-0/0/436. 0.0054535012423990.00.001014.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-7-0/0/486. 0.0054538014639620.00.001045.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-7-0/0/391. 0.0054539018867500.00.001532.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-7-0/0/475. 0.0054514012973760.00.00265.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-7-0/0/436. 0.0054537015272600.00.001290.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-7-0/0/425. 0.0054515014764990.00.00854.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-7-0/0/331. 0.0078482013532050.00.00840.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-7-0/0/324. 0.0078418010946500.00.00363.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-6-0/0/324. 0.00145476016980280.00.001815.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-6-0/0/313. 0.00145460016089400.00.001927.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-6-0/0/274. 0.00150305015817110.00.001486.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-6-0/0/284. 0.00150125012877510.00.00947.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-6-0/0/251. 0.00150288019730720.00.001783.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-6-0/0/283. 0.00150304012660740.00.001094.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-6-0/0/328. 0.00150301014983140.00.00299.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-6-0/0/274. 0.00150276010804510.00.00997.80 ::1http/1.1localhost:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6affd66575
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 02-Sep-2024 10:16:35 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 6 days 4 minutes 42 seconds Server load: 0.12 0.14 0.12 Total accesses: 388603 - Total Traffic: 41.2 GB - Total Duration: 85334070 CPU Usage: u4.13 s25.12 cu811.46 cs248.79 - .21% CPU load .749 requests/sec - 83.3 kB/second - 111.2 kB/request - 219.592 ms/request 18 requests currently being processed, 3 idle workers K_KKC_KKCRK_KKKWCKCKK........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-617544251/1/28432K 0.0044347349545.90.011651.66 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-617542170/9/28131_ 0.0106054907170.00.053807.04 192.168.50.103http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 2-617543061/5/27785K 0.0143950525486.60.032625.72 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 3-617543411/4/27863K 0.0133852340256.60.033256.94 192.168.50.112http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-617542181/9/27194C 0.02047735025214.40.061292.20 139.59.143.102http/1.1localhost:443GET /server HTTP/1.1 5-617543570/4/26729_ 0.0005051279190.00.032817.44 139.59.143.102http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 6-617538331/25/26352K 0.0605543002506.90.153187.46 192.168.50.75http/1.1localhost:443PROPFIND /remote.php/dav/files/kakacka/ HTTP/1.1 7-617544291/1/26254K 0.0035877178146.90.011988.51 192.168.50.147http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 8-617542481/8/25308C 0.01044400653811.00.05959.12 139.59.143.102http/1.1localhost:443GET /about HTTP/1.1 9-617540690/15/24788R 0.0304454712760.00.081176.78 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-617543711/4/21995K 0.0105058078675.90.022264.10 192.168.50.128http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-617543990/3/20823_ 0.0105640056490.00.021166.90 139.59.143.102http/1.1localhost:443GET /v2/_catalog HTTP/1.1 12-617544302/2/18106K 0.0016031664478.10.012832.25 192.168.50.112http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 13-617542551/7/12703K 0.0145834364566.90.042616.57 192.168.50.84http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 14-617544361/1/9051K 0.0027835258056.90.012083.14 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 15-617540770/13/8596W 0.030021659830.00.08778.02 139.59.143.102http/1.1localhost:443GET /server-status HTTP/1.1 16-617539081/20/7715C 0.04047230004011.00.131689.15 139.59.143.102http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-617544371/1/5016K 0.0025016431656.60.01163.91 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 18-617542571/7/4018C 0.0104459164011.00.0594.74 139.59.143.102http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 19-617544382/3/2683K 0.000498310218.80.021252.16 192.168.50.128http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 20-617544391/1/1477K 0.002513060255.90.01954.88 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 21-6-0/0/1420. 0.0011702213970.00.0019.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-6-0/0/1199. 0.0055803730460.00.00429.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-6-0/0/1050. 0.0058301768450.00.00418.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-6-0/0/1025. 0.0059701521500.00.005.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-6-0/0/1004. 0.0059801860830.00.00761.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-6-0/0/744. 0.00488017891040.00.001894.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-6-0/0/311. 0.005600412740.00.009.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-6-0/0/97. 0.0011340119890.00.000.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-6-0/0/76. 0.0014940119550.00.000.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-6-0/0/35. 0.003221063960.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-6-0/0/46. 0.004092074130.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-6-0/0/17. 0.004077048160.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-6-0/0/21. 0.004091037410.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-6-0/0/36. 0.003952044820.00.000.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-6-0/0/21. 0.004076037710.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-6-0/0/18. 0.004063038680.00.000.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-6-0/0/17. 0.004087040690.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-6-0/0/27. 0.004070052460.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-6-0/0/18. 0.004086025110.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-6-0/0/69. 0.0036690166870.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-6-0/0/21. 0.004062049480.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-6-0/0/20. 0.004048032520.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-6-0/0/9. 0.00408903890.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-6-0/0/6. 0.00409001200.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.0050070801920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00500763000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/32. 0.00500417040490.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.0050073202340.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.00500734014670.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.005007210980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.00500748000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/3. 0.00500711016330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/76. 0.005002180119750.00.000.33 ::1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a5b35b274
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 02-Sep-2024 02:13:02 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 16 hours 1 minute 9 seconds Server load: 0.02 0.02 0.00 Total accesses: 359685 - Total Traffic: 40.6 GB - Total Duration: 78703355 CPU Usage: u4 s22.98 cu753.77 cs233.96 - .207% CPU load .735 requests/sec - 86.9 kB/second - 118.3 kB/request - 218.812 ms/request 5 requests currently being processed, 5 idle workers C___.C.CW__C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-616934391/19/26478C 0.02046445395614.40.101641.57 164.90.208.56http/1.1localhost:443GET /server HTTP/1.1 1-616927860/27/26119_ 0.0604851927480.00.183796.74 164.90.208.56http/1.1localhost:443GET /v2/_catalog HTTP/1.1 2-616936330/3/25842_ 0.0107547686710.00.022615.70 164.90.208.56http/1.1 3-616913420/61/25889_ 0.1404749385240.00.363246.84 164.90.208.56http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-6-0/0/25256. 0.005070514400.00.001282.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-616936471/3/24802C 0.01045485364811.00.022807.73 164.90.208.56http/1.1localhost:443GET /about HTTP/1.1 6-6-0/0/24465. 0.000040041870.00.003171.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 7-616935431/7/24350C 0.01047745124911.10.051978.68 164.90.208.56http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-616933450/13/23544W 0.030036130560.00.08912.54 164.90.208.56http/1.1localhost:443GET /server-status HTTP/1.1 9-616933590/15/23038_ 0.0305152063410.00.091167.81 164.90.208.56http/1.1 10-616934530/9/20293_ 0.0204855618870.00.072255.47 164.90.208.56http/1.1localhost:443GET / HTTP/1.1 11-616935571/6/19212C 0.01045377690811.00.041158.79 164.90.208.56http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 12-6-0/0/16731. 0.00218029713960.00.002825.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-6-0/0/11827. 0.003043033048580.00.002612.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-6-0/0/8468. 0.002423021756380.00.001715.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-6-0/0/7962. 0.002909020731370.00.00774.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-6-0/0/7067. 0.002946022110240.00.001685.92 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-5-0/0/4603. 0.002152408983050.00.00135.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-5-0/0/3691. 0.004348505426170.00.0093.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-5-0/0/2455. 0.004348606739780.00.001213.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-5-0/0/1262. 0.004348302762780.00.00953.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-5-0/0/1223. 0.004348101904260.00.0018.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-5-0/0/977. 0.004323901572440.00.00400.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-5-0/0/907. 0.004348201560870.00.00417.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-5-0/0/873. 0.004348401321620.00.005.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-5-0/0/838. 0.004620701593660.00.00761.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-5-0/0/570. 0.0046304017629470.00.001893.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-5-0/0/232. 0.00454490317890.00.008.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-4-0/0/68. 0.00111421096770.00.000.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-4-0/0/66. 0.001110360112370.00.000.31 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-4-0/0/33. 0.00111445063960.00.000.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-4-0/0/45. 0.00111422074130.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-4-0/0/15. 0.00111453046910.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-4-0/0/20. 0.00111411037400.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-4-0/0/22. 0.00111420024820.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-4-0/0/19. 0.00111416036480.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-4-0/0/15. 0.00111428036700.00.000.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-4-0/0/16. 0.00111427040680.00.000.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-4-0/0/25. 0.00111366051170.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-4-0/0/17. 0.00111410025110.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-4-0/0/27. 0.00111451087020.00.000.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-4-0/0/17. 0.00111448045920.00.000.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-4-0/0/16. 0.00111412029060.00.000.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-4-0/0/8. 0.0011145003890.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/5. 0.0047171701200.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.0047169501920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00471749000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/32. 0.00471404040490.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.0047171902340.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.00471721014670.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.004717080980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.00471735000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/3. 0.00471698016330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/76. 0.004712050119750.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-0-0/0/3. 0.00471753000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-0-0/0/4. 0.0047171301020.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 56-0-0/0/3. 0.00471741000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 57-0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a80f4f2b6
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 31-Aug-2024 00:10:46 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 13 hours 58 minutes 53 seconds Server load: 0.05 0.08 0.02 Total accesses: 241224 - Total Traffic: 39.1 GB - Total Duration: 60850674 CPU Usage: u2.77 s15.7 cu521.35 cs179.63 - .232% CPU load .779 requests/sec - 132.4 kB/second - 170.0 kB/request - 252.258 ms/request 5 requests currently being processed, 5 idle workers _.C_W_CC.__C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-413885000/32/16928_ 0.0713630980420.00.191580.07 164.90.208.56http/1.1 1-4-0/0/16684. 0.00169037923830.00.003734.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-413885271/31/16467C 0.07044341401711.00.202553.43 164.90.208.56http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-413884970/34/16480_ 0.0804335398810.00.203123.26 164.90.208.56http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-413890510/12/15877W 0.020056622680.00.081220.33 164.90.208.56http/1.1localhost:443GET /server-status HTTP/1.1 5-413885310/33/15632_ 0.0714535335610.00.212750.45 164.90.208.56http/1.1localhost:443GET / HTTP/1.1 6-413885011/35/15383C 0.07043265906111.00.213119.40 164.90.208.56http/1.1localhost:443GET /about HTTP/1.1 7-413891711/9/15443C 0.02144608097714.40.071626.04 164.90.208.56http/1.1localhost:443GET /server HTTP/1.1 8-4-0/0/14755. 0.00156023334260.00.00846.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-413886710/30/14430_ 0.0605139760610.00.181121.90 164.90.208.56http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-413887820/22/12745_ 0.0506344565020.00.142199.77 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 11-413891761/9/12720C 0.01043286297911.00.061121.34 164.90.208.56http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-4-0/0/11523. 0.00246022328750.00.002778.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-3-0/0/9138. 0.001607023530210.00.002221.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-3-0/0/7213. 0.001632020043360.00.001709.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-3-0/0/6548. 0.001367018795290.00.00767.87 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-3-0/0/6192. 0.001633020965250.00.001681.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-3-0/0/4350. 0.002789208545170.00.00126.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-3-0/0/3571. 0.002771705173770.00.0080.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-3-0/0/2300. 0.002789406376700.00.001213.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-3-0/0/1215. 0.002789302651540.00.00953.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-3-0/0/1181. 0.002789101832340.00.0018.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-3-0/0/852. 0.002789001361030.00.00400.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-3-0/0/799. 0.002749801364970.00.00417.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-3-0/0/807. 0.002765701214060.00.004.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/715. 0.009268001361090.00.00760.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/533. 0.00196420017587050.00.001893.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/159. 0.001964210240040.00.008.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/59. 0.00196442092240.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/35. 0.00258813072890.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/30. 0.00259179063020.00.000.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/37. 0.00259184070520.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/14. 0.00259186046900.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/13. 0.00259124034480.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/13. 0.00259143020210.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/13. 0.00259187035560.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/8. 0.00259185033850.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/9. 0.00259142036760.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/14. 0.00291529044060.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/9. 0.00291577020580.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/25. 0.00291589086090.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/13. 0.00291579042970.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/5. 0.00291615019940.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/5. 0.0029157701980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/5. 0.0029158201200.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.0029156001920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00291614000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/32. 0.00291268040490.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.0029158402340.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.00291586014670.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.002915730980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.00291600000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/3. 0.00291563016330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/76. 0.002910690119750.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-0-0/0/3. 0.00291618000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-0-0/0/4. 0.0029157801020.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 56-0-0/0/3. 0.00291606000.00.000.00 ::1http/1.1localho
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a5c60f4a7
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 28-Aug-2024 15:49:12 CEST Restart Time: Tuesday, 27-Aug-2024 10:11:52 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 5 hours 37 minutes 19 seconds Server load: 0.13 0.05 0.08 Total accesses: 143477 - Total Traffic: 13.7 GB - Total Duration: 24140714 CPU Usage: u2.16 s10.88 cu297.52 cs84.91 - .371% CPU load 1.35 requests/sec - 134.3 kB/second - 99.9 kB/request - 168.255 ms/request 4 requests currently being processed, 9 idle workers __.__K____K_....C.W............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110891340/6/8856_ 0.0105513590460.00.04392.43 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-110890680/11/8675_ 0.0205213788010.00.061331.21 192.168.50.1http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 2-1-0/0/8576. 0.004013546700.00.001032.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-110891860/4/8493_ 0.0007912782560.00.03435.59 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 4-110892460/2/8436_ 0.0014812496210.00.02101.27 139.162.101.202http/1.1localhost:443GET /v2/_catalog HTTP/1.1 5-110887041/21/8102K 0.0504812909615.90.131328.66 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 6-110875840/86/7952_ 1.6924713501700.0953.502277.90 139.162.101.202http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-110892500/1/7959_ 0.0034911511160.00.0171.70 139.162.101.202http/1.1localhost:443GET /server HTTP/1.1 8-110892510/2/7749_ 0.0014711692310.00.02417.60 139.162.101.202http/1.1localhost:443GET /about HTTP/1.1 9-110881170/41/7627_ 0.1035711271590.00.2558.70 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 10-110890062/12/7348K 0.0303710471848.80.0742.59 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-110888820/18/7406_ 0.0324811201070.00.12376.18 139.162.101.202http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 12-1-0/0/7076. 0.0064010444000.00.001001.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-1-0/0/6728. 0.00124016018750.00.001332.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-1-0/0/6264. 0.004109105710.00.0056.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-1-0/0/5768. 0.0019508475560.00.00372.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-110888841/18/5033C 0.0405183876111.00.1230.20 139.162.101.202http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-1-0/0/4063. 0.0011805938690.00.0037.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-110888860/16/3288W 0.04004614090.00.1024.41 139.162.101.202http/1.1localhost:443GET /server-status HTTP/1.1 19-1-0/0/1961. 0.00120402772600.00.0017.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-1-0/0/1101. 0.0094002458330.00.00952.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-1-0/0/915. 0.00118101370120.00.0012.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-1-0/0/732. 0.00161801003400.00.003.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-1-0/0/694. 0.00141901054370.00.0010.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-1-0/0/737. 0.00184501041850.00.003.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-1-0/0/686. 0.00143801132850.00.00364.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-1-0/0/519. 0.00724017558230.00.001893.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-1-0/0/150. 0.0018430223230.00.008.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-1-0/0/58. 0.001842092240.00.000.25 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-1-0/0/35. 0.0055919072890.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-1-0/0/30. 0.0056285063020.00.000.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/37. 0.0056290070520.00.000.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/14. 0.0056292046900.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/13. 0.0056230034480.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/13. 0.0056249020210.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/13. 0.0056293035560.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/8. 0.0056291033850.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/9. 0.0056248036760.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/14. 0.0088634044060.00.000.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/9. 0.0088682020580.00.000.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/25. 0.0088694086090.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/13. 0.0088684042970.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/5. 0.0088720019940.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/5. 0.008868201980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/5. 0.008868701200.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.008866501920.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.0088719000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/32. 0.0088374040490.00.000.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.008868902340.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.0088691014670.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.00886780980.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.0088705000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-0-0/0/3. 0.0088668016330.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-0-0/0/76. 0.00881750119750.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-0-0/0/3. 0.0088723000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-0-0/0/4. 0.008868301020.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6ae4f527d0
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 26-Aug-2024 17:07:54 CEST Restart Time: Monday, 26-Aug-2024 09:35:12 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 32 minutes 42 seconds Server load: 0.01 0.06 0.06 Total accesses: 151488 - Total Traffic: 13.5 GB - Total Duration: 169535762 CPU Usage: u.42 s2.95 cu158.51 cs52.29 - .788% CPU load 5.58 requests/sec - 0.5 MB/second - 93.5 kB/request - 1119.14 ms/request 9 requests currently being processed, 4 idle workers _KC___KCC..K.W.K.C.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-06834070/9/6084_ 0.0104887471350.00.05562.12 159.89.12.166http/1.1 1-06835861/4/6452K 0.01336047997185.90.02384.42 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-06832591/24/6550C 0.04043770413411.00.18264.80 159.89.12.166http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-06836170/3/5484_ 0.0104380154530.00.02391.60 159.89.12.166http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-06836270/3/4570_ 0.0004699482800.00.021022.22 159.89.12.166http/1.1localhost:443GET /v2/_catalog HTTP/1.1 5-06835290/7/6679_ 0.0104776697390.00.05440.30 159.89.12.166http/1.1localhost:443GET / HTTP/1.1 6-06836512/2/5976K 0.0025758372138.10.01740.27 46.34.237.6http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 7-06836691/1/5431C 0.00047811176114.40.01898.58 159.89.12.166http/1.1localhost:443GET /server HTTP/1.1 8-06835491/4/5683C 0.01045470954111.00.03294.77 159.89.12.166http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-0-0/0/6162. 0.0056058751780.00.00529.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-0-0/0/6004. 0.0093050774180.00.00876.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-06832331/23/6524K 0.03334464735706.60.17259.42 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 12-0-0/0/4803. 0.0017070735420.00.00408.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-06832770/23/5454W 0.030040906860.00.11862.30 159.89.12.166http/1.1localhost:443GET /server-status HTTP/1.1 14-0-0/0/5728. 0.00125047228250.00.00402.09 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-06821981/98/5063K 0.10433135588876.60.29400.29 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 16-0-0/0/4862. 0.0019064607580.00.00484.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-06832801/24/5206C 0.03043496466011.00.1768.05 159.89.12.166http/1.1localhost:443GET /about HTTP/1.1 18-0-0/0/4713. 0.00258055554510.00.00830.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-0-0/0/4299. 0.00178073191260.00.00412.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-0-0/0/4835. 0.00290040846900.00.00475.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-0-0/0/4260. 0.00356040548880.00.00678.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-0-0/0/4590. 0.00278040128570.00.0049.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-0-0/0/3781. 0.001280042567580.00.00684.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-0-0/0/3884. 0.007874045582600.00.0056.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-0-0/0/3381. 0.007901029324920.00.0066.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-0-0/0/3139. 0.007940045760450.00.00532.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-0-0/0/2277. 0.0012319021043140.00.00235.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-0-0/0/2467. 0.0012304023921450.00.00199.08 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-0-0/0/1358. 0.0013881010866470.00.00180.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-0-0/0/1399. 0.0013869011692120.00.0038.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-0-0/0/439. 0.001388206780560.00.003.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-0-0/0/736. 0.001385406392390.00.0051.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-0-0/0/515. 0.001351403919000.00.008.22 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-0-0/0/504. 0.001388304093100.00.009.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/465. 0.001381304138710.00.0016.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-0-0/0/138. 0.00138710805800.00.000.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-0-0/0/648. 0.001417806168200.00.002.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-0-0/0/240. 0.001416002436570.00.000.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-0-0/0/125. 0.0014118034687980.00.000.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-0-0/0/13. 0.0014177031370.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-0-0/0/30. 0.00141760129030.00.000.13 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-0-0/0/227. 0.001417501971520.00.000.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-0-0/0/10. 0.0014173026510.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-0-0/0/240. 0.001417404215880.00.000.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-0-0/0/4. 0.001415901180.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-0-0/0/45. 0.00141580114710.00.000.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-0-0/0/1. 0.0015341000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-0-0/0/3. 0.001531502010.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-0-0/0/7. 0.001531309030.00.000.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 528subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 17 seconds, (range: 0...47)index usage: 18%, cache usage: 22%total entries stored since starting: 63474total entries replaced since starting: 0total entries expired since starting: 62946total (pre-expiry) entries scrolled out of the cache:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6aa48071fb
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 24-Aug-2024 17:10:08 CEST Restart Time: Thursday, 22-Aug-2024 21:39:28 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 19 hours 30 minutes 39 seconds Server load: 0.08 0.14 0.12 Total accesses: 756599 - Total Traffic: 18.3 GB - Total Duration: 799317268 CPU Usage: u1.44 s11.01 cu691.07 cs230.63 - .596% CPU load 4.83 requests/sec - 122.4 kB/second - 25.3 kB/request - 1056.46 ms/request 7 requests currently being processed, 5 idle workers _K_CC.C_.WKC..__................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-238315900/2/40002_ 0.00052392105730.00.01617.42 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 1-238306041/32/39862K 0.07454390989866.90.191022.11 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 2-238316520/0/37996_ 0.0000379503320.00.00280.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 3-238315631/4/37892C 0.000423733501411.00.03431.52 157.245.36.108http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-238311301/17/37453C 0.030463739975714.40.10900.42 157.245.36.108http/1.1localhost:443GET /server HTTP/1.1 5-2-0/0/37151. 0.00410369504280.00.001585.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-238310531/15/39357C 0.030463906285911.10.09846.77 157.245.36.108http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-238309270/21/39202_ 0.04042441854860.00.13808.28 157.245.36.108http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-2-0/0/39368. 0.00250390664370.00.001040.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-238311340/16/35496W 0.0300356967510.00.101324.52 157.245.36.108http/1.1localhost:443GET /server-status HTTP/1.1 10-238311351/16/36521K 0.03254363950456.90.08814.82 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 11-238312811/8/35739C 0.010423525588011.00.061103.22 157.245.36.108http/1.1localhost:443GET /about HTTP/1.1 12-2-0/0/34145. 0.00990338574710.00.001023.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-2-0/0/33622. 0.001010360428550.00.00827.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-238308210/24/30458_ 0.05044357171780.00.15386.39 157.245.36.108http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 15-238312830/7/28825_ 0.01067309238800.00.05742.28 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 16-2-0/0/28109. 0.00980320375740.00.00271.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-2-0/0/26035. 0.001000334099130.00.00550.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-2-0/0/23311. 0.001590295572590.00.00402.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-2-0/0/21103. 0.00116860265408990.00.00125.79 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-2-0/0/17571. 0.00107260213719690.00.00375.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-2-0/0/13995. 0.00107650145607420.00.00490.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-2-0/0/10117. 0.0011540098199770.00.0054.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-2-0/0/5285. 0.0011746058244340.00.0033.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-2-0/0/2578. 0.0011927034083050.00.00672.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-2-0/0/3089. 0.0050246028559360.00.0017.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-2-0/0/4400. 0.0050356043836620.00.0053.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-2-0/0/1371. 0.0050354023046130.00.00409.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-2-0/0/3330. 0.0050355037335400.00.0059.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-2-0/0/1831. 0.0050257022984970.00.00390.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-2-0/0/1328. 0.0050341018438810.00.0045.37 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-1-0/0/1216. 0.00102103015620840.00.00378.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-1-0/0/1271. 0.00102104013804000.00.0022.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-1-0/0/1111. 0.00101893010459100.00.0026.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-1-0/0/827. 0.0010201007646690.00.0017.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-1-0/0/895. 0.0010195208501190.00.00385.62 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-1-0/0/603. 0.0010375506165930.00.0024.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-1-0/0/370. 0.0010376503116930.00.0014.60 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-1-0/0/1094. 0.00103793013045180.00.0027.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-1-0/0/398. 0.0010376804076730.00.001.47 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-1-0/0/775. 0.0010378206631560.00.006.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-1-0/0/77. 0.0010378601047120.00.0017.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-1-0/0/76. 0.0010379106738710.00.000.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-1-0/0/167. 0.0010372101509010.00.000.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-1-0/0/320. 0.0010376903458460.00.0047.98 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-1-0/0/148. 0.0010378001621300.00.000.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-1-0/0/43. 0.001037850749580.00.000.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-1-0/0/375. 0.0010351203964850.00.0015.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-1-0/0/28. 0.001037630581530.00.0016.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-1-0/0/24. 0.001037760542800.00.006.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-1-0/0/17. 0.001037510393870.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-1-0/0/17. 0.001037870346390.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-1-0/0/132. 0.0010360101248460.00.000.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-1-0/0/11. 0.001037700144230.00.000.04 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-1-0/0/14. 0.001037780257620.00.000.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 55-1-0/0/13. 0.001037600233570.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a9eacbb06
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 22-Aug-2024 19:55:17 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 6 hours 30 minutes 14 seconds Server load: 0.07 0.11 0.13 Total accesses: 4790245 - Total Traffic: 414.5 GB - Total Duration: 5590288254 CPU Usage: u15.36 s213.21 cu5438.62 cs2399.42 - .342% CPU load 2.03 requests/sec - 184.5 kB/second - 90.7 kB/request - 1167.02 ms/request 11 requests currently being processed, 6 idle workers KKK__WCKCKKKK____............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-278199587/31/268571K 0.0619828383099723.60.1814793.41 192.168.50.128http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/IME_IME/Div%C3%ADzia%202% 1-278193021/60/266323K 0.121542819380866.90.3416337.88 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent4/ HTTP/1.1 2-278203661/10/265809K 0.023612904214476.90.0617775.38 192.168.50.127http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 3-278201100/21/265769_ 0.0501812830127940.00.1312495.74 172.105.16.117http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-278205970/2/253129_ 0.000672684804100.00.0214599.28 172.105.16.117http/1.1localhost:443GET /server HTTP/1.1 5-278204790/6/261151W 0.01002741282820.00.0411869.58 172.105.16.117http/1.1localhost:443GET /server-status HTTP/1.1 6-278203261/14/251727C 0.0304727185079510.80.0915265.17 172.105.16.117http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-278206101/1/247858K 0.002852626458987.70.0114017.79 192.168.50.128http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/ HTTP/1.1 8-278204841/6/251938C 0.0114727634823310.70.0415581.81 172.105.16.117http/1.1localhost:443GET /about HTTP/1.1 9-2781991713/40/244653K 0.07114626856212840.30.2113719.73 192.168.50.128http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/IME_IME/Div%C3%ADzia%202% 10-278204855/9/239204K 0.02111726577180417.30.0411981.35 192.168.50.128http/1.1localhost:443PROPFIND /remote.php/dav/files/plevik/IME_IME/Div%C3%ADzia%202% 11-278206141/1/234317K 0.0121282631505696.90.0113440.93 213.81.214.117http/1.1localhost:443PROPFIND /remote.php/dav/files/plotylemonbudka/ HTTP/1.1 12-278200361/23/218747K 0.053942577391936.90.1413425.89 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent2/ HTTP/1.1 13-278206150/1/208579_ 0.000542439732360.00.0111889.12 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod2/ HTTP/1.1 14-278206720/1/193215_ 0.000552418449550.00.0111281.41 172.105.16.117http/1.1localhost:443GET /v2/_catalog HTTP/1.1 15-278206760/0/180632_ 0.00002187700670.00.0013914.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-278206770/0/166770_ 0.00002098158190.00.0012673.06 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-27-0/0/131225. 0.0097701647101840.00.008216.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-27-0/0/118787. 0.0097901564335800.00.0012280.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-27-0/0/81540. 0.0080201033779590.00.0011330.19 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-27-0/0/68566. 0.0010020899689860.00.009402.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-27-0/0/63353. 0.0010010838497960.00.008917.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-27-0/0/51914. 0.009900670691090.00.006730.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-27-0/0/46068. 0.0010000600964580.00.008670.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-27-0/0/38090. 0.009750514911960.00.006678.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-27-0/0/26754. 0.009760370584570.00.006354.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-27-0/0/20349. 0.008650310480180.00.007325.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-27-0/0/15769. 0.00153900243396370.00.005748.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-27-0/0/14375. 0.00153920216250080.00.006185.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-27-0/0/11982. 0.00153910176306490.00.005705.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-27-0/0/11234. 0.00193420202907770.00.002784.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-27-0/0/6717. 0.00198440113314000.00.005067.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-27-0/0/7072. 0.00198510111522430.00.005758.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-27-0/0/6116. 0.00198430102273090.00.005807.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-27-0/0/5138. 0.0019845083230230.00.002529.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-27-0/0/3196. 0.0022648071320120.00.003585.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-27-0/0/3314. 0.0022422060631690.00.003273.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-27-0/0/2828. 0.0022647058186260.00.001217.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-27-0/0/1788. 0.0022641045798660.00.00879.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-27-0/0/2959. 0.0022382058826900.00.001436.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-27-0/0/1889. 0.0022606053869490.00.002300.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-27-0/0/1894. 0.0022636041343290.00.002812.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-27-0/0/2004. 0.0036406050372580.00.002133.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-27-0/0/1379. 0.0036421038585170.00.002826.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-27-0/0/1992. 0.0036262042843170.00.002633.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-27-0/0/968. 0.0036438035216890.00.003183.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-27-0/0/1096. 0.0036439030535980.00.00783.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-27-0/0/1335. 0.0036770043240750.00.001216.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-27-0/0/1302. 0.0036380034421270.00.00705.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-27-0/0/875. 0.0036767024935770.00.001818.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-27-0/0/930. 0.0036765041402940.00.003305.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-27-0/0/1105. 0.0036746034144340.00.00711.59 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-27-0/0/1054. 0.0036764037196610.00.004004.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-27-0/0/1177. 0.0036762039394090.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6ab976c6d9
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 20-Aug-2024 20:01:13 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 25 days 6 hours 36 minutes 9 seconds Server load: 0.11 0.08 0.02 Total accesses: 4062873 - Total Traffic: 246.8 GB - Total Duration: 4672883304 CPU Usage: u14.02 s165.88 cu4413.89 cs1808.03 - .293% CPU load 1.86 requests/sec - 118.5 kB/second - 63.7 kB/request - 1150.14 ms/request 10 requests currently being processed, 3 idle workers KKKKKKK.__K..C.W._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2579971/9/235234K 0.020562489344026.90.069354.62 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent/ HTTP/1.1 1-2576541/22/231945K 0.052542462569806.90.1311322.05 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 2-2581421/3/231734K 0.013642558354146.90.0210011.99 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent3/ HTTP/1.1 3-2581981/1/230206K 0.0034702464375445.90.017325.26 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-2581521/3/220819K 0.001552323964926.90.029642.10 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 5-2582191/1/228107K 0.000562397352216.90.018001.84 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/obchod3/ HTTP/1.1 6-2578801/13/219161K 0.0334022379472426.60.0711277.22 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-25-0/0/215360. 0.001702299471030.00.007903.65 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 8-2580080/9/219225_ 0.010502415722650.00.057595.27 147.182.200.94http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 9-2576900/21/212607_ 0.050472356294730.00.129150.81 147.182.200.94http/1.1localhost:443GET /about HTTP/1.1 10-2581581/3/207309K 0.0041102284603576.90.037014.90 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/asistent1/ HTTP/1.1 11-25-0/0/202536. 0.002302281805460.00.007923.57 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-25-0/0/190072. 0.002002201406660.00.006490.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-2581121/5/178128C 0.0105221168734610.80.058742.22 147.182.200.94http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-25-0/0/166020. 0.001902083737490.00.007560.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-2581670/2/154202W 0.00001876312570.00.0210073.92 147.182.200.94http/1.1localhost:443GET /server-status HTTP/1.1 16-25-0/0/143320. 0.001801834840070.00.008827.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-2580250/8/108562_ 0.020491388830140.00.056525.01 147.182.200.94http/1.1localhost:443GET /v2/_catalog HTTP/1.1 18-25-0/0/97395. 0.003801256009950.00.008615.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-25-0/0/61275. 0.0014010779848590.00.005899.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-25-0/0/50167. 0.0013590657505860.00.006479.82 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-25-0/0/45877. 0.0013610613269970.00.005192.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-25-0/0/37204. 0.0014000480180640.00.004476.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-25-0/0/32743. 0.0013830433163240.00.007160.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-25-0/0/28849. 0.0013840396924420.00.004882.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-25-0/0/19438. 0.0034010272163220.00.004607.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-25-0/0/15351. 0.00126220209522520.00.005081.42 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-25-0/0/12046. 0.00126210175731580.00.004034.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-25-0/0/10173. 0.00148460152775650.00.004090.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-25-0/0/9232. 0.00150250136795620.00.005240.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-25-0/0/8563. 0.00150410129173240.00.001977.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-25-0/0/4859. 0.0015040076561640.00.002602.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-25-0/0/4994. 0.0016166072637740.00.003418.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-25-0/0/3892. 0.0016314061289640.00.004250.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-25-0/0/3762. 0.0016351057456680.00.002009.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-25-0/0/2395. 0.0020183048412880.00.002014.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-25-0/0/1911. 0.0021744029029460.00.001307.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-25-0/0/1600. 0.0021886030440100.00.00542.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-25-0/0/1084. 0.0021806023616000.00.00353.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-25-0/0/1881. 0.0021605033329910.00.00396.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-25-0/0/517. 0.0021881020362020.00.00527.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-25-0/0/1128. 0.0021839020971310.00.001574.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-25-0/0/1105. 0.0021898026165160.00.00426.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-25-0/0/549. 0.0021883010884210.00.00649.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-25-0/0/921. 0.0021899013454880.00.00225.74 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-25-0/0/466. 0.0021895015855750.00.002047.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-25-0/0/415. 0.002944709871540.00.00230.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-25-0/0/944. 0.0029023030280400.00.00581.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-25-0/0/526. 0.0032197017276610.00.00408.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-25-0/0/321. 0.003217105040540.00.00128.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-25-0/0/495. 0.0032199016448540.00.00134.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-25-0/0/599. 0.0032198017922190.00.00362.86 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-25-0/0/654. 0.0031570014044920.00.001399.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-24-0/0/496. 0.00109510016180560.00.00257.69 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-24-0/0/283
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6aaedda6d1
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 18-Aug-2024 18:40:05 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 23 days 5 hours 15 minutes 1 second Server load: 0.02 0.03 0.00 Total accesses: 3343685 - Total Traffic: 128.9 GB - Total Duration: 3871490700 CPU Usage: u13.5 s113.61 cu3406.7 cs1234.81 - .238% CPU load 1.67 requests/sec - 67.4 kB/second - 40.4 kB/request - 1157.85 ms/request 3 requests currently being processed, 11 idle workers __WC_________C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2337232130/20/203210_ 0.051412194715000.00.137585.55 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-2337222290/60/199560_ 0.152582133103660.00.376342.34 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-2337235450/7/196738W 0.02002208862590.00.055479.49 172.105.158.219http/1.1localhost:443GET /server-status HTTP/1.1 3-2337234401/13/197599C 0.0315221426286810.70.094677.78 172.105.158.219http/1.1localhost:443GET /about HTTP/1.1 4-2337236170/6/189294_ 0.011462049687400.00.034601.25 192.168.50.94http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 5-2337228840/33/195398_ 0.081442080350960.00.204979.00 192.168.50.94http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-2337237670/4/187530_ 0.000472064479940.00.035197.43 172.105.158.219http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-2337230980/27/183618_ 0.072581995823890.00.184711.12 172.105.158.219http/1.1localhost:443GET / HTTP/1.1 8-2337224620/49/188523_ 0.122462114242550.00.314899.02 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 9-2337238380/1/181279_ 0.011492034563400.00.015836.23 172.105.158.219http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-2337234920/12/177931_ 0.020482014207340.00.084035.32 172.105.158.219http/1.1localhost:443GET /server HTTP/1.1 11-2337238450/1/174304_ 0.000501993745080.00.016249.47 172.105.158.219http/1.1localhost:443GET /v2/_catalog HTTP/1.1 12-2337227800/37/162684_ 0.091451926469090.00.233539.37 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-2337238461/1/152336C 0.0005018206838010.80.016055.92 172.105.158.219http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-23-0/0/142348. 0.00426001826035760.00.003625.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-23-0/0/131688. 0.001404501610508580.00.005779.03 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-23-0/0/119253. 0.001398501542539390.00.005066.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-23-0/0/86374. 0.001404401116196500.00.003302.71 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-23-0/0/77852. 0.002376501002295430.00.005311.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-22-0/0/42660. 0.00695270558276100.00.003135.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-22-0/0/31438. 0.00693880424067330.00.002517.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-22-0/0/28231. 0.00696930380629730.00.002375.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-22-0/0/24058. 0.00696920315947150.00.002764.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-22-0/0/17106. 0.00696910219833400.00.002736.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-22-0/0/13859. 0.00696900203896690.00.001946.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-22-0/0/8413. 0.00696890131625270.00.003005.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-21-0/0/5442. 0.00185104076075000.00.001752.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-21-0/0/4110. 0.00188947072675670.00.001842.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-21-0/0/4443. 0.00188946075017950.00.001827.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-21-0/0/3175. 0.00188945046355200.00.002691.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-21-0/0/3400. 0.00188585054795260.00.001126.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-21-0/0/1701. 0.00189788027883470.00.001427.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-21-0/0/918. 0.00189783018167120.00.00666.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-21-0/0/1141. 0.00189424020618020.00.00810.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-21-0/0/974. 0.00189485018280470.00.001095.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-21-0/0/484. 0.00191812012035540.00.00845.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-21-0/0/343. 0.0019182906770650.00.00441.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-21-0/0/502. 0.00208239013973770.00.001.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-21-0/0/151. 0.0020824007472520.00.000.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-21-0/0/650. 0.00207970015821850.00.002.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-21-0/0/161. 0.0020851008381480.00.00123.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-21-0/0/90. 0.0020840301397320.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-21-0/0/119. 0.0020850907099440.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-18-0/0/46. 0.004438070830010.00.005.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-18-0/0/43. 0.004438080776910.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-18-0/0/90. 0.0044361807760780.00.001511.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-18-0/0/54. 0.0044386704183370.00.0014.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-18-0/0/147. 0.0044374807771080.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/217. 0.00443850010027270.00.000.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-18-0/0/15. 0.004438620287950.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-18-0/0/212. 0.0044361408451720.00.001.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-18-0/0/398. 0.00443739011671650.00.001.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-18-0/0/13. 0.004438520790790.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-18-0/0/332. 0.00443567012159960.00.001.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-18-0/0/186<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6ab5bb7424
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 17-Aug-2024 01:07:18 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 11 hours 42 minutes 14 seconds Server load: 0.04 0.08 0.08 Total accesses: 3209242 - Total Traffic: 127.6 GB - Total Duration: 3849866975 CPU Usage: u12.37 s88.2 cu3094.55 cs1086.38 - .231% CPU load 1.73 requests/sec - 72.0 kB/second - 41.7 kB/request - 1199.62 ms/request 8 requests currently being processed, 2 idle workers K.CCC.W_K..CK_.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2234346171/6/192792K 0.002592177858596.90.047469.07 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 1-22-0/0/189172. 0.001102115797150.00.006224.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 2-2234341261/30/186477C 0.0704721913131510.70.185345.36 207.154.212.47http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-2234346781/6/187362C 0.0104921263771014.10.054563.85 207.154.212.47http/1.1localhost:443GET /server HTTP/1.1 4-2234346261/6/179081C 0.0104620331068110.80.044484.42 207.154.212.47http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-22-0/0/185292. 0.00202063908550.00.004872.39 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 6-2234345000/10/177563W 0.03002049336180.00.085136.17 207.154.212.47http/1.1localhost:443GET /server-status HTTP/1.1 7-2234345680/8/173874_ 0.020511980199790.00.054632.66 207.154.212.47http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-2234343961/15/178673K 0.032482098070805.90.094774.16 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-22-0/0/171941. 0.002102019777250.00.005780.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 10-22-0/0/168804. 0.001301999666010.00.003980.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 11-2234347401/3/166138C 0.0104619810968310.70.036188.38 207.154.212.47http/1.1localhost:443GET /about HTTP/1.1 12-2234345091/13/155218K 0.022451914587236.60.073473.67 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-2234347410/2/147158_ 0.010461812936640.00.026025.71 207.154.212.47http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 14-22-0/0/140633. 0.0066701823093160.00.003604.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-22-0/0/130751. 0.00126401608747380.00.005736.96 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-22-0/0/118408. 0.00131101541175380.00.005049.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-22-0/0/86014. 0.00140001115720450.00.003295.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-21-0/0/77783. 0.002905701002213640.00.005310.85 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-21-0/0/42631. 0.00290480558222020.00.003135.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-21-0/0/31414. 0.00291160424041130.00.002517.75 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-21-0/0/28230. 0.00286270380629730.00.002375.40 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-21-0/0/24057. 0.00293240315947150.00.002764.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-21-0/0/17105. 0.00286940219833400.00.002736.11 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-21-0/0/13858. 0.00290790203896690.00.001946.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-21-0/0/8412. 0.00291080131625260.00.003005.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-21-0/0/5442. 0.0035537076075000.00.001752.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-21-0/0/4110. 0.0039380072675670.00.001842.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-21-0/0/4443. 0.0039379075017950.00.001827.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-21-0/0/3175. 0.0039378046355200.00.002691.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-21-0/0/3400. 0.0039017054795260.00.001126.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-21-0/0/1701. 0.0040221027883470.00.001427.17 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-21-0/0/918. 0.0040216018167120.00.00666.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-21-0/0/1141. 0.0039856020618020.00.00810.97 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-21-0/0/974. 0.0039918018280470.00.001095.68 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-21-0/0/484. 0.0042245012035540.00.00845.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-21-0/0/343. 0.004226206770650.00.00441.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-21-0/0/502. 0.0058672013973770.00.001.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-21-0/0/151. 0.005867307472520.00.000.89 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-21-0/0/650. 0.0058403015821850.00.002.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-21-0/0/161. 0.005894308381480.00.00123.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-21-0/0/90. 0.005883501397320.00.000.38 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-21-0/0/119. 0.005894207099440.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-18-0/0/46. 0.002942400830010.00.005.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-18-0/0/43. 0.002942410776910.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-18-0/0/90. 0.0029405007760780.00.001511.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-18-0/0/54. 0.0029430004183370.00.0014.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-18-0/0/147. 0.0029418107771080.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/217. 0.00294283010027270.00.000.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-18-0/0/15. 0.002942950287950.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-18-0/0/212. 0.0029404608451720.00.001.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-18-0/0/398. 0.00294172011671650.00.001.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-18-0/0/13. 0.002942850790790.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-18-0/0/332. 0.00293999012159960.00.001.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-18-0/0/186. 0.0029609709775160.00.000.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a47160c08
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 15-Aug-2024 01:08:56 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 19 days 11 hours 43 minutes 52 seconds Server load: 0.08 0.02 0.01 Total accesses: 2506142 - Total Traffic: 16.6 GB - Total Duration: 3020717455 CPU Usage: u14.53 s66.45 cu2270.62 cs705.97 - .182% CPU load 1.49 requests/sec - 10.3 kB/second - 6.9 kB/request - 1205.33 ms/request 9 requests currently being processed, 2 idle workers KCK_KCCK_.WC.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2019696801/110/155574K 0.342691763769795.90.70629.11 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-2019696561/112/151308C 0.3604716866606510.70.72813.40 209.38.208.202http/1.1localhost:443GET /about HTTP/1.1 2-2019696891/111/149881K 0.352661765762376.90.701182.39 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 3-2019696570/111/151857_ 0.360491711192550.00.72591.61 209.38.208.202http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-2019696981/112/141879K 0.332531633129066.60.701184.00 192.168.50.125http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-2019696551/113/147592C 0.3305116334192214.10.74803.15 209.38.208.202http/1.1localhost:443GET /server HTTP/1.1 6-2019697011/111/140709C 0.3504616455867110.70.72549.29 209.38.208.202http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 7-2019697391/109/140449K 0.333621617202826.90.70562.29 192.168.50.96http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 8-2019745910/0/143407_ 0.00001695932810.00.00680.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 9-19-0/0/137449. 0.004133601621953660.00.00576.07 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 10-2019696580/112/137456W 0.33001638173450.00.72717.48 209.38.208.202http/1.1localhost:443GET /server-status HTTP/1.1 11-2019696591/113/133224C 0.3504716112820110.80.74514.46 209.38.208.202http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-19-0/0/122220. 0.002804301514924160.00.00679.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-19-0/0/119110. 0.002814601474857130.00.00510.48 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-19-0/0/111448. 0.002173201444472930.00.00406.34 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-19-0/0/102889. 0.002787501276415730.00.002142.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-19-0/0/90027. 0.002802601170617100.00.00333.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-19-0/0/60611. 0.00281640791874210.00.00232.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-19-0/0/59182. 0.00412882779305820.00.00715.22 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 19-19-0/0/24255. 0.00279840331481820.00.00293.90 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-19-0/0/19054. 0.00413362255822180.00.00192.21 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 21-19-0/0/16388. 0.00281650223895700.00.0064.76 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-19-0/0/15074. 0.00281160208939600.00.0066.84 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-19-0/0/9170. 0.00362840119551290.00.00173.99 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-19-0/0/5904. 0.0040816099567450.00.0022.49 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-19-0/0/3263. 0.0040814056101980.00.0013.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-19-0/0/2177. 0.0040691033794790.00.008.12 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-19-0/0/2740. 0.0061243056150740.00.0011.56 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-18-0/0/2124. 0.00121299044422120.00.0076.20 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-18-0/0/1269. 0.00121359023490910.00.005.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-18-0/0/1911. 0.00121121035299300.00.007.44 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-18-0/0/648. 0.00121338014518980.00.0023.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-18-0/0/573. 0.00121302012508330.00.00431.88 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-18-0/0/488. 0.00120961013189790.00.002.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-18-0/0/358. 0.0012135109370490.00.002.81 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-18-0/0/200. 0.0012135709666050.00.0057.70 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 36-18-0/0/174. 0.0012135605047940.00.0014.63 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 37-18-0/0/496. 0.00121352013965810.00.001.72 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 38-18-0/0/130. 0.0012144807223350.00.000.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 39-18-0/0/521. 0.00121348013190480.00.001.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 40-18-0/0/160. 0.0012144508381470.00.00123.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 41-18-0/0/78. 0.0012145201290820.00.000.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 42-18-0/0/118. 0.0012149307099430.00.000.43 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 43-18-0/0/46. 0.001215380830010.00.005.02 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 44-18-0/0/43. 0.001215390776910.00.000.18 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 45-18-0/0/90. 0.0012134907760780.00.001511.64 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 46-18-0/0/54. 0.0012159804183370.00.0014.23 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 47-18-0/0/147. 0.0012147907771080.00.000.53 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 48-18-0/0/217. 0.00121581010027270.00.000.77 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 49-18-0/0/15. 0.001215930287950.00.000.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 50-18-0/0/212. 0.0012134508451720.00.001.16 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 51-18-0/0/398. 0.00121470011671650.00.001.46 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 52-18-0/0/13. 0.001215830790790.00.000.07 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 53-18-0/0/332. 0.00121298012159960.00.001.24 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 54-18-0/0/186. 0.001233950
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a4b4c5953
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Monday, 12-Aug-2024 23:35:42 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 17 days 10 hours 10 minutes 39 seconds Server load: 0.00 0.00 0.00 Total accesses: 1996605 - Total Traffic: 8.2 GB - Total Duration: 2329607383 CPU Usage: u28.37 s53.65 cu1727.56 cs522.85 - .155% CPU load 1.33 requests/sec - 5.7 kB/second - 4384 B/request - 1166.78 ms/request 4 requests currently being processed, 6 idle workers _KWC.__K___..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1716937000/875/126225_ 2.320461415669460.05.16496.54 64.23.159.209http/1.1localhost:443GET /about HTTP/1.1 1-1716963881/790/124481K 2.150481369734175.94.65497.71 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-1716967310/768/123042W 2.11001411286960.04.55729.89 64.23.159.209http/1.1localhost:443GET /server-status HTTP/1.1 3-1717189301/272/123732C 0.7005413659610810.81.54477.94 64.23.159.209http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-17-0/0/115280. 0.001251101296415940.00.00456.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 5-1716953680/818/122480_ 2.232701324853470.04.82505.17 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 6-1716965580/800/115324_ 2.151471314341730.04.61447.05 64.23.159.209http/1.1localhost:443GET /server HTTP/1.1 7-1716940572/848/114140K 2.280421292479758.85.01462.19 192.168.50.7http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-1716937860/880/117094_ 2.291501370546090.05.15555.50 64.23.159.209http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 9-1716943140/871/113333_ 2.390521311238480.05.07483.94 64.23.159.209http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 10-1716948280/862/112855_ 2.250461326512650.04.98454.80 64.23.159.209http/1.1localhost:443GET /v2/_catalog HTTP/1.1 11-17-0/0/107720. 0.003231101280027300.00.00411.36 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 12-17-0/0/100332. 0.003447101225474330.00.00547.27 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 13-17-0/0/96329. 0.003622601167306680.00.00418.54 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 14-17-0/0/89850. 0.003964501134898400.00.00321.52 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 15-17-0/0/83776. 0.003961601014379550.00.00300.80 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-17-0/0/70302. 0.00409050900476380.00.00260.05 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-17-0/0/44910. 0.00407270563462400.00.00167.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-17-0/0/42093. 0.00408780547617920.00.00144.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-17-0/0/11698. 0.00409040145441090.00.0043.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-17-0/0/8097. 0.00407260103765680.00.0028.66 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-17-0/0/10101. 0.00498500118870620.00.0039.14 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-17-0/0/9871. 0.00500000119263940.00.0047.95 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-17-0/0/4081. 0.0050088037130310.00.0016.55 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-17-0/0/3039. 0.0050097046629620.00.0010.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-14-0/0/1749. 0.00301144028795480.00.006.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-14-0/0/371. 0.0030122503565040.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-14-0/0/1048. 0.00299884014514490.00.004.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-14-0/0/1113. 0.00301113016787410.00.003.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-14-0/0/711. 0.00300726010789070.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-14-0/0/964. 0.00301106011689240.00.003.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-13-0/0/454. 0.0039068506144320.00.001.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-13-0/0/5. 0.0039068004630.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-13-0/0/2. 0.00390684000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-13-0/0/2. 0.00390681000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.001505421000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 114subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 77 seconds, (range: 13...296)index usage: 4%, cache usage: 4%total entries stored since starting: 54744total entries replaced since starting: 0total entries expired since starting: 54630total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 57 misstotal removes since starting: 0 hit, 13 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6a4dbf0a2f
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 11-Aug-2024 01:46:16 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 12 hours 21 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 1945132 - Total Traffic: 7.8 GB - Total Duration: 2321354590 CPU Usage: u12.78 s43.46 cu1616.18 cs487.37 - .161% CPU load 1.45 requests/sec - 6.1 kB/second - 4325 B/request - 1193.42 ms/request 5 requests currently being processed, 5 idle workers __CC_C.._..._CW................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1615182470/135/121845_ 0.380471408496700.00.82461.68 159.89.12.166http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-1615182490/128/119780_ 0.360601361916260.00.79465.11 159.89.12.166http/1.1 2-1615182561/125/118642C 0.3604714041417710.70.77701.92 159.89.12.166http/1.1localhost:443GET /about HTTP/1.1 3-1615183221/134/119144C 0.3704513584883010.80.81449.01 159.89.12.166http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1615182340/134/111493_ 0.380471290347030.00.84435.27 159.89.12.166http/1.1localhost:443GET / HTTP/1.1 5-1615194281/111/118554C 0.3105113185102614.10.67480.26 159.89.12.166http/1.1localhost:443GET /server HTTP/1.1 6-15-0/0/110915. 0.006371451307300570.00.00416.68 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-15-0/0/109686. 0.006371661285454940.00.00436.85 192.168.50.7http/1.1localhost:443PROPFIND /remote.php/dav/files/lestinskyj/ HTTP/1.1 8-1615182350/140/112782_ 0.390501363710180.00.81528.39 159.89.12.166http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 9-15-0/0/110203. 0.006367531306241550.00.00466.77 192.168.50.96http/1.1localhost:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-15-0/0/109709. 0.006371551321200410.00.00437.34 192.168.50.125http/1.1localhost:443PROPFIND /remote.php/dav/files/vranar/ HTTP/1.1 11-15-0/0/106290. 0.0063713701277968690.00.00403.85 80.82.77.202http/1.1localhost:80\x16\x03\x02\x01o\x01 12-1615182360/135/98001_ 0.340581221731820.00.82531.53 159.89.12.166http/1.1 13-1615182381/133/94901C 0.3604711651628310.70.80410.68 159.89.12.166http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 14-1615182400/135/89288W 0.35001134070400.00.81318.38 159.89.12.166http/1.1localhost:443GET /server-status HTTP/1.1 15-15-0/0/83672. 0.005549601014290870.00.00300.26 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 16-15-0/0/70186. 0.00286800900361210.00.00259.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 17-15-0/0/44868. 0.00573740563417940.00.00166.78 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 18-15-0/0/42063. 0.00663500547592660.00.00144.32 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-15-0/0/11586. 0.00830660145268790.00.0043.21 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-15-0/0/8082. 0.00832280103744540.00.0028.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-15-0/0/10065. 0.00790170118837130.00.0038.94 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-15-0/0/9849. 0.00707960119243270.00.0047.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-15-0/0/4071. 0.0077170037128340.00.0016.51 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-14-0/0/3037. 0.00136267046629620.00.0010.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-14-0/0/1749. 0.00136177028795480.00.006.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-14-0/0/371. 0.0013625903565040.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-14-0/0/1048. 0.00134917014514490.00.004.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-14-0/0/1113. 0.00136146016787410.00.003.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-14-0/0/711. 0.00135759010789070.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-14-0/0/964. 0.00136139011689240.00.003.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-13-0/0/454. 0.0022571806144320.00.001.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-13-0/0/5. 0.0022571304630.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-13-0/0/2. 0.00225717000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-13-0/0/2. 0.00225714000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.001340454000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 122subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 94 seconds, (range: 10...257)index usage: 4%, cache usage: 5%total entries stored since starting: 2369total entries replaced since starting: 0total entries expired since starting: 2247total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 6 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31302d6f6a302d6f6ad6ccbc7c
Apache Status Apache Server Status for lemontradebackup.direct.quickconnect.to (via 192.168.50.6) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2024-07-17T18:58:09 Current Time: Friday, 09-Aug-2024 15:18:55 CEST Restart Time: Friday, 26-Jul-2024 13:25:03 CEST Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 14 days 1 hour 53 minutes 51 seconds Server load: 1.81 3.44 3.98 Total accesses: 1694828 - Total Traffic: 6.9 GB - Total Duration: 2019511756 CPU Usage: u10.84 s39.05 cu1410.77 cs423.66 - .155% CPU load 1.39 requests/sec - 6.0 kB/second - 4398 B/request - 1191.57 ms/request 14 requests currently being processed, 6 idle workers CW_CWW_CC_WWCC_CWW__............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1433783971/4/106728C 0.00011512260187710.70.01407.23 157.245.36.108http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-14329295240/780/104889W 0.6400119949653132.42.58411.18 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 2-1433784820/3/102498_ 0.0101611206831300.00.01639.10 157.245.36.108http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-1433782481/5/103616C 0.00101182897940.60.02392.36 138.68.144.227http/1.1localhost:80GET /telescope/requests HTTP/1.1 4-14331143640/659/97680W 0.5400113694095134.82.13384.80 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 5-14326589440/706/103118W 0.6100114946674131.92.39424.55 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 6-1433537910/153/97935_ 0.1301071149035950.00.49370.81 157.245.36.108http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 7-1433784831/2/95897C 0.00112211193453014.10.01389.06 157.245.36.108http/1.1localhost:443GET /server HTTP/1.1 8-1433782491/5/98171C 0.0109311800895410.70.03477.57 157.245.36.108http/1.1localhost:443GET /about HTTP/1.1 9-1433801220/1/96382_ 0.00001130171570.00.00418.50 138.68.144.227http/1.1localhost:80GET /.env HTTP/1.1 10-14337148139/142/95051W 0.1100114849156129.40.46385.28 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 11-14335667541/286/91915W 0.2200110625674133.10.88339.88 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/NOVE-ZDIELA 12-1433802171/2/85550C 0.00101072094320.60.02474.76 138.68.144.227http/1.1localhost:80GET /config.json HTTP/1.1 13-1433802191/1/84048C 0.00101021831970.70.00372.11 138.68.144.227http/1.1localhost:80GET /s/4323e2232323e27383e20383/_/;/META-INF/maven/com.atlassia 14-1433567570/121/78808_ 0.11001006254920.00.39282.64 138.68.144.227http/1.1localhost:80GET /.git/config HTTP/1.1 15-1433803191/1/75214C 0.0001599113003210.80.01272.03 157.245.36.108http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-1433064721/338/59641W 0.31210761749718.51.26222.72 192.168.50.124http/1.1localhost:443PROPFIND /remote.php/dav/files/mjancek/NET_ZDIELANE/Synology/%2 17-1433803210/0/34809W 0.0000434787920.00.00132.10 157.245.36.108http/1.1localhost:443GET /server-status HTTP/1.1 18-1433803220/0/35727_ 0.0000462179130.00.00123.10 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 19-1433803240/0/10507_ 0.0000132615130.00.0039.67 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 20-14-0/0/7859. 0.008780100873630.00.0027.83 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 21-14-0/0/9188. 0.00860109505010.00.0035.91 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 22-14-0/0/7555. 0.00219090770140.00.0039.50 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 23-14-0/0/2585. 0.00940017193030.00.0011.35 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 24-14-0/0/3037. 0.0012226046629620.00.0010.45 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 25-14-0/0/1749. 0.0012137028795480.00.006.41 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 26-14-0/0/371. 0.001221803565040.00.001.30 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 27-14-0/0/1048. 0.0010877014514490.00.004.15 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 28-14-0/0/1113. 0.0012106016787410.00.003.93 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 29-14-0/0/711. 0.0011718010789070.00.003.61 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 30-14-0/0/964. 0.0012099011689240.00.003.33 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 31-13-0/0/454. 0.0010167706144320.00.001.58 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 32-13-0/0/5. 0.0010167204630.00.000.01 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 33-13-0/0/2. 0.00101676000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 34-13-0/0/2. 0.00101673000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 35-0-0/0/1. 0.001216413000.00.000.00 ::1http/1.1localhost:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 194subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 56 seconds, (range: 2...264)index usage: 6%, cache usage: 8%total entries stored since starting: 32339total entries replaced since starting: 0total entries expired since starting: 32145total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 46 misstotal removes since starting: 0 hit, 2 miss
Open service 80.87.222.24:443 · vpn.gabionylemon.sk
2024-11-20 20:57
HTTP/1.1 400 Bad Request Date: Wed, 20 Nov 2024 20:57:34 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-aXIyTTNtc1FTbEFCOUgwUEdsL1k0cXdOT2FHTmhpMHd0dTNJNVZvMVQwND06MzQzNWtDWldleHhqakF3NktXNmcyc2gvV003SXpScEMvNmF2MUQxQ0h5RT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=3HhTEVblYbOfx%2BIDc7ypqOifhuuz5rlSg6b3mdSy4PakoDEmrHGgdACXxk2UC0q%2BybZfZ3hxsqrH2oqzS9omkHuqY4IcVm645AId34OW0kKvpC%2Fuw9Kv4QQJRZlvZgJT; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=6eidiinns12kibv83s3ko3hdtr; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="ir2M3msQSlAB9H0PGl/Y4qwNOaGNhi0wtu3I5Vo1T04=:3435kCZWexxjjAw6KW6g2sh/WM7IzRpC/6av1D1CHyE="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=3e2fd0c1-12"> <script nonce="aXIyTTNtc1FTbEFCOUgwUEdsL1k0cXdOT2FHTmhpMHd0dTNJNVZvMVQwND06MzQzNWtDWldleHhqakF3NktXNmcyc2gvV003SXpScEMvNmF2MUQxQ0h5RT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1732136254; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · cloud.lemon.sk
2024-11-20 20:57
HTTP/1.1 302 Found Date: Wed, 20 Nov 2024 20:57:29 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-MktrVXY2TTlmRmpPNzFLVGtlM0tTQlhaYU9MQUxKbk80OVQ1aHI2THZsRT06bnBsK3hjWnVKUjJmbFIvVy9OeXdMMUs0RGErRkcrci8xWVNiOTVXNGxXWT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=Gym9%2FktMsxXE%2Bs%2B64k4GWknQ0p%2BJVIeHJpywIBv6UtgduEDPI7KXJrRAq1tuZepmXq0YNR3xezNucLGAG%2Ff7OrMhb04Uu4C8HNg4sQ0pmshgRrp2ztNn6k6hbUjnCj1O; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=id36dipgvplrjmce7sp97kbsde; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Location: https://cloud.lemon.sk/index.php/login Strict-Transport-Security: max-age=15768000;includeSubdomains Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 80.87.222.24:443 · synoinstall-jss09w4djqrgmzya.direct.quickconnect.to
2024-11-20 11:04
HTTP/1.1 400 Bad Request Date: Wed, 20 Nov 2024 11:04:42 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-bElzSWd2YTBQR1VDdC9NSVo4UjE5SlJwZGRzNzZVVTA2WlErSUdGSnM2dz06d081TjA2LzVYZ3hReloxQkZLcE5qTk5SVEwxWm1ROVpxUDRMYkJaNXd0MD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=T983h%2B6sSR%2FfiQ2FUdc%2B1xx79ceAPOTO8PaIF1CsFgFo34ycRp6mLTiUm0qG6u057sYy%2BiQqcDlLvjs7WYG5bttRj%2FKa82d5ppxaLzX2yuzwILhJLcOYry%2BIioDFkkkE; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=inn19v9fftg6akhrlucitg4eeg; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="lIsIgva0PGUCt/MIZ8R19JRpdds76UU06ZQ+IGFJs6w=:wO5N06/5XgxQzZ1BFKpNjNNRTL1ZmQ9ZqP4LbBZ5wt0="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=3e2fd0c1-12"> <script nonce="bElzSWd2YTBQR1VDdC9NSVo4UjE5SlJwZGRzNzZVVTA2WlErSUdGSnM2dz06d081TjA2LzVYZ3hReloxQkZLcE5qTk5SVEwxWm1ROVpxUDRMYkJaNXd0MD0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1732100682; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · lemontradebackuppp.direct.quickconnect.to
2024-11-20 10:50
HTTP/1.1 400 Bad Request Date: Wed, 20 Nov 2024 10:50:17 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-WEN3VDViTmJPWDJvS29BU2Zhall5Q3kreld0SEpnNUZmbmIrZmoyc0Fjbz06S25wZG5kQU5YQVRmQWRCQkovQ1NtQWZwb2lGMFlXc0lLeXpWSDBqRU1mdz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=uImDisECkHjqS4gWLpu3erK1uhCK5nklEmNgcrEUt9qNx%2FspyfFiqJBT%2F4qlfyD0z9uZLAw%2Fju39VxUZ5JtTiMpJE4nhe5atYCBPr6dZglAd%2BDRM9Z0hWl81RkdIlU%2B7; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=44kath2fb0l5ik5ebuaq9ec605; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="XCwT5bNbOX2oKoASfajYyCy+zWtHJg5Ffnb+fj2sAco=:KnpdndANXATfAdBBJ/CSmAfpoiF0YWsIKyzVH0jEMfw="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=3e2fd0c1-12"> <script nonce="WEN3VDViTmJPWDJvS29BU2Zhall5Q3kreld0SEpnNUZmbmIrZmoyc0Fjbz06S25wZG5kQU5YQVRmQWRCQkovQ1NtQWZwb2lGMFlXc0lLeXpWSDBqRU1mdz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1732099817; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · lemontradebackup.direct.quickconnect.to
2024-11-20 09:44
HTTP/1.1 400 Bad Request Date: Wed, 20 Nov 2024 09:44:27 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-MWVxNnZmRE1QQXEyemZTNGdhMURsOW1JbUVJb3prcXNmaDI1cm9GU2hCRT06bU1YOWpjbTBXVTJDNW9hTjZQMDIyTDM2cUNjZWpDRDdSaTczNWZZWnRFRT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=oMWQufW2KyZRXRIGeJNAKxn8qBO9CGqd9ElDPG8tE0MhLJC2ZbjOXkj6Sdiffs8pw5TubscyqUz3X6ic6YzcuNXXY%2BF3GH3DQPGsz3zsJ3Lr%2BinsmY4KwZbT3yxX7Ifo; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=82htdar9gtojqd5qpul070mrb4; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="1eq6vfDMPAq2zfS4ga1Dl9mImEIozkqsfh25roFShBE=:mMX9jcm0WU2C5oaN6P022L36qCcejCD7Ri735fYZtEE="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=3e2fd0c1-12"> <script nonce="MWVxNnZmRE1QQXEyemZTNGdhMURsOW1JbUVJb3prcXNmaDI1cm9GU2hCRT06bU1YOWpjbTBXVTJDNW9hTjZQMDIyTDM2cUNjZWpDRDdSaTczNWZZWnRFRT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1732095867; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443
2024-11-20 00:20
HTTP/1.1 400 Bad Request Date: Wed, 20 Nov 2024 00:20:35 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-bTFTNzBkK3NiZEsvN2RRaEExemx4RGF6NEtJOGdtWmNVNEd0YTVUdXNJMD06MEJxRGxMZjdMcmJUbEp4UVpSZTFoMmIyajhGcXNnMFJPT2ZrSDhmYzQ5ND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=vPIW98SVCS565Eaw6cmlTz7rfbsH2QGEIN95gwqM9NohcID9KUBMuG9KklMqTCmek9MAqh%2BcP0S8wFBHxL%2BqVvppiO89G81LSrFN8eMcLuPQW11ABg6Km12B07Qk6qsn; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=prqh0ffik839qe9n679c10tbpk; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="m1S70d+sbdK/7dQhA1zlxDaz4KI8gmZcU4Gta5TusI0=:0BqDlLf7LrbTlJxQZRe1h2b2j8Fqsg0ROOfkH8fc494="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="bTFTNzBkK3NiZEsvN2RRaEExemx4RGF6NEtJOGdtWmNVNEd0YTVUdXNJMD06MEJxRGxMZjdMcmJUbEp4UVpSZTFoMmIyajhGcXNnMFJPT2ZrSDhmYzQ5ND0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1732062035; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:80
2024-11-19 16:49
HTTP/1.1 301 Moved Permanently Date: Tue, 19 Nov 2024 16:49:08 GMT Server: Apache Location: https://80.87.222.24 Content-Length: 228 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://80.87.222.24">here</a>.</p> </body></html>
Open service 80.87.222.24:443 · cloud.lemon.sk
2024-11-18 18:05
HTTP/1.1 302 Found Date: Mon, 18 Nov 2024 18:05:54 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Z0xJOFhnclh1VEQwcVhlVEhENHRoTmlFS2hES2FnZUVMeTIyWk4yRXo1Zz06NnZZSlB6Mnh6SGlCZ2crNFZrNTd4cW56WG1TYlJWMnpiRnJiTDVyMnFObz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=AkZw%2FD%2FLk0na%2BgC8cakSZSyN1%2F7WHq0JWHbJbeKrQ%2F9z2FbjIOR5ruh0WpcZLsZl16LnQUDQaEy23LJMnflV%2F%2BJ38Xx3bvFq%2B4K0EjSavRpjhlnXwiUlH4Hmjd4ffhny; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=9kdbls0onrni5do4e9vfr1bb4f; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Location: https://cloud.lemon.sk/index.php/login Strict-Transport-Security: max-age=15768000;includeSubdomains Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 80.87.222.24:443 · vpn.gabionylemon.sk
2024-11-18 18:05
HTTP/1.1 400 Bad Request Date: Mon, 18 Nov 2024 18:05:57 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-SWVCN1FJZ1ZoK3ZwY1hURG1XdUtvMjBhdkxlMWZUZ016WUVDTDBvWnNsTT06YW9nd09kcHc2YWlCSWx1NjFnQzY5Qm9qOG9lZU5WRkUrZEZUR0NCKzZqUT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=vKKtbF5wUHdZpMPL9Spuev2X8%2F4%2FAHRYaZZ6H3TO9OLmGBxwN%2B372%2Fsn6MS108XcLqUIrwEaKdhm3pOsHGYnXsicIOJnkUE1FywCabm7vM4bvqYUEaWMT78Ox30WefGs; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=6tojpmjr1tcs2cktootan5tc0i; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="IeB7QIgVh+vpcXTDmWuKo20avLe1fTgMzYECL0oZslM=:aogwOdpw6aiBIlu61gC69Boj8oeeNVFE+dFTGCB+6jQ="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="SWVCN1FJZ1ZoK3ZwY1hURG1XdUtvMjBhdkxlMWZUZ016WUVDTDBvWnNsTT06YW9nd09kcHc2YWlCSWx1NjFnQzY5Qm9qOG9lZU5WRkUrZEZUR0NCKzZqUT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1731953157; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · synoinstall-jss09w4djqrgmzya.direct.quickconnect.to
2024-11-18 08:55
HTTP/1.1 400 Bad Request Date: Mon, 18 Nov 2024 08:55:47 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-UDcrazlCMXRDVGtXUWdFeDF4NU5qOXVDanBzbWl2YzNhcE1TK1hzOVVGTT06VC9EOGdDMEJRUkluQVVoQnBHd0I2YlA2K3VzVXBhRjdBdHc1blNORlAyVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=8KWojby18%2F%2BqXROK3cJtyPNGbYPv9bSYYaUcwpttxKnH1ZXmtgurUvEtujJYQPsjoE%2BDYAhp%2Ft2paBEHwaHdllpjggY0sJggyKCfmU%2Bvnwi9lCT7Yd0kCo8HQl0EfpSA; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=8nh58qerq3oqeksso46d6to5dd; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="P7+k9B1tCTkWQgEx1x5Nj9uCjpsmivc3apMS+Xs9UFM=:T/D8gC0BQRInAUhBpGwB6bP6+usUpaF7Atw5nSNFP2U="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="UDcrazlCMXRDVGtXUWdFeDF4NU5qOXVDanBzbWl2YzNhcE1TK1hzOVVGTT06VC9EOGdDMEJRUkluQVVoQnBHd0I2YlA2K3VzVXBhRjdBdHc1blNORlAyVT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1731920147; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · lemontradebackuppp.direct.quickconnect.to
2024-11-18 08:15
HTTP/1.1 400 Bad Request Date: Mon, 18 Nov 2024 08:15:03 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-THIybjJhaEtRcDNTdHZmNURmNTI3aWJlWmNOY0xnRm9HVWJuN091Zm5jST06WDlUZzc4b0ZjTnFFL0oyeWU3MFZqdzJkTTVzNEhFdzdWVzJyMUl6cjdLRT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=aUWVloMVMaW%2BQ626TWdbfP47M7VlYgBdOmA7RMBkcoKwA29gQe3cbYE41uj%2BoDCYh1v5FV%2F06on9PkEui17J4vySJx4aA4Bdp%2Fdnfx5SYa%2FLLUkNeNhlY3gqlON1iD1E; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=irn9aklng527gib9nkigmrdfsn; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="Lr2n2ahKQp3Stvf5Df527ibeZcNcLgFoGUbn7OufncI=:X9Tg78oFcNqE/J2ye70Vjw2dM5s4HEw7VW2r1Izr7KE="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="THIybjJhaEtRcDNTdHZmNURmNTI3aWJlWmNOY0xnRm9HVWJuN091Zm5jST06WDlUZzc4b0ZjTnFFL0oyeWU3MFZqdzJkTTVzNEhFdzdWVzJyMUl6cjdLRT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1731917703; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · lemontradebackup.direct.quickconnect.to
2024-11-18 06:57
HTTP/1.1 400 Bad Request Date: Mon, 18 Nov 2024 06:57:33 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-N09lenh2bEJzQWZmeC90c01raVhVenJlVkFxa0RwNnQzNWlQMHhjS09QVT06aWJmOS84d0wyV0hyczZ3ZVp3blRJWEtYRGtIU1k4ejB0c3UrNTFWd2FzMD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=OJCiz4Pvhi7cIEOqOe3qr9%2F%2BHGDvkdVRwZWqKHmensE27T8LvlY4TtbKzFS2YVq4M5PfST2euzipMpZL9xYThFO99kgp1eCF3oSohvVMo4tSCtc4hiTFbFyH7co9PJ0g; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=3qiuledqt1h0i0hrcbrqdu7hup; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="7OezxvlBsAffx/tsMkiXUzreVAqkDp6t35iP0xcKOPU=:ibf9/8wL2WHrs6weZwnTIXKXDkHSY8z0tsu+51Vwas0="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="N09lenh2bEJzQWZmeC90c01raVhVenJlVkFxa0RwNnQzNWlQMHhjS09QVT06aWJmOS84d0wyV0hyczZ3ZVp3blRJWEtYRGtIU1k4ejB0c3UrNTFWd2FzMD0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1731913053; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443
2024-11-17 21:14
HTTP/1.1 400 Bad Request Date: Sun, 17 Nov 2024 21:14:32 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-ZHR3NC9ZY3hXVlRIbW5VVkdHc295WE4vOTl5bVBHZmNZRlhsT1I3QUl6cz06TTVOcHFmVkJPQnFwNHpGbWJpNXNtelFicDdmaGZST21KQXl0REdUd0VCQT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=1tqAzSMkFET%2Ff6acAL89FeSrdC66JjCoMJUkotkuKemgqItYCsOsqGf%2Fe8WixTbcoNdNBOIVQ8zYAwTwCMxNVtvQy60lCWgugcDyN2ChESeab0nEniaWaLV9JOLar%2B%2F9; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=oonv532491j04klvm4kh0jik5r; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="dtw4/YcxWVTHmnUVGGsoyXN/99ymPGfcYFXlOR7AIzs=:M5NpqfVBOBqp4zFmbi5smzQbp7fhfROmJAytDGTwEBA="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="ZHR3NC9ZY3hXVlRIbW5VVkdHc295WE4vOTl5bVBHZmNZRlhsT1I3QUl6cz06TTVOcHFmVkJPQnFwNHpGbWJpNXNtelFicDdmaGZST21KQXl0REdUd0VCQT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1731878072; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · synoinstall-jss09w4djqrgmzya.direct.quickconnect.to
2024-11-16 23:31
HTTP/1.1 400 Bad Request Date: Sat, 16 Nov 2024 23:31:49 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-dnZqai9jS2NQcUFFREdIZUt5dGcxN3VvKytJTTI4RDJuY1d6eUZTNForUT06eEpXT3FvWE1VcFJwTlFpN1NHRVFtdkhtaUpOYWxMREYvTDNFa1FIMEZKMD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=CP8yMV1P1JKAZ6EsIrXVfNe%2BDHzYZwpxb945c2GWZGm%2Fc56S1QXZ%2FFg4aJPbY2FhXavcdOaHYWH1SUn4RQ00a73ErD9X5LGZjyC7BhOsZJP3AkJ%2Fn%2B7kRvsasMOO6kDo; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=in1i1q1i57v88f0f58ivei6g4r; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="vvjj/cKcPqAEDGHeKytg17uo++IM28D2ncWzyFS4Z+Q=:xJWOqoXMUpRpNQi7SGEQmvHmiJNalLDF/L3EkQH0FJ0="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="dnZqai9jS2NQcUFFREdIZUt5dGcxN3VvKytJTTI4RDJuY1d6eUZTNForUT06eEpXT3FvWE1VcFJwTlFpN1NHRVFtdkhtaUpOYWxMREYvTDNFa1FIMEZKMD0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1731799909; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · cloud.lemon.sk
2024-11-16 17:11
HTTP/1.1 302 Found Date: Sat, 16 Nov 2024 17:11:15 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-YmpYbENDV1JSQjhGdHh4Z1lnM3RvRFQvcEJaUXVlNXRKMzNqMndTRitjYz06RmwrQ1lYYWlFMWxIaDFRclNTYUwybENyN2k4Ry9xb0NRQ3l6OUVIQnRaVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=z%2FbLhc5qTgPrGZ%2BT8M3dDKs1ugxjghNKmuINwegPhm9%2FiJvekjS5BxenCDoD3WQofbb2Rh4%2BRsmrVSuYkL%2FpJP5JDnazHMpf2Oad78Ubra%2FTu4bq%2BE98e1j5FJb6m0ML; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=5ef7ik1ier6g5g7088s8pvd0je; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Location: https://cloud.lemon.sk/index.php/login Strict-Transport-Security: max-age=15768000;includeSubdomains Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 80.87.222.24:443 · vpn.gabionylemon.sk
2024-11-16 17:11
HTTP/1.1 400 Bad Request Date: Sat, 16 Nov 2024 17:11:15 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-MUxmbnhkZENzU1BEb2U4anh2NWRQS2dSSThiZS9VNlNwcG1ncWZuVTlOND06N05XTnNPWjA1MldMenFBYmdKVTFidElwUlk2cWtpcWdrTUNRMzZDeHZlND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=MhlK7cJDs5iR5of6xaMw6bFZ3zlwwSqVOXkPCB1nyuIhEq58KEInVC9SBSoWKQun%2BbECDVp2qi1PxH7%2BSUqRz1rzfMISVbCwCnDrG7LgPSafZ1r%2BsqL%2FEW9MP6brhiT4; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=0l64c9irmfa8ak0f50r8sp4euh; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="1LfnxddCsSPDoe8jxv5dPKgRI8be/U6SppmgqfnU9N4=:7NWNsOZ052WLzqAbgJU1btIpRY6qkiqgkMCQ36Cxve4="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="MUxmbnhkZENzU1BEb2U4anh2NWRQS2dSSThiZS9VNlNwcG1ncWZuVTlOND06N05XTnNPWjA1MldMenFBYmdKVTFidElwUlk2cWtpcWdrTUNRMzZDeHZlND0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1731777075; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · lemontradebackup.direct.quickconnect.to
2024-11-16 08:46
HTTP/1.1 400 Bad Request Date: Sat, 16 Nov 2024 08:46:31 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-NURhNzdsdXJMNWRJeGFrbzAwNUdBSjNsWUFHTkk4eERtWHo4WlJFdzZvST06bEJueHVtekJIdE1obk0xbHVDWXdTUENOS0ZEWmE2VjIzay9FVmlsaHFNRT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=1vwNDCD4yfaw7pxL8aAddRC8VpxCAm%2FsxmhwBZRGH0rQRTlglLYmXGxzCk6SazZPf9AsSs99VL7JUXgfH4go87rKk8GnB4%2F0Fv6w%2B%2Bl4vlRy%2BWuupns9kEF%2FmQKsRpgZ; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=kom8kn4oomakqqhsb64t1rclh5; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="5Da77lurL5dIxako005GAJ3lYAGNI8xDmXz8ZREw6oI=:lBnxumzBHtMhnM1luCYwSPCNKFDZa6V23k/EVilhqME="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="NURhNzdsdXJMNWRJeGFrbzAwNUdBSjNsWUFHTkk4eERtWHo4WlJFdzZvST06bEJueHVtekJIdE1obk0xbHVDWXdTUENOS0ZEWmE2VjIzay9FVmlsaHFNRT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1731746791; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · lemontradebackuppp.direct.quickconnect.to
2024-11-16 07:41
HTTP/1.1 400 Bad Request Date: Sat, 16 Nov 2024 07:41:26 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-cGNNdi9ZWFExNytGM2NFV0NoMGVLTWFWbDMwUmZzMTM4c1RXSmRpbW9mcz06eFBWbW1mQ0RsTVhodHJGdVMwaFJmcGZpM2kxSU42dEJ1YWk0WTY3ZjFhTT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=%2FUqILgOP3Fzb3xs8spFPMiNrag6J5AkMjTtW34WvL9043ZKcGE4fsvasZCC9OB9%2FV36iqAkyvpl8Th64yCxumv65V5jCspEDlAnFEOG%2Bn7eEUcnEX8nF8Vh7UahQKbnU; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=fsllu8fcrkukqep2ciqr4a5gaf; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="pcMv/YXQ17+F3cEWCh0eKMaVl30Rfs138sTWJdimofs=:xPVmmfCDlMXhtrFuS0hRfpfi3i1IN6tBuai4Y67f1aM="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="cGNNdi9ZWFExNytGM2NFV0NoMGVLTWFWbDMwUmZzMTM4c1RXSmRpbW9mcz06eFBWbW1mQ0RsTVhodHJGdVMwaFJmcGZpM2kxSU42dEJ1YWk0WTY3ZjFhTT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1731742886; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443
2024-11-15 21:33
HTTP/1.1 400 Bad Request Date: Fri, 15 Nov 2024 21:33:33 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-R0NmbVNVYXc5ckUzeU9NVk1KR3owOVFGRnZGb1ZvcU9tR3VJdFRYZDVPTT06WWtQVGZpL1lwNGw5cExFblE2VFV0SjFpVHNKYUI4bkt3VE85eG5pYnRiTT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=FKCh7FWu95ceAMYnlmZH01lh%2BUL5PK3dXWALWYiCRUnq98ti8RKyvCXXfTWArHWKM0hOsZT8%2FjzFLu7sBzRipoCW8IG3LgiirgD5omlnHPXWLKpjl7dhkDKCnpCmFg3F; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=ggvkn45puq2l6r95nb2pm5d4t6; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="GCfmSUaw9rE3yOMVMJGz09QFFvFoVoqOmGuItTXd5OM=:YkPTfi/Yp4l9pLEnQ6TUtJ1iTsJaB8nKwTO9xnibtbM="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=1928fe4d-12"> <script nonce="R0NmbVNVYXc5ckUzeU9NVk1KR3owOVFGRnZGb1ZvcU9tR3VJdFRYZDVPTT06WWtQVGZpL1lwNGw5cExFblE2VFV0SjFpVHNKYUI4bkt3VE85eG5pYnRiTT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","richdocumentscode":"/apps/richdocumentscode","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1731706413; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDe
Open service 80.87.222.24:443 · lemontradebackup.direct.quickconnect.to
2024-11-03 00:44
HTTP/1.1 400 Bad Request Date: Sun, 03 Nov 2024 00:44:16 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-UE01dGNnV0QrN21mOTlNcVFGekJFSmpWL3VtWEJhOENKdU1NSEdKOWFNOD06Y1lnOUtsUHp5dFgydUpwbUpIZjJLUGV6cTZyMlp0dEtVNEU5WHdVT1hZZz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=6WJVA2%2FKhF9JPDwU7A2Obwb6wDeCNj0il1prvv4fo%2BW5mHfJ%2BnShJKzHitgoRRJyi4JsOpBtSDpZBlTsnIp%2FYcUV8rTv6Jyjm%2BMPASjC9DNGtDjyvWSDYpOwQTaYB5y3; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=tnspj3rbvk52qmul0epeinfq6s; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="PM5tcgWD+7mf99MqQFzBEJjV/umXBa8CJuMMHGJ9aM8=:cYg9KlPzytX2uJpmJHf2KPezq6r2ZttKU4E9XwUOXYg="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="UE01dGNnV0QrN21mOTlNcVFGekJFSmpWL3VtWEJhOENKdU1NSEdKOWFNOD06Y1lnOUtsUHp5dFgydUpwbUpIZjJLUGV6cTZyMlp0dEtVNEU5WHdVT1hZZz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730594656; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · cloud.lemon.sk
2024-11-03 00:01
HTTP/1.1 302 Found Date: Sun, 03 Nov 2024 00:01:28 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-ZHd3eE1Jdm1GY1U5S1dBTnlQZDRTRXl3SjFET1pkSXMzVVB5N0g4WHJEbz06SEhaSkFOMlFUNEpiQmdoWHVkdy9mUWVKUUR5L0pLQjU4alRLMkNVbjRsWT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=8mTztwPFFd3lizas8s3KA4b5ClgAHSi53bcK%2FKjTCYRflqcaVPbLyZPB3jJm4dZtetBUkBSypkxYD%2BJh%2BnC19h8O4olbLFWZbZkOM8cIbjYc1SJPCMQnfF5EEHihdNV6; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=0l9v9dmr8nd5vkqj9pak1877s2; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Location: https://cloud.lemon.sk/index.php/login Strict-Transport-Security: max-age=15768000;includeSubdomains Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 80.87.222.24:443 · vpn.gabionylemon.sk
2024-11-03 00:01
HTTP/1.1 400 Bad Request Date: Sun, 03 Nov 2024 00:01:24 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-U1BXeFBFNFhDMnFPTXUrVlhHWTluU1p5M2FBeE44V3lITDZsbVlwTkZJQT06TGFMb1h3bFNURG5JVllYV0xEUlYxbWd3cmRoZWZaZmplOVhWNzc0YWNPTT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=JmRB8nhqn1xXYQKnAlGpo6iRGR87K8pZtiPRHnmjRyYhKGrpqdjetPTM3kndFNEEPoQ0oSFYtu4hfKJB2qkOosTkksvjfGiWoMZvAsroXQdhFSuRaXkw1tq51OptrAnz; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=fb7341uqj35tn8u73o0n3gdc97; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="SPWxPE4XC2qOMu+VXGY9nSZy3aAxN8WyHL6lmYpNFIA=:LaLoXwlSTDnIVYXWLDRV1mgwrdhefZfje9XV774acOM="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="U1BXeFBFNFhDMnFPTXUrVlhHWTluU1p5M2FBeE44V3lITDZsbVlwTkZJQT06TGFMb1h3bFNURG5JVllYV0xEUlYxbWd3cmRoZWZaZmplOVhWNzc0YWNPTT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730592084; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · synoinstall-jss09w4djqrgmzya.direct.quickconnect.to
2024-11-02 08:43
HTTP/1.1 400 Bad Request Date: Sat, 02 Nov 2024 08:43:40 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Wm5hRkVUUHNtVEM4ZEFJT1lZbTg3ZDBmUzVrOVIwOWtWcXJCMTV2Rkh3ST06RVFTdWF3ZWVzbXFUTGxGV0dLYnJyN0Z6SS9kMEt4Y2NCLzZLcmZhUmVFWT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=E4iiP7KZIJzmKnFdbkt3xHZWP1wKQWDa7mQ8GqReVrQ1U09n2AW8DQeSloilVpfJ9tO64Q2T7%2F%2FKLIx0PFuppXAgqpKq36mJcWfjgR1bixOFytXyp2iMehASPaoMxc6g; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=pn5dm2v456b19bhff0avtf3u3t; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="ZnaFETPsmTC8dAIOYYm87d0fS5k9R09kVqrB15vFHwI=:EQSuaweesmqTLlFWGKbrr7FzI/d0KxccB/6KrfaReEY="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="Wm5hRkVUUHNtVEM4ZEFJT1lZbTg3ZDBmUzVrOVIwOWtWcXJCMTV2Rkh3ST06RVFTdWF3ZWVzbXFUTGxGV0dLYnJyN0Z6SS9kMEt4Y2NCLzZLcmZhUmVFWT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730537020; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443
2024-11-02 01:30
HTTP/1.1 400 Bad Request Date: Sat, 02 Nov 2024 01:30:30 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-N1JSQ1hxQTBiZ1RyQ25SRk43azFNc3BrMHFmUFBsNENCYTFwcktTdWtZST06dEhFWEMvaEhHRFdDSVRVZ1ZNQkZmNEFLcE1Xa1NtMTRWSmtZeWVqajBOZz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=fMuk86O79igiHklNIORIglwZYOrjuPNGf6l4759ma02n2htvk0YnGnNNVfwsUYRXVig6hAI6V97lTnR7Y0Eztc1LqY7xzoiURGZ0M6njDK3WK8xzMT3MkChPooAemd1Y; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=qoh1ftjqcc40d1gs7og7f0r3mk; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="7RRCXqA0bgTrCnRFN7k1Mspk0qfPPl4CBa1prKSukYI=:tHEXC/hHGDWCITUgVMBFf4AKpMWkSm14VJkYyejj0Ng="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="N1JSQ1hxQTBiZ1RyQ25SRk43azFNc3BrMHFmUFBsNENCYTFwcktTdWtZST06dEhFWEMvaEhHRFdDSVRVZ1ZNQkZmNEFLcE1Xa1NtMTRWSmtZeWVqajBOZz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730511030; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · lemontradebackuppp.direct.quickconnect.to
2024-11-01 20:45
HTTP/1.1 400 Bad Request Date: Fri, 01 Nov 2024 20:45:34 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Q1NiYlo2NmJDQ2c5VGRlUDRmUE5vaE04RHJ3NU5Ya3BBTnY4dkJNamFxQT06YTJPZUwvelNYR1Z6ZnJhMmpjZWlrSEo1UmVaTVpqUnpkbzZlL244SUp2bz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=nh4MKMa%2BDyYwi2yGsHPAogOcDPS2od9uib8MTnxWUgAVHQywFojvzhtKl2PppM4VePxFqExnSvoUQ9qRzg2sdl0%2BRNhPS9YwaStgTf%2BLDuyv7eAo%2FuoMkn85i1VPCz6K; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=r19eebtuq7psofhgdclt4uv680; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="CSbbZ66bCCg9TdeP4fPNohM8Drw5NXkpANv8vBMjaqA=:a2OeL/zSXGVzfra2jceikHJ5ReZMZjRzdo6e/n8IJvo="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="Q1NiYlo2NmJDQ2c5VGRlUDRmUE5vaE04RHJ3NU5Ya3BBTnY4dkJNamFxQT06YTJPZUwvelNYR1Z6ZnJhMmpjZWlrSEo1UmVaTVpqUnpkbzZlL244SUp2bz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730493934; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · vpn.gabionylemon.sk
2024-11-01 17:17
HTTP/1.1 400 Bad Request Date: Fri, 01 Nov 2024 17:17:05 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-QW1HWTMrNXFGNmdOK0RQa0Q3VXpjMGxmRHplckVGT2FWR2hxcUloWHJNWT06YWdQWjc1cFpMdjVqdFV2UlNlQllXQ01STjN6WVpSajFJUXdPNDlJeTFyND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=lPn8sL0M%2BTHmEYojsoy9COhFuHwVvo2m6QcCqw9apY0W%2ByZPo2QjAg4icl87TVOxLiCc7m34GMafcAOPhTxo7GdUBQXXmWQoOSHcZDGyg6u2%2FRSS7%2FzoFTYG3dVIdAPp; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=fenko0uovdsbcbsosljad2p2s3; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="AmGY3+5qF6gN+DPkD7Uzc0lfDzerEFOaVGhqqIhXrMY=:agPZ75pZLv5jtUvRSeBYWCMRN3zYZRj1IQwO49Iy1r4="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="QW1HWTMrNXFGNmdOK0RQa0Q3VXpjMGxmRHplckVGT2FWR2hxcUloWHJNWT06YWdQWjc1cFpMdjVqdFV2UlNlQllXQ01STjN6WVpSajFJUXdPNDlJeTFyND0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730481425; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · cloud.lemon.sk
2024-11-01 17:16
HTTP/1.1 302 Found Date: Fri, 01 Nov 2024 17:16:58 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-cUFadTlhbXphZ05UREtTWDBod2txSGJVWkRoQjBFeERtWUVkVW9QSS9iZz06L0hBQnpJYjZNa3BoYU96eWtFMU96QkdRTEhvc2tuc0V0dk4vSE9XZHJ0bz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=B4dym0KbnatknF1lmCRDbtCmUmfTaFSSh3GBtiWhDXBjkaJLxEb%2BwnRFGjhfOAiQMpf6YYxWU0pIH%2BDWPiPyXpqwytrSK5ZWw1bPz%2FO%2F34H72Cev1RHSHaLFPKhbeO8a; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=79v8cp4oinq8bc25censq99dt3; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Location: https://cloud.lemon.sk/index.php/login Strict-Transport-Security: max-age=15768000;includeSubdomains Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 80.87.222.24:443 · lemontradebackup.direct.quickconnect.to
2024-11-01 16:16
HTTP/1.1 400 Bad Request Date: Fri, 01 Nov 2024 16:16:22 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Q25jNnFORlQ1Z2NvQm1kMms4VzdVdmFzVVIrU2pTRVFNL2lhRmZxaStKZz06T1FCUHk1WUpuMWRGYXk4eHZMTFlPNzZhRjByV3dYWllWNm5aYlp5YmwvUT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=TRG8cU7C68SN1HSDJRV%2BcUtK9ga1szxVjoQ9IwXaAaA4RVHx1hHIbpON9l5RpuVu5d7KBnZ4wcAOro9OC%2BXjhmdMT7vHXpRjC2klGgKf0qxUwQleIQULoPF3eWzX5rBW; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=nault2br1ggg13l4flnsacqj89; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="Cnc6qNFT5gcoBmd2k8W7UvasUR+SjSEQM/iaFfqi+Jg=:OQBPy5YJn1dFay8xvLLYO76aF0rWwXZYV6nZbZybl/Q="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="Q25jNnFORlQ1Z2NvQm1kMms4VzdVdmFzVVIrU2pTRVFNL2lhRmZxaStKZz06T1FCUHk1WUpuMWRGYXk4eHZMTFlPNzZhRjByV3dYWllWNm5aYlp5YmwvUT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730477782; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · synoinstall-jss09w4djqrgmzya.direct.quickconnect.to
2024-11-01 05:47
HTTP/1.1 400 Bad Request Date: Fri, 01 Nov 2024 05:47:17 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Ry9vclhLSGlkSFBRd2lsdTZObitTblFBdXRWaW5qZDZsOGpMS2tpUytrTT06WWExWU9PQ1BKaHVIamxBNW1LL0lHRFp2MUlZSDcxRXgycksvVERIbjFSWT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=lOs4kUJlsEACHuH3FEyyw2qHZ%2Fy93zzKR2i6Iz%2BUBNNBl6eGBrJ%2Fidk25QU%2B1SoiwP3nxTYIuvPaKdSjbRsoQh1AQ2C6faoaG3jtgPsOHlIN6MYz%2BHqT8ynZ5RIJJjpy; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=32mu1phk70pp2csasc9ttja1mo; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="G/orXKHidHPQwilu6Nn+SnQAutVinjd6l8jLKkiS+kM=:Ya1YOOCPJhuHjlA5mK/IGDZv1IYH71Ex2rK/TDHn1RY="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="Ry9vclhLSGlkSFBRd2lsdTZObitTblFBdXRWaW5qZDZsOGpMS2tpUytrTT06WWExWU9PQ1BKaHVIamxBNW1LL0lHRFp2MUlZSDcxRXgycksvVERIbjFSWT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730440037; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443
2024-10-31 23:37
HTTP/1.1 400 Bad Request Date: Thu, 31 Oct 2024 23:37:35 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-bTVFcWRjaDRZc200cVdXbVVORkdEQ0dCTTA5cnh3Vzc2bU1ab0YxSFYycz06N3ZwaUQ0VVRGZkRXK2xQWEZxTXFiMHpEUkQ4U24ybllud1VvMVM1ekVpVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=MKPbVkSwupHnapmXqwXAeICcApvhdiah5%2FihQgQU%2FEIsO%2FZAFDSzzaE%2BMdvKTaqi3F5%2BpU07cGrqYsmcWqru9qfT4%2Br3MdZCNqn2mxOJlichkhPyYUqVC%2BK62GcFFEKU; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=151flf9bk91usl7egilp32k1tn; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="m5Eqdch4Ysm4qWWmUNFGDCGBM09rxwW76mMZoF1HV2s=:7vpiD4UTFfDW+lPXFqMqb0zDRD8Sn2nYnwUo1S5zEiU="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="bTVFcWRjaDRZc200cVdXbVVORkdEQ0dCTTA5cnh3Vzc2bU1ab0YxSFYycz06N3ZwaUQ0VVRGZkRXK2xQWEZxTXFiMHpEUkQ4U24ybllud1VvMVM1ekVpVT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730417855; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · synoinstall-jss09w4djqrgmzya.direct.quickconnect.to
2024-10-31 01:40
HTTP/1.1 400 Bad Request Date: Thu, 31 Oct 2024 01:40:39 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-U1lsay8zcVBqZngzQmNCRWdKQWJOTURxdVlHdFhOSk03YnRhSFluY0VFVT06SmNZZ3lrdlY2Wk01UWU4dDVkTk5CTFNGMDhyK0Jad2oyUGdBVStEM1puRT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=KFU2LMtVWvpIbN6bqBmQoGnZKNNzjJR5aoNrAUXCV8dkdx%2FljGwdqR0RBxZj%2B%2BjG9r8iiCmiSudDP2qyuntBD1d61qfberZnL%2BqfYCE4rTv3tDTTnl%2B8w%2F5bVJyuibSf; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=lsj5c5490i01dgdeesiccbfh28; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="SYlk/3qPjfx3BcBEgJAbNMDquYGtXNJM7btaHYncEEU=:JcYgykvV6ZM5Qe8t5dNNBLSF08r+BZwj2PgAU+D3ZnE="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="U1lsay8zcVBqZngzQmNCRWdKQWJOTURxdVlHdFhOSk03YnRhSFluY0VFVT06SmNZZ3lrdlY2Wk01UWU4dDVkTk5CTFNGMDhyK0Jad2oyUGdBVStEM1puRT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730338839; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · lemontradebackup.direct.quickconnect.to
2024-10-30 22:44
HTTP/1.1 400 Bad Request Date: Wed, 30 Oct 2024 22:44:40 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-akVEU0FKbVRUYkFrejlxcTlXOWlHbFpsYjNUVlJhRHZoVVNMU2ZzeDlDdz06K0FPemVlanJBY2R3bFoyVGt5Y2JXeHNSQXdTbUo1aW14d3JGTDc0YW8wRT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=P7SKMFLcEpir%2BPhH5w0TiK6xK9%2Fyd0bhSACRLgf3343iNDVq6eAY6bHhrX6u0CLagcC6k5GvUiFyldDUVkATD%2BWEUMIdnBr%2FN%2F6ZpO%2FQYVX10aeFa7eIl3YgDJF7FENr; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=ct8gri03pdc6fqa53o8gf5ja7u; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="jEDSAJmTTbAkz9qq9W9iGlZlb3TVRaDvhUSLSfsx9Cw=:+AOzeejrAcdwlZ2TkycbWxsRAwSmJ5imxwrFL74ao0E="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="akVEU0FKbVRUYkFrejlxcTlXOWlHbFpsYjNUVlJhRHZoVVNMU2ZzeDlDdz06K0FPemVlanJBY2R3bFoyVGt5Y2JXeHNSQXdTbUo1aW14d3JGTDc0YW8wRT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730328280; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · cloud.lemon.sk
2024-10-30 21:02
HTTP/1.1 302 Found Date: Wed, 30 Oct 2024 21:02:04 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-R1FScGFjdk5HcitzYStXSWY2aWlpOURLTmViNnk4YnRDekxuNWxNc1RZQT06UTIwbVBhbStWL1AyTTYzdEplWDR6Wk9jYlpHcS9ZMkRYQWVBMFJodUcraz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=inSoBMUhDF%2BTAUUjHNbCwkMu3wIwFY16%2BrieXtTho402N59TdG24NOv4zkb31jV5aCzMUd5Mq92SM65QlfUsvhQbuC5e4fymwcOo0l%2B89yeKXXJtAPZtizmIfAWXR5Li; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=cfh3krf6823845c9iuipl25nc1; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Location: https://cloud.lemon.sk/index.php/login Strict-Transport-Security: max-age=15768000;includeSubdomains Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 80.87.222.24:80 · cloud.lemon.sk
2024-10-30 21:02
HTTP/1.1 301 Moved Permanently Date: Wed, 30 Oct 2024 21:02:04 GMT Server: Apache Location: https://cloud.lemon.sk Content-Length: 230 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://cloud.lemon.sk">here</a>.</p> </body></html>
Open service 80.87.222.24:443 · vpn.gabionylemon.sk
2024-10-30 21:01
HTTP/1.1 400 Bad Request Date: Wed, 30 Oct 2024 21:01:26 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-SXJwdm9mc2ZkSFZXM3ArcEp0SVM5bElWWW1FbEFROXNDeXJuck1yMEw3VT06WWMwWitOQXZCeEZqdTluUlphUlFrRFJnVFRGV2FHWmVPbXloL2ZPWFljMD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=FT%2B6b9hR1wvc31Ii7S4LST0k5mXDEjXbOhvpLYJNRX1nlpn9MrGngZ97LGmLTvLjFfMUNSofHnmsg%2BOL%2FTsvoxI9v7%2Fp26wPufoaVuYYlNkq62mhCnAIwX%2FPdEW0scH4; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=tfp4jfim490adt6etbhduevsv4; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="IrpvofsfdHVW3p+pJtIS9lIVYmElAQ9sCyrnrMr0L7U=:Yc0Z+NAvBxFju9nRZaRQkDRgTTFWaGZeOmyh/fOXYc0="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="SXJwdm9mc2ZkSFZXM3ArcEp0SVM5bElWWW1FbEFROXNDeXJuck1yMEw3VT06WWMwWitOQXZCeEZqdTluUlphUlFrRFJnVFRGV2FHWmVPbXloL2ZPWFljMD0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730322086; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:80 · vpn.gabionylemon.sk
2024-10-30 21:01
HTTP/1.1 301 Moved Permanently Date: Wed, 30 Oct 2024 21:01:25 GMT Server: Apache Location: https://vpn.gabionylemon.sk Content-Length: 235 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://vpn.gabionylemon.sk">here</a>.</p> </body></html>
Open service 80.87.222.24:443 · lemontradebackuppp.direct.quickconnect.to
2024-10-30 20:43
HTTP/1.1 400 Bad Request Date: Wed, 30 Oct 2024 20:43:34 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-ZUZWbzEveHBCc3lxbElUdGk2VGx0K2RTZnVrMHJOZWlOTWJwNTNobGxtWT06SGpRRCtKb0VkdWVkK0srY3dNV2hoNzBFU3FSdTcrZVNXTFcvb1JJQjRBST0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=H%2BOLnDCAyIB%2FtUN50FFRy30rfVtWCf7v9BrqnHMdkQ%2FPFF5o5eQECV%2FQ98B5%2BryOJrhXWHvLTzDzhKy41qj0tLMeOxrmU5JEc8KsAv1GRaRSjy1fMOFl4tRn%2B17Em%2FiC; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=gsr0blftqrajqr44m5ae024mis; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="eFVo1/xpBsyqlITti6Tlt+dSfuk0rNeiNMbp53hllmY=:HjQD+JoEdued+K+cwMWhh70ESqRu7+eSWLW/oRIB4AI="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="ZUZWbzEveHBCc3lxbElUdGk2VGx0K2RTZnVrMHJOZWlOTWJwNTNobGxtWT06SGpRRCtKb0VkdWVkK0srY3dNV2hoNzBFU3FSdTcrZVNXTFcvb1JJQjRBST0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730321014; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443
2024-10-29 22:37
HTTP/1.1 400 Bad Request Date: Tue, 29 Oct 2024 22:37:39 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-dnNORWk1T2tNMDdjUzVycFcrRXBLZ1RaTm9ibHNTemxEWkd5cGFUZ2Jrdz06OExZZXVQN0tmVGpyTytMZEVJNUhTUyt6WmZiSzNSU2lmYUQxOU0vWFdUZz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=ysOUVnpm%2BgG2R4Q%2B%2BniKPUr%2BZpagef3lON20jMi8qu8x5Z8EPLlLO%2Fh9nNYI1KBgAtmnU0FPPyQGhbwADpCpTagfs3klANQ581YPOLHy4z%2BnV2qocO9DuhVMfPj0Q0nI; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=v00qks1vdah1bsbectr1gtntdj; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="vsNEi5OkM07cS5rpW+EpKgTZNoblsSzlDZGypaTgbkw=:8LYeuP7KfTjrO+LdEI5HSS+zZfbK3RSifaD19M/XWTg="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="dnNORWk1T2tNMDdjUzVycFcrRXBLZ1RaTm9ibHNTemxEWkd5cGFUZ2Jrdz06OExZZXVQN0tmVGpyTytMZEVJNUhTUyt6WmZiSzNSU2lmYUQxOU0vWFdUZz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730241459; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · synoinstall-jss09w4djqrgmzya.direct.quickconnect.to
2024-10-28 12:34
HTTP/1.1 400 Bad Request Date: Mon, 28 Oct 2024 12:34:53 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-VE1IZ29CcVh1cForb2NJUERFWWpMNVFUVWpNVWtxajJreExkRi9ZSElqYz06Q0k2SjQzRGt5UDBFNy9BNFRURVhYZDljSG5keG9PckUzSDZOUUlWRldtTT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=C6BLQeedpcFxMHFAc9VuqsFcafeyl1eIZlhAsQJayfa2Fej7flWT%2Bpe9gdZI7N9F4dqDpIQ0JFmx1imRSuHeibPrYQ9qZ3klm0d59izd%2FNSMEH%2BOZjpGOeeHyvoEWvfm; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=9qcqa8a1qu19trh63dmfv3m97v; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="TMHgoBqXupZ+ocIPDEYjL5QTUjMUkqj2kxLdF/YHIjc=:CI6J43DkyP0E7/A4TTEXXd9cHndxoOrE3H6NQIVFWmM="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="VE1IZ29CcVh1cForb2NJUERFWWpMNVFUVWpNVWtxajJreExkRi9ZSElqYz06Q0k2SjQzRGt5UDBFNy9BNFRURVhYZDljSG5keG9PckUzSDZOUUlWRldtTT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1730118893; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · lemontradebackuppp.direct.quickconnect.to
2024-10-22 06:13
HTTP/1.1 400 Bad Request Date: Tue, 22 Oct 2024 06:13:47 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-NDAvdFBFdHhSZWM1YXdhaks1VWVvTzJLeVkzTTBqRGVLZTc1cW9TdHhWYz06MGhhL0Z4Z1hDSTVLSTEvbmNzVXQ2b3ZTbzhDbG1GbU1SNWlhNHRDWWlpOD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=IukSl71j74zuVM%2Ba4N3JEpZYSW3CR5rZiL1CR21g5GFiS5IUtk0DInjIS9ZK39L2BleBmN33ROVZOYqn68hVQSXt4coShw0CdxOko4ornIVO24D5hjW%2Bwu6kXWXFAFvJ; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=9t17uo3gtnq2hq2j0hrg4u2oir; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="40/tPEtxRec5awajK5UeoO2KyY3M0jDeKe75qoStxVc=:0ha/FxgXCI5KI1/ncsUt6ovSo8ClmFmMR5ia4tCYii8="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="NDAvdFBFdHhSZWM1YXdhaks1VWVvTzJLeVkzTTBqRGVLZTc1cW9TdHhWYz06MGhhL0Z4Z1hDSTVLSTEvbmNzVXQ2b3ZTbzhDbG1GbU1SNWlhNHRDWWlpOD0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729577627; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443
2024-10-21 21:50
HTTP/1.1 400 Bad Request Date: Mon, 21 Oct 2024 21:51:04 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-cVVoaFNWdmRJWDBObFduUC9TTjhtK3I0MnppT0dIOHJQSERnR0ozR29Rcz06eHhBWUNqNjBUakpQMUR5aWxCVW9vcmlPbVZ2L1lBaGdVRUdvYzYrdHlGaz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=oFaoO11l7zQZ6y%2B9dpfdbYzu6Dkin18%2FMJl6sa9CK5bDYaIdlGZtg2ZyKpTPvYBgcs2ko%2BKZ6ODp12vwmLV%2F%2F583eQL8l5kAUsITx7%2Bsc%2BdyyH3S7ximtSqZ8B7t4nIE; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=3a9vrpsqaiubns4l6kib34ovq9; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="qUhhSVvdIX0NlWnP/SN8m+r42ziOGH8rPHDgGJ3GoQs=:xxAYCj60TjJP1DyilBUooriOmVv/YAhgUEGoc6+tyFk="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="cVVoaFNWdmRJWDBObFduUC9TTjhtK3I0MnppT0dIOHJQSERnR0ozR29Rcz06eHhBWUNqNjBUakpQMUR5aWxCVW9vcmlPbVZ2L1lBaGdVRUdvYzYrdHlGaz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729547464; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · lemontradebackup.direct.quickconnect.to
2024-10-20 21:05
HTTP/1.1 400 Bad Request Date: Sun, 20 Oct 2024 21:05:44 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-OEdMWngvMlhMRXU4UDV0MHhzbURPbEVNU1F6Znd1TjVOaWFLZTNyQXM4WT06eFFXUXBhcWdIMkQ1WGZJdS80TFVkQUpBUG4vczk3Y3ViMmZ3S2hlSDRlaz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=QvTul54IdOGmLXzSxGcfzP7jE9jxhrgcoKMuNWQjQOu%2B30aVHG%2FfjTVUaJVvZKuitqz%2BiiFdwb18fq60G9Zfo0ZMJmcTphEuIIlCc6AKvcSD4cP9Hjj53LdVGoSz%2FwAC; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=eovk00dlm5fcr18dvkgvue0lm2; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="8GLZx/2XLEu8P5t0xsmDOlEMSQzfwuN5NiaKe3rAs8Y=:xQWQpaqgH2D5XfIu/4LUdAJAPn/s97cub2fwKheH4ek="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="OEdMWngvMlhMRXU4UDV0MHhzbURPbEVNU1F6Znd1TjVOaWFLZTNyQXM4WT06eFFXUXBhcWdIMkQ1WGZJdS80TFVkQUpBUG4vczk3Y3ViMmZ3S2hlSDRlaz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729458344; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · synoinstall-jss09w4djqrgmzya.direct.quickconnect.to
2024-10-20 19:31
HTTP/1.1 400 Bad Request Date: Sun, 20 Oct 2024 19:31:15 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-ZkJkcnQvVnBBSWNCQlBHQ2tkRVY4Q2dHeWI0ajJ6ZTF4YjMxU0Jnd3Z0az06SFhWYy83b25OLzQzVmJycDViWmp0Mmt5ZytSaG5WdjdnSTZ3TVhzSDFaMD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=V8HnR9C0QArwUa7PmZjFOvQFIesnAA2RtRVtghYNa308Htx0gJYNjd0MsaXx8e5CQaHjdGHT7%2Fim8mVMaXYPBsA5fFINkpmVplG4BCLrErwUg6pwq7f735yA0MViO81k; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=0vl26ckpt26dofd1ujkq8kl3dg; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="fBdrt/VpAIcBBPGCkdEV8CgGyb4j2ze1xb31SBgwvtk=:HXVc/7onN/43Vbrp5bZjt2kyg+RhnVv7gI6wMXsH1Z0="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="ZkJkcnQvVnBBSWNCQlBHQ2tkRVY4Q2dHeWI0ajJ6ZTF4YjMxU0Jnd3Z0az06SFhWYy83b25OLzQzVmJycDViWmp0Mmt5ZytSaG5WdjdnSTZ3TVhzSDFaMD0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729452675; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · lemontradebackuppp.direct.quickconnect.to
2024-10-20 06:50
HTTP/1.1 400 Bad Request Date: Sun, 20 Oct 2024 06:50:25 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-TU8raS92Z2VGeGlXSCthUnpjZ1RtSjlVSHhsUGtqQURiVm9NTVN6T1IyWT06VzZqWXo1b3FRMW12VzZQYmpJZCt6dW9aU0c4Sy9YbGJEZ3h0VkVpUExWND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=EjLLhN3LH9AL7fKrRESS0qb5ojU5Jyi%2B76AeX5Z6i2Rslc3tH2oeAYt7tMrbYt4miCcjMDsIkgEoGzohIZWKF4zsYXQE7188bnKDR5o1Cos%2FcPG9Sopy5%2Fnaul0mWHF0; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=ilnfcqot2fo4icse698g3729mb; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="MO+i/vgeFxiWH+aRzcgTmJ9UHxlPkjADbVoMMSzOR2Y=:W6jYz5oqQ1mvW6PbjId+zuoZSG8K/XlbDgxtVEiPLV4="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="TU8raS92Z2VGeGlXSCthUnpjZ1RtSjlVSHhsUGtqQURiVm9NTVN6T1IyWT06VzZqWXo1b3FRMW12VzZQYmpJZCt6dW9aU0c4Sy9YbGJEZ3h0VkVpUExWND0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729407025; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443
2024-10-19 21:35
HTTP/1.1 400 Bad Request Date: Sat, 19 Oct 2024 21:35:05 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Q2RRWEFtTkJwQ01FU0ZiTHNpLzNwcUt4anpaakhHYzZHTmlEeGxMNVVpOD06WXJCVlpnY3d4aFZKQXhPZTloYVZqWnVCMzMwcGZpbFRJWUxUdm1ldkczYz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=kqV%2F8AbfZuUG%2F6Srq4InbKaR6on47dUMvl1Gzqup2hk%2FB4aCSkf2aYTkT4gApHId3KqJFypmDuwfDnjEXinKBGjL4J7priulCNb88C6kW7Krlq6Naj3S5fX7BMI%2BnNuy; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=ql1r8c2hphsnc28fuu07jbvubi; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="CdQXAmNBpCMESFbLsi/3pqKxjzZjHGc6GNiDxlL5Ui8=:YrBVZgcwxhVJAxOe9haVjZuB330pfilTIYLTvmevG3c="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="Q2RRWEFtTkJwQ01FU0ZiTHNpLzNwcUt4anpaakhHYzZHTmlEeGxMNVVpOD06WXJCVlpnY3d4aFZKQXhPZTloYVZqWnVCMzMwcGZpbFRJWUxUdm1ldkczYz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729373705; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · synoinstall-jss09w4djqrgmzya.direct.quickconnect.to
2024-10-18 22:03
HTTP/1.1 400 Bad Request Date: Fri, 18 Oct 2024 22:03:52 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-SzB6bnRCY0VKUXZ1a1FjM0V1UzBoZDRhamM1SEgydUFGblljbUZiWFI1UT06YUJTRjhWRm9RV0c4K1hFT1dkR054SmxJeFlJaFp6dXpjQzlHL0dMaE42QT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=0FZfUfrYPzCjqCwqZyiAzkvQvdOMaIcExqmqkQJv68PjJk7d7okDaoLwBKL3d4oulOU2Af8U9amOKOlq37SmzDvSw24d5B5MXEKgp4hL530reCgHLeACD9rmeLLVQxHi; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=v3o8q1c7ffrs3tjnqabp77ahol; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="K0zntBcEJQvukQc3EuS0hd4ajc5HH2uAFnYcmFbXR5Q=:aBSF8VFoQWG8+XEOWdGNxJlIxYIhZzuzcC9G/GLhN6A="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="SzB6bnRCY0VKUXZ1a1FjM0V1UzBoZDRhamM1SEgydUFGblljbUZiWFI1UT06YUJTRjhWRm9RV0c4K1hFT1dkR054SmxJeFlJaFp6dXpjQzlHL0dMaE42QT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729289032; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · lemontradebackup.direct.quickconnect.to
2024-10-18 18:32
HTTP/1.1 400 Bad Request Date: Fri, 18 Oct 2024 18:32:01 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-ek9UcEhPRXhLMDRIQi9lTDA0ZmNqdGwyNTJqMlNveUlXMmxIMitKK0FsND06bjh1c2VLdGRVZ3BMUXJiSGdMT3o1cDhVcGdtTVpldk9NRmsxdHJBS2JBaz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=TcEazBVWTSPS%2BQNkY81rkKYBWOVgatLEKSYG5AWB1BdtMnxQxA%2Bof41NCw%2BUmWRS616%2BnERfJoQHZKm9k%2FzHVeZzwf00PsPl%2BqM5Cl%2BWYtP1ARUglmy4diuag%2F1ja%2FQZ; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=6s9ba4suk2f5gda0ll3jjhmr2i; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="zOTpHOExK04HB/eL04fcjtl252j2SoyIW2lH2+J+Al4=:n8useKtdUgpLQrbHgLOz5p8UpgmMZevOMFk1trAKbAk="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="ek9UcEhPRXhLMDRIQi9lTDA0ZmNqdGwyNTJqMlNveUlXMmxIMitKK0FsND06bjh1c2VLdGRVZ3BMUXJiSGdMT3o1cDhVcGdtTVpldk9NRmsxdHJBS2JBaz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729276321; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · lemontradebackuppp.direct.quickconnect.to
2024-10-18 03:59
HTTP/1.1 400 Bad Request Date: Fri, 18 Oct 2024 03:59:35 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-aXRNdmlNTWlsYmpnc3pZNWhSTll4dStmTTc5TVJ5eE5nUzJDL0pSRXRSUT06NjRSTHlxZ1M1TWpUNFdCU3NrY1ZsNjdaZGZFSWFCd1Z1RWJVeGRFZzNTMD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=rXKSueDMx%2FSX72hEbMemwt1d%2FtMU0v7kuwwMhew1DmMA5zr3WxqgOVx%2FE3%2BYga7H1Ugi8E57eEhACKIsZVA5hBwS63ivrpg%2FHhru8ALxlI3scljlrL9el5RXnZgch5%2Bq; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=0b0pe74jjiirn1keq3845lr8af; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="itMviMMilbjgszY5hRNYxu+fM79MRyxNgS2C/JREtRQ=:64RLyqgS5MjT4WBSskcVl67ZdfEIaBwVuEbUxdEg3S0="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="aXRNdmlNTWlsYmpnc3pZNWhSTll4dStmTTc5TVJ5eE5nUzJDL0pSRXRSUT06NjRSTHlxZ1M1TWpUNFdCU3NrY1ZsNjdaZGZFSWFCd1Z1RWJVeGRFZzNTMD0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729223976; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443
2024-10-17 22:25
HTTP/1.1 400 Bad Request Date: Thu, 17 Oct 2024 22:25:31 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-VGMzU09aRmMwdllHQ1lXSHlDc2RVZ2xzVlJYSDNWVm14UFJxdUYrZk11RT06RlBxcWM4UXZzTDVVWC9MRDhFTmxNM0F1WnkyRmtROGtyTHBjZ1NqOFVaST0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=b0EbaZaT%2FVjuvP9YCF3mRHa6M0ey%2FEiyFlCcTEUD05YG1JiVBcyH0NJqPzFMJzsMO4Mey1UNODPxkHJlgmNi%2F3gj%2Bw%2BbvXxayqbuYQN58dxNU5f0%2FS33YEusTZgRAthk; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=7bqu6io7tn6t0j0jlm2pkt8rpv; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="Tc3SOZFc0vYGCYWHyCsdUglsVRXH3VVmxPRquF+fMuE=:FPqqc8QvsL5UX/LD8ENlM3AuZy2FkQ8krLpcgSj8UZI="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=b0601499-12"> <script nonce="VGMzU09aRmMwdllHQ1lXSHlDc2RVZ2xzVlJYSDNWVm14UFJxdUYrZk11RT06RlBxcWM4UXZzTDVVWC9MRDhFTmxNM0F1WnkyRmtROGtyTHBjZ1NqOFVaST0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729203932; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · synoinstall-jss09w4djqrgmzya.direct.quickconnect.to
2024-10-16 21:02
HTTP/1.1 400 Bad Request Date: Wed, 16 Oct 2024 21:02:14 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-L3MrczBBaTU3cStGenlPODByMml0ZjNkWXlKaVNsdWxWdGNwQlYxcDFWTT06bEtIY2lVM2p2T2ZyL25MSmhmdjE1TEdwRVJRcmN4U1JKT1pkWndrc2dqND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=hJ0ZcRRTMoE5sWZTae%2FZZgAGw%2FglgqF7tZP0jUL2C0%2Fq5YuaexUPNe9q6Fm02sURNfBL9wyKRn1uPuLOLGLNNvbKYXdn3wcWn9vhV2iH5dARiVSp4%2Bze3Pts7luJlYxV; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=ubpm2cmsjoib21esl33ij0i4pt; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="/s+s0Ai57q+FzyO80r2itf3dYyJiSlulVtcpBV1p1VM=:lKHciU3jvOfr/nLJhfv15LGpERQrcxSRJOZdZwksgj4="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=5408d438-12"> <script nonce="L3MrczBBaTU3cStGenlPODByMml0ZjNkWXlKaVNsdWxWdGNwQlYxcDFWTT06bEtIY2lVM2p2T2ZyL25MSmhmdjE1TEdwRVJRcmN4U1JKT1pkWndrc2dqND0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729112534; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo
Open service 80.87.222.24:443 · lemontradebackuppp.direct.quickconnect.to
2024-10-16 05:37
HTTP/1.1 400 Bad Request Date: Wed, 16 Oct 2024 05:37:53 GMT Server: Apache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-NUx1QXlSYjByY2ZZVGZpcThGSzB1RTJqcXRFMnZwelNoam1ucjNsalJ0dz06ay9yQnNTTzl3WjJiZXB1WnZ4YmZnRC9sd2I1UC9kdWF0VW5yM0FCVER1dz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=Ae38XILDjHq1uWrgBD61ToOMz0icOCszzTq%2FyMeJNXQV4ApneqwS7x3ex%2Bk9PK1yacXgu4HH16988L9236hMpysVwu1sTpYpoI3J7Md9kc%2BY3ZiLKfIPc4FbwAffrVgI; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och7z8f5qeof=3r6r12fg1gu3msq50ranuepb2k; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15768000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="sk" data-locale="sk_SK" translate="no" > <head data-requesttoken="5LuAyRb0rcfYTfiq8FK0uE2jqtE2vpzShjmnr3ljRtw=:k/rBsSO9wZ2bepuZvxbfgD/lwb5P/duatUnr3ABTDuw="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-12"> <link rel="stylesheet" href="/core/css/guest.css?v=5408d438-12"> <script nonce="NUx1QXlSYjByY2ZZVGZpcThGSzB1RTJqcXRFMnZwelNoam1ucjNsalJ0dz06ay9yQnNTTzl3WjJiZXB1WnZ4YmZnRC9sd2I1UC9kdWF0VW5yM0FCVER1dz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","admin_audit":"/apps/admin_audit","calendar":"/apps/calendar","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_accesscontrol":"/apps/files_accesscontrol","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","ldap_contacts_backend":"/apps/ldap_contacts_backend","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="d. M. y"; var nc_lastLogin=0; var nc_pageLoad=1729057073; var dayNames=["Nede\u013ea","Pondelok","Utorok","Streda","\u0160tvrtok","Piatok","Sobota"]; var dayNamesShort=["Ned.","Pon.","Uto.","Str.","\u0160tv.","Pia.","Sob."]; var dayNamesMin=["Ne","Po","Ut","St","\u0160t","Pi","So"]; var monthNames=["Janu\u00e1r","Febru\u00e1r","Marec","Apr\u00edl","M\u00e1j","J\u00fan","J\u00fal","August","September","Okt\u00f3ber","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","M\u00e1j.","J\u00fan.","J\u00fal.","Aug.","Sep.","Okt.","Nov.","Dec."]; var firstDay=1; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":"2","lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","versionstring":"29.0.7","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllo